Current jobs related to Cyber Defense Analyst - Rosemead - Panda Restaurant Group


  • Rosemead, California, United States Panda Restaurant Group Full time

    About the RoleWe are seeking a highly skilled Cyber Defense Engineer to join our team at Panda Restaurant Group, Inc. As a Cyber Defense Engineer, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesCoordinate with Cyber Defense Analysts to manage and administer the updating of rules, access...

  • Cyber Defense Engineer

    3 months ago


    Rosemead, United States Panda Restaurant Group Full time

    Summary of Job Description: The Cyber Defense Engineer tests, implements, deploys, maintains, and administers the security hardware and software. This position interfaces with other Information Systems departments to determine technical requirements for all Cybersecurity systems. You'll get a chance to: Coordinate with Cyber Defense Analysts to manage and...


  • Rosemead, California, United States Panda Restaurant Group Full time

    Job Summary: The Cyber Defense Engineer will be responsible for testing, implementing, deploying, maintaining, and administering the security hardware and software at Panda Restaurant Group. This position will interface with other Information Systems departments to determine technical requirements for all Cybersecurity systems. Key Responsibilities: ...


  • Rosemead, California, United States Panda Restaurant Group Full time

    About the RoleWe are seeking a highly skilled Cyber Defense Engineer to join our team at Panda Restaurant Group, Inc. As a key member of our Information Systems department, you will play a critical role in ensuring the security and integrity of our systems and data.Key ResponsibilitiesDesign, implement, and maintain robust security measures to protect our...


  • Rosemead, California, United States APR Consulting Full time

    Cyber Security Analyst Job DescriptionWe are seeking a highly skilled Cyber Security Analyst to join our team at APR Consulting, Inc. Our client, a leading electric utility company, requires a professional with expertise in data security to work on agile teams focused on data security tasks.Key Responsibilities:Monitor and analyze data to prevent...


  • Rosemead, California, United States APR Consulting Full time

    About the RoleWe are seeking a highly skilled Cyber Security Analyst to join our agile team focused on Data security tasks. The successful candidate will be responsible for monitoring and analyzing data to prevent unauthorized access, use, or transmission of sensitive information.Key ResponsibilitiesCollaborate with the agile team to identify and mitigate...

  • Cyber Security Analyst

    2 months ago


    Rosemead, United States APR Consulting Full time

    An electric utility client is looking for a Cyber Security Analyst to be part of the agile team focused on Data security tasks. Tasks include monitoring and analyzing data to prevent unauthorized access, use, or transmission of sensitive information.Location: Rosemead, CA (REMOTE)Position: Cyber Security AnalystPay Rate: $44.67/hr. on W2Duration: 18 months...

  • Cyber Security Analyst

    2 months ago


    Rosemead, United States APR Consulting Full time

    An electric utility client is looking for a Cyber Security Analyst to be part of the agile team focused on Data security tasks. Tasks include monitoring and analyzing data to prevent unauthorized access, use, or transmission of sensitive information.Location: Rosemead, CA (REMOTE)Position: Cyber Security AnalystPay Rate: $44.67/hr. on W2Duration: 18 months...


  • Rosemead, United States Southern California Edison Full time

    Job Description Join the Clean Energy Revolution Become a Senior Cyber Threat Intelligence Analyst at Southern California Edison (SCE) and build a better tomorrow. In this job, you'll be able to leverage your expertise as an intelligence analyst to inform decision makers while working closely with various teams within cyber operations to enable...


  • Rosemead, California, United States Panda Restaurant Group Full time

    Job Summary: The Cyber Defense Engineer plays a critical role in ensuring the security and integrity of our systems and data. As a key member of our Information Systems team, you will be responsible for testing, implementing, deploying, maintaining, and administering the security hardware and software. This position requires strong technical expertise and...


  • Rosemead, California, United States Edison International Full time

    About the RoleWe are seeking a highly skilled OT Cyber Threat Senior Specialist to join our team at Southern California Edison (SCE). As a key member of our cybersecurity team, you will play a critical role in safeguarding our critical infrastructure by identifying, analyzing, and mitigating potential cyber threats to our grid systems.Key...


  • Rosemead, California, United States Edison International Full time

    Job Title: OT Cyber Threat Senior SpecialistAbout the RoleWe are seeking a highly skilled OT Cyber Threat Senior Specialist to join our team at Southern California Edison. As a key member of our cybersecurity team, you will play a critical role in safeguarding our critical infrastructure by proactively identifying, analyzing, and mitigating potential cyber...


  • Rosemead, California, United States APR Consulting Full time

    An electric utility organization is seeking a Cyber Security Analyst to join their agile team dedicated to data protection initiatives. The role involves monitoring and evaluating data to thwart unauthorized access, usage, or transfer of sensitive information.Location: RemotePosition: Cyber Security AnalystPay Rate: $44.67/hr. on W2Duration: 18 months or...

