Engineer III

2 weeks ago


Rancho Cucamonga, United States Inland Empire Health Plan Full time
What you can expect

Find joy in serving others with IEHP We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience

Under the direction of the Manager, Information Security Operations, the Engineer III – Security Analyst will use subject matter expertise to give guidance, best practices, and support to business and technology stakeholders during the deployment of critical business and technology initiatives. The role will have a deep understanding of global threat actors and their tactics, techniques, and procedures employed during cyberattacks.

The Security Analyst will be subject matter expert in cybersecurity and maintain documentation related to policies, standards, and procedures; mentor team members; and provide consultative services to teams and stakeholders to improve the security posture of their environments and perform general cybersecurity engineering functions.

This position will support various Information Technology Security functional areas related to one or more of the following: Application Security, Security Operations and Vulnerability. In addition, collaboration with inter-departments to ensure member needs are met while simultaneously building strong peer relationships.

Key Responsibilities:

1. Monitor firewalls, network and host intrusion prevention/detection systems, virtual private networks, threat intelligence platforms, endpoint protection, security training platforms, email security, forensic tools, public/private/hybrid cloud infrastructure, identity and access management systems, and physical security systems.
2. Monitor security operations center tools and dashboards.
3. Perform threat hunting activities using security operations center tools across the environment using internal or external threat intelligence sources.
4. Architect cybersecurity solutions for on premises and cloud computing environments.
5. Participate in and/or leads cybersecurity engineering projects.
6. Assist with risk analysis activities.
7. Assist with designing and implementing controls to mitigate risk.
8. Identify attack surface reduction opportunities through vulnerability data analysis and/or identify opportunities for process improvements and automation.

Security Operations
1. Monitor security systems and provide early response to potential threats.
2. Manage security incident response; serve as escalation point for conducting investigations into security incidents involving advanced and sophisticated threat actors and TTPs.
3. Design, test, and implement response playbooks, orchestration workflows and automations.
4. Research, recommend and test new security technologies and platforms
5. Analyze technologies and establishes highly effective processes and protocols to ensure comprehensive protection exists to prevent unauthorized entry into company networks and systems.
6. Support automation and orchestration to maximize team talent and reduce routine tasks.
7. Drive creation of countermeasures to protect company personnel and information assets.
8. Document, prioritize, and formally report incidents, root cause analyses, and after-action reviews.
9. Coordinate between internal and external resources protecting enterprise systems.
10. Periodically attend and participate in change management policy discussions and meetings.
11. Understand breach and attack simulation solutions to validate and improve the effectiveness of preventative controls and incident response.
12. Motivate employees to maximize rigorous system security controls, focusing on reducing complexity and maturing security practices.
13. Work as a team to consistently learn and share advanced skills and foster team excellence.

Vulnerability
1. Work analytically to solve both tactical and strategic problems within the vulnerability management program.
2. Plan, develop, configure, and execute vulnerability scans on a wide variety of corporate and business information systems both on prem and cloud based.
3. Establish rapport with other IS teams to mature the vulnerability management program.
4. Respond to tickets and incidents in a proactive manner.
5. Collect and aggregates information from a wide variety of sources and formats for relevance to our environment; monitors and provides metrics on threat level of vulnerabilities.
6. Contribute and participates in team activities and planning regarding improving team skills, awareness, communication, reputation, and quality of work.
7. Collaborate and communicates with Compliance, Internal Audit, the Business teams, and others to identify, analyze, and communicate risk; and provides support around vulnerability management within their business requirements.
8. Identify, develop, and implement mechanisms to detect vulnerabilities and how they may lead to corporate incidents to enhance compliance with and support of security standards and procedures.
9. Respond to tickets and incidents in a proactive manner.
10. Coordinate with the Incident Response team to remediate security incidents as needed.
11. Understand compliance requirements that may impact security and effectively collaborates with business areas and project teams to develop security solutions that address these requirements.
12. Work with information systems owners and administrators to understand their security needs and assists with implementing practices and procedures consistent with security policies.
13. Build and maintains supplier partnerships to further the company mission and goals.
14. Maintain current knowledge of industry trends and standards.
15. Create and maintains environmental documentation, tasks, change records, etc.
16. In a lead capacity, advocate internally and externally for compliance on security measures to protect corporate applications and environments.

