Enterprise Cybersecurity Senior Advisor

2 weeks ago


Rosemead, United States NinjaJobs Full time
Job DescriptionJob Description

Join the Clean Energy Revolution

Become an Enterprise Cybersecurity Senior Advisor at a premier energy utility provider and build a better tomorrow. In this job, you'll play a critical role in shaping cybersecurity strategy, driving innovation, and ensuring the effectiveness of security controls across the enterprise.

As an Enterprise Cybersecurity Senior Advisor, your work will help power our planet, reduce carbon emissions, and create cleaner air for everyone. Are you ready to take on the challenge to help us build the future?

A day in the life – Get ready to think big, work smart and shine bright

  • Develop and maintain the organization's cybersecurity strategy, roadmap, and architecture principles in alignment with business objectives, regulatory requirements, and industry best practices.
  • Apply your knowledge of systems architecture, risk identification and mitigation strategies to reduce risk, and apply zero trust design principals for integrated solution designs to ensure a defensible architecture is established.
  • Design end-to-end cybersecurity architectures and solutions that encompass network security, cloud security, identity, and access management (IAM), data protection, application security, and endpoint security.
  • Stay abreast of emerging cybersecurity technologies, trends, and threat landscape. Evaluate and recommend new security technologies, tools, and techniques to enhance the organization's security posture and resilience against evolving threats.
  • Conduct architecture reviews and security assessments of IT systems, applications, and infrastructure to identify security gaps and weaknesses. Provide recommendations for remediation and improvement.
  • Mentor junior IR and Engineering resources.

The essentials

  • Ten (10) or more years of Cybersecurity experience.
  • Six (6) or more years' experience designing secure solutions with a deep understanding of cybersecurity technologies, principles, and best practices across multiple domains, including network security, cloud security, IAM, cryptography, data protection and secure coding practices.
  • Experience in cybersecurity frameworks and standards such as NIST Cybersecurity Framework, ISO/IEC 27001, CIS Controls, and GDPR.

The preferred

  • Experience with enterprise architecture frameworks (e.g., TOGAF).
  • Bachelor's Degree or higher in Cybersecurity, Engineering, Computer Science, Information Systems, or related field of study.
  • Experience with implementing Zero Trust design principals across multiple security domains.
  • Strong analytical and problem-solving skills with the ability to analyze complex cybersecurity challenges, evaluate solutions, and make informed recommendations.
  • Excellent written and verbal communication skills, with the ability to effectively communicate technical concepts to non-technical stakeholders. Strong presentation skills for delivering cybersecurity architecture reviews, recommendations, and reports to executive leadership.
  • Possesses one or more of the following Information Security certifications\: CISSP, GSEC, CRISC, GREM, GNFA, CCNA, or Certified Information Security Manager (CISM). Additional certifications in enterprise architecture (e.g., TOGAF, Zachman) are highly desirable.

You should know

  • This position's work mode is hybrid. The employee will report to an office facility for a set number of days with the option to work remotely on the remaining days. Unless otherwise noted, employees are required to reside in the state of California. Further details of this work mode will be discussed at the interview stage. The work mode can be changed based on business needs.
  • The primary work location for this position is Rosemead, CA. However, the successful candidate may also be asked to work for an extended amount of time in Irvine, Westminster, or Pomona CA (alternate work locations).
  • This position has been identified as a NERC/CIP impacted position – Prior to being hired, the successful candidate must pass a Personnel Risk Assessment (PRA) or Background Investigation. Once hired, the candidate must complete specified training prior to gaining un-escorted access to assigned work location and performing necessary job duties.
  • Candidates for this position must be legally authorized to work directly as employees for any employer in the United States without visa sponsorship.
  • US Citizenship required as part of Critical Infrastructure security protocols.
  • Relocation may apply to this position.


  • Rosemead, United States NinjaJobs Full time

    Job DescriptionJob DescriptionJoin the Clean Energy RevolutionBecome an Enterprise Cybersecurity Senior Advisor at a premier energy utility provider and build a better tomorrow. In this job, you'll play a critical role in shaping cybersecurity strategy, driving innovation, and ensuring the effectiveness of security controls across the enterprise. As an...


  • Rosemead, California, United States Mattson Resource Group Full time

    Join our Team as a Cybersecurity Strategist! Are you ready to have a key impact on our cybersecurity approach, fostering creativity, and guaranteeing the efficiency of our security measures? Create and uphold the cybersecurity strategy of the company Don't miss out on the opportunity to be part of this dynamic team!


  • rosemead, United States Mattson Resource Group Full time

    1 day a week in office - WednesdayDescriptionIn this job, you’ll play a critical role in shaping our cybersecurity strategy, driving innovation, and ensuring the effectiveness of our security controls across the ;Develop and maintain the organization's cybersecurity strategy, ro...


  • Rosemead, United States Southern California Edison Full time

    **Join the Clean Energy Revolution** Become a **Cloud Security, Cybersecurity Advisor** at Southern California Edison (SCE) and build a better tomorrow. As one of the nation’s critical utilities, our electric infrastructure requires constant vigilance and innovation. We depend on our dedicated, curious, problem-solving Cybersecurity and IT teams to...


  • Rosemead, California, United States Edison International Full time

    Get ready to think big, work smart and shine bright As part of the Enterprise Architecture team, the Enterprise Architect, Senior Advisor Transmission & Distribution will partner with business clients and other parts of IT to provide architecture se Distribution, Enterprise, Transmission, Architect, Advisor, Senior


  • Rosemead, California, United States Southern California Edison Full time

    Job DescriptionJoin the Clean Energy RevolutionBecome an Enterprise Architect, Senior Advisor – Transmission & Distribution in the Enterprise Architecture Services at Southern California Edison (SCE) and build a better tomorrow. In this job, you'll be accountable for direction, performance, and ongoing health of architecture across application domains...