  • Data Security Analyst

    2 months ago


    Rosemead, United States APR Consulting Full time

    An electric utility client is looking for a Data Security Analyst to be part of the agile team focused on Data security tasks. Tasks include monitoring and analyzing data to prevent unauthorized access, use, or transmission of sensitive information.Location: Rosemead, CA (REMOTE)Position: Data Security AnalystPay Rate: $44.67/hr. on W2Duration: 18 months or...


  • Rosemead, United States Southern California Edison Full time

    Job ID: 71048859 Job Description Join the Clean Energy Revolution You are inspired to be part of a team that is a thought partner to the business, and a champion of change to help to shape the future of the next generation energy company?  Become a Cybersecurity Engineering, Senior Manager in our Cybersecurity Engineering, Risk...


  • Rosemead, United States APR Consulting Full time

    An electric utility client is looking for a Agile Data Security Project Manager that will be an in support of the data security program and do Agile workflow and data security.Location: Rosemead, CA 91770 (Remote)Position: Agile Data Security Project ManagerPay Rate: $53/hr. on W2Duration: 18 months or longerSchedule: M-F, 8:00 am – 5:00...


  • Rosemead, United States APR Consulting Full time

    An electric utility client is looking for a Agile Data Security Project Manager that will be an in support of the data security program and do Agile workflow and data security.Location: Rosemead, CA 91770 (Remote)Position: Agile Data Security Project ManagerPay Rate: $53/hr. on W2Duration: 18 months or longerSchedule: M-F, 8:00 am – 5:00...


  • Rosemead, United States Southern California Edison Full time

    Job ID: 71049164 Job Description Join the Clean Energy Revolution You are inspired to be part of a team that is a thought partner to the business, and a champion of change to help to shape the future of the next generation energy company?  Become a Senior Advisor, National Security and Emerging Risk in our Enterprise Security...

Cyber Defense Analyst

3 months ago


Rosemead, United States Panda Restaurant Group Full time

**Summary of Job Description**:
The Cyber Defense Analyst uses data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to assess and analyze events that occur within their environments for the purpose of mitigating threats.

**You’ll get a chance to**:

- Develop content, signatures, and rules for cyber defense tools, (e.g., IDS / IPS, Firewalls, and malware).
- Use cyber defense tools for continual monitoring of system activity to identify anomalous activities and distinguish between benign or malicious actions.
- Conduct research, analysis, and correlation across a wide variety of alerts, security incidents, network traffic and external intelligence sources to determine potential malicious activity or impact to the enterprise and report on cyber defense trend.
- Analyze identified malicious activity to determine weaknesses exploited, exploitation methods, effects on system and information.
- Perform security reviews, vulnerability analysis, security exercises and other activities to identify security gaps in system environment.
- Work with stakeholders to document, escalate, and resolve computer security incidents (including event’s history, status, and potential impact for further action) that may cause ongoing and immediate impact to the environment.
- Assists with all Governance, Risk and Compliance activities, including various audits or assessments (e.g. PCI, Financial, risk), and documents and maintains records for them.

**How we reward you**:

- Hybrid Work schedule
- 401K with company match
- Yearly bonus opportunity*
- Full medical, dental, and vision insurance *
- On-site fitness center, biometric screen, and flu shot clinic
- Discounts at Panda restaurants, theme parks, and gym memberships
- Paid time off starting at 15 days with 7 federal holidays*
- Continuous education assistance and scholarships*
- Income protection including Disability, Life and AD&D insurance*
- Bereavement leave*
- Benefits available for eligible permanent full time associates

**#LI-Hybrid**

**Your background and experience**:

- College degree or equivalent experience
- Minimum three years of experience in Computer Security / Cybersecurity or related field
- ITIL Foundation certification preferred
- IT Security certification preferred
- Minimum three years of experience, including two years of database management and/ or project management; store-level experience preferred; experience with helpdesk support for users of a learning management system/website
- Successful completion of initial and periodically required trainings.
- Obtaining a valid Food Handler's Card within 30 days of employment is a requirement of this position.

**Panda Strong since 1983**

Founded in Glendale, California, we are now the largest family-owned American Chinese Restaurant concept in America. With close to 2,000 locations globally, we continue our mission of delivering exceptional Asian dining experiences by building an organization where people are inspired to better their lives. Whether it’s impacting our team or the communities we work in, we’re proud to be an organization that embraces family values.

**You’re wanted here**

We value diversity in all forms and know the strength it brings. Workplace equality allows for creative ideas to blossom, diverse points of view to be heard, and improves overall happiness. We like the sound of that.