Applications Security
1. Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST).
2. Perform application security testing on various types of applications such as Web, API's, Thick Client's, Mobile, etc., inclusive of the supporting infrastructure components.
3. Leverage application artifacts such as business requirements, user stories, design documents, architecture documents to understand the testing scope and create targeted security user stories or misuse cases.
4. Manage and execute security assessments for multiple projects simultaneously and ensure project timelines are met.
5. Analyze source code to mitigate identified weaknesses and vulnerabilities within the system.
6. Ensure containerization security best practices are maintained and vulnerabilities are addressed.

Commitment to Quality: The IEHP Team is committed to incorporate IEHP’s Quality Program goals including, but not limited to, HEDIS, CAHPS, and NCQA Accreditation.

Perks

IEHP is not only committed to healing and inspiring the human spirit of our Members, but we also aim to match our team members with the same energy by providing prime benefits and more.

Competitive salary.
Hybrid schedule.
CalPERS retirement.
State of the art fitness center on-site.
Medical Insurance with Dental and Vision.
Life, short-term, and long-term disability options
Career advancement opportunities and professional development.
Wellness programs that promote a healthy work-life balance.
Flexible Spending Account – Health Care/Childcare
CalPERS retirement
457(b) option with a contribution match
Paid life insurance for employees
Pet care insurance

Education & Experience

Eight (8) or more years IT experience with at least five (5) years in a cybersecurity role with a focus on protect, detect, and respond in addition to the following:
Mitre ATT&CK and Cyber Kill Chain frameworks
Establishing or participating in Blue Team exercises
In-depth knowledge of computer operating systems such as Windows, MacOS and Linux.
System development lifecycle.
Deploying, managing, and using Security Operations tools such as SIEM, EPM, DLP, Vulnerability Management, Firewalls, WAFs, Antivirus Solutions, Email Protection Solutions, Incident Response and Threat hunting and management.
Scripting experience such as PowerShell, JavaScript, or Python.
Experience working with Identity and Access Control Management Tools.
Associate’s degree with a major in computer related field or similar technical field from an accredited institution required.
In lieu of the required degree, a minimum of two (2) years of cybersecurity work experience is required. This experience is in addition to the minimum years listed in the Experience Requirements above.

Key Qualifications

Must have a valid California Driver's License.
Knowledge of the following:

SIEM and SOAR

ATT&ACK and Cyber Kill Chain frameworks

Blue Teaming

Endpoint protection technologies

Cloud technologies

OSI Model layers, IP Routing, TCP/IP Operation

Scripting experience such as PowerShell, JavaScript, or Python

Computer forensics knowledge and experience

Security standards such as HIPAA, NIST 800-53, NIST CSF, Zero Trust Architecture, and others

Vulnerability scanning technologies

Security monitoring and incident response

Risk analysis and risk mitigation strategies

Networking technologies and networking protocols with an emphasis on TCP/IP

Defense in Depth strategies

Security Operations Tools such as SIEM, EPM, DLP, Vulnerability scanners, Firewalls, WAFs, Antivirus Solutions, Email
Protection Solutions, Incident Response and Threat Management

Advanced Persistent Threats (APT) and associated tactics

Identifying indicators of compromise and indicators of attack

Vulnerability management

Cloud security and/or technologies

Computer operating systems such as Windows, MacOS and Linux

Start your journey towards a thriving future with IEHP and apply TODAY
  • Engineer III

    1 week ago


    Rancho Cucamonga, United States Inland Empire Health Plans Full time

    What You Can You Expect? Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience! Under the direction of the Manager, Compute & Collaboration, the Engineer III - Linux & Cloud would be responsible for helping in the design,...


  • Rancho Cucamonga, United States Ampcus Incorporated Full time

    Position : Engineer III- Linux and Cloud Location: Rancho Cucamonga CA (Hybrid ) The responsibilities of include the following: we looking HLS domain experience Ensuring effective daily operations of company’s Linux based systems. Experience with running virtualized Linux based systems within a VMware environment. Knowledge and experience with VMware’s...


  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    Overview: What you can expect! Find joy in serving others with IEHP! We welcome you to join us in healing and inspiring the human spirit and to pivot from a job opportunity to an authentic experience! Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced...


  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect! Find joy in serving others with IEHP! We welcome you to join us in "healing and inspiring the human spirit" and to pivot from a "job" opportunity to an authentic experience! Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced senior...


  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an experienced...


  • Rancho Cucamonga, United States Inland Empire Health Plan Full time

    Overview: What you can expect! Find joy in serving others with IEHP! We welcome you to join us in healing and inspiring the human spirit and to pivot from a job opportunity to an authentic experience! Under the direction of the Manager, Information Security Operations, the Security Operations Engineer III - IAM (Identity Access Management) is an...