  • Rosemead, California, United States Southern California Edison Full time

    Job DescriptionJoin the Clean Energy RevolutionBecome an Enterprise Architect, Senior Advisor – Transmission & Distribution in the Enterprise Architecture Services at Southern California Edison (SCE) and build a better tomorrow. In this job, you'll be accountable for direction, performance, and ongoing health of architecture across application domains...


  • Rosemead, California, United States Southern California Edison Full time

    Job DescriptionJoin the Clean Energy RevolutionBecome an Enterprise Architect, Senior Advisor – Transmission & Distribution in the Enterprise Architecture Services at Southern California Edison (SCE) and build a better tomorrow. In this job, you'll be accountable for direction, performance, and ongoing health of architecture across application domains...

  • Cybersecurity Advisor

    2 weeks ago


    Rosemead, United States Southern California Edison Full time

    **Join the Clean Energy Revolution**: Become a **Cybersecurity Advisor - Identity & Access Governance** at Southern California Edison (SCE) and build a better tomorrow. In this position, you will be part of the Cybersecurity Governance department within IT. We are seeking a standout colleague with a consistent track record of demonstrating proactive...

  • Cybersecurity Advisor

    2 weeks ago


    Rosemead, United States Southern California Edison Full time

    **Join the Clean Energy Revolution**: Become a **Cybersecurity Advisor - SAP & Existing Technologies Cyber Governance** at Southern California Edison (SCE) and build a better tomorrow. In this position, you will be part of the Cybersecurity Governance department within IT Organizational Unit. We are seeking a standout colleague with a consistent track...


  • Rosemead, United States Southern California Edison Full time

    Job ID: 71048785 Job Description Join the Clean Energy Revolution Become a Cybersecurity Advisor with a focus on the ServiceNow platform at Southern California Edison (SCE) and build a better tomorrow. In this job, you'll partner with various teams within SCE and play a pivotal role in the design, development, and transformation...


  • Rosemead, California, United States Southern California Edison Full time

    Job ID: Job DescriptionJoin the Clean Energy RevolutionBecome a Cybersecurity Advisor with a focus on the ServiceNow platform at Southern California Edison (SCE) and build a better tomorrow. In this job, you'll partner with various teams within SCE and play a pivotal role in the design, development, and transformation of ServiceNow and supporting modules....


  • Rosemead, United States NinjaJobs Full time

    Description: Become a Cybersecurity Advisor – Identity & Access Governance and build a better tomorrow. In this position, you will be part of the Cybersecurity Governance department within IT. We are seeking a standout colleague with a consistent track record of demonstrating proactive security measures to join our elite Information Technology team. The...


  • Rosemead, United States NinjaJobs Full time

    Job DescriptionJob DescriptionCloud & Emerging Technologies - Cybersecurity Governance, Advisor We are seeking a standout colleague with a consistent track record of demonstrating proactive security measures to join our elite Information Technology team. The responsibilities of this role will focus on:Leading the Cloud & New Technologies Cybersecurity...


  • Rosemead, United States NinjaJobs Full time

    Job DescriptionJob DescriptionCloud & Emerging Technologies - Cybersecurity Governance, Advisor We are seeking a standout colleague with a consistent track record of demonstrating proactive security measures to join our elite Information Technology team. The responsibilities of this role will focus on:Leading the Cloud & New Technologies Cybersecurity...

  • Cybersecurity Advisor

    2 weeks ago


    Rosemead, United States NinjaJobs Full time

    Job DescriptionJob DescriptionDescription:Become a Cybersecurity Advisor – Identity & Access Governance and build a better tomorrow. In this position, you will be part of the Cybersecurity Governance department within IT.We are seeking a standout colleague with a consistent track record of demonstrating proactive security measures to join our elite...

  • Cybersecurity Advisor

    4 weeks ago


    Rosemead, United States NinjaJobs Full time

    Job DescriptionJob DescriptionDescription:Become a Cybersecurity Advisor – Identity & Access Governance and build a better tomorrow. In this position, you will be part of the Cybersecurity Governance department within IT.We are seeking a standout colleague with a consistent track record of demonstrating proactive security measures to join our elite...


  • Rosemead, California, United States Southern California Edison Full time

    Job DescriptionJoin the Clean Energy RevolutionBecome a Cybersecurity Advisor with a focus on the ServiceNow platform at Southern California Edison (SCE) and build a better tomorrow. In this job, you'll partner with various teams within SCE and play a pivotal role in the design, development, and transformation of ServiceNow and supporting modules. This...

  • Cybersecurity Advisor

    2 months ago


    Rosemead, United States NinjaJobs Full time

    Description:Become a Cybersecurity Advisor – SAP & Existing Technologies Cyber Governance and build a better tomorrow. In this position, you will be part of the Cybersecurity Governance department within IT Organizational Unit. We are seeking a standout colleague with a consistent track record of demonstrating proactive security measures to join our elite...

  • Cybersecurity Advisor

    4 weeks ago


    Rosemead, United States NinjaJobs Full time

    Description:Become a Cybersecurity Advisor – SAP & Existing Technologies Cyber Governance and build a better tomorrow. In this position, you will be part of the Cybersecurity Governance department within IT Organizational Unit. We are seeking a standout colleague with a consistent track record of demonstrating proactive security measures to join our elite...