Cyber Resilience Analyst

2 weeks ago


San Diego, United States UC San Diego Health Full time

Payroll Title:

- IT SCRTY ANL 4
- Department:

- INFORMATION SERVICES
- Hiring Pay Scale
- $123,950 - $155,800 / Year
- Worksite:

- Towne Centre Drive
- Appointment Type:

- Career
- Appointment Percent:

- 100%
- Union:

- Uncovered
- Total Openings:

- 1
- Work Schedule:

- Days, 8 hour shifts, Monday - Friday**#127991 Cyber Resilience Analyst - Hybrid/Remote***:Extended Deadline: Tue 4/30/2024**

**UC San Diego values equity, diversity, and inclusion. If you are interested in being part of our team, possess the needed licensure and certifications, and feel that you have most of the qualifications and/or transferable skills for a job opening, we strongly encourage you to apply.**

**This position will work a hybrid schedule which includes a combination of working both onsite at Towne Centre Drive and remote.**

**DESCRIPTION**:
This is a position in the Center for Healthcare Cybersecurity and the Health Information Security Operations team as an Information Security Analyst with additional domain expertise in emergency management and business continuity. The primary responsibility includes developing and supporting UCSD Health’s Cyber Resilience Strategy and working with the newly formed Center for Healthcare Cybersecurity on Projects to support research related to supporting the Healthcare industry’s Cyber readiness.

**MINIMUMM QUALIFICATIONS**:

- Nine (9) years of related experience, education/training, **OR** a Bachelor’s degree in related area plus five (5) years of related experience/training. Related experience: System administration and enterprise server support.
- Professional experience and proven success, monitoring, detecting, protecting and maintaining the security of data, systems and networks using IT security systems and tools.
- Thorough understanding of the risk assessment requirements and demonstrated skills to conduct, analyze and document risk assessments at the enterprise level as defined in HIPAA and HITECH.
- Demonstrated skill at administering complex security controls and configurations to computer hardware, software and networks.
- Advanced experience in incident response and digital forensics including reporting. Expert knowledge of forensic processes, standards and tools.
- Broad knowledge of other areas of IT. Knowledge of networking technology.
- Expert understanding of cryptography and strengths/weaknesses of various encryption ciphers and hash functions. Demonstrated skill at analyzing and preventing security incidents of high complexity.
- Demonstrated knowledge of secure hardware, software and network design techniques.
- Ability to give work direction, create task assignments, and give instructions to subordinate technical staff to accomplish project goals/milestones.
- Demonstrated ability to effectively prioritize tasks, manage time, organize activities and deliver overall high productivity. Works with a high degree of autonomy.
- Ability to function well in stressful situations, under tight deadlines, and in a generally fast-paced work environment.
- Advanced interpersonal skills sufficient to work effectively with both technical and non-technical personnel at various levels in the organization. Ability to quickly develop knowledge of department processes and procedures.

**PREFERRED QUALIFICATIONS**:

- Experience in managing and setting up disaster recovery solutions in Healthcare environment.
- Business impact analysis experience.

**SPECIAL CONDITIONS**:

- Must be able to work various hours and locations based on business needs.
- Pay Transparency