  • Engineer III

    11 hours ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    Overview: What You Can You Expect? Find joy in serving others with IEHP! We welcome you to join us in healing and inspiring the human spirit and to pivot from a job opportunity to an authentic experience! Under the direction of the Manager, Compute & Collaboration, the Engineer III - Linux & Cloud would be responsible for helping in the design,...

  • Engineer III

    1 week ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    Overview: What You Can You Expect? Find joy in serving others with IEHP! We welcome you to join us in healing and inspiring the human spirit and to pivot from a job opportunity to an authentic experience! Under the direction of the Manager, Compute & Collaboration, the Engineer III - Linux & Cloud would be responsible for helping in the design,...

  • Engineer III

    1 week ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Compute & Collaboration Services, the Engineer III - Collaboration and Messaging will lead the daily administration and...

  • Engineer III

    2 weeks ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Compute & Collaboration Services, the Engineer III - Collaboration and Messaging will lead the daily administration and...

  • Engineer III

    1 week ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in "healing and inspiring the human spirit" and to pivot from a "job" opportunity to an authentic experience!Under the direction of the Manager, Compute & Collaboration Services, the Engineer III - Collaboration and Messaging will lead the daily administration and operations...

  • Engineer III

    7 days ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in "healing and inspiring the human spirit" and to pivot from a "job" opportunity to an authentic experience!Under the direction of the Manager, Compute & Collaboration Services, the Engineer III - Collaboration and Messaging will lead the daily administration and operations...

  • Engineer III

    1 week ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect! Find joy in serving others with IEHP! We welcome you to join us in "healing and inspiring the human spirit" and to pivot from a "job" opportunity to an authentic experience! Under the direction of the Manager, Compute & Collaboration Services, the Engineer III - Collaboration and Messaging will lead the daily administration and...

  • Engineer III

    3 weeks ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Compute & Collaboration Services, the Engineer III - Collaboration and Messaging will lead the daily administration and...

  • Engineer III

    11 hours ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    Overview: What you can expect! Find joy in serving others with IEHP! We welcome you to join us in healing and inspiring the human spirit and to pivot from a job opportunity to an authentic experience! Under the direction of the Manager, Compute & Collaboration Services, the Engineer III - Collaboration and Messaging will lead the daily administration and...

  • Engineer III

    2 days ago


    Rancho Cucamonga, United States Manpower Group Inc. Full time

    Job Title: Unified Communication Engineer III Location: Rancho Cucamonga, CA (Hybrid) Pay Range: $118-$157K Plus all fulltime benefits. Experience Minimum eight (8) years of experience working with VoIP Telecom Systems and IP protocol applications including, but not limited to Cisco Call Manager, Cisco Unity, IPCC, UCCX, UCCE, CUCI, CAD, Finesse and...

  • Engineer III

    1 day ago


    Rancho Cucamonga, United States Experis Full time

    Job Title: Unified Communication Engineer IIILocation:Rancho Cucamonga, CA (Hybrid) Pay Range: $118-$157K Plus all fulltime benefits. Experience Minimum eight (8) years of experience working with VoIP Telecom Systems and IP protocol applications including, but not limited to Cisco Call Manager, Cisco Unity, IPCC, UCCX, UCCE, CUCI, CAD, Finesse and Cisco...

  • Engineer II

    4 days ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    Overview: What you can expect! Find joy in serving others with IEHP! We welcome you to join us in healing and inspiring the human spirit and to pivot from a job opportunity to an authentic experience! Under the direction of the Supervisor, Integrated Operations, Engineer II, Technology Integrated Operations will be focused on overall monitoring of the...

  • Engineer III

    1 day ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    Overview: What you can expect! Under the direction of the Director, Technology - Infrastructure Services, the Engineer III - Unified Communications is responsible for managing and maintaining voice protocols, data, and remote telecommunication equipment which are Cisco Unified Communications Systems. This includes but is not limited to implementing,...

  • Engineer III

    2 weeks ago


    Rancho Cucamonga, United States Inland Empire Health Plan Full time

    What you can expect!Find joy in serving others with IEHP! We welcome you to join us in “healing and inspiring the human spirit” and to pivot from a “job” opportunity to an authentic experience!Under the direction of the Manager, Information Security Operations, the Engineer III – Security Analyst will use subject matter expertise to give guidance,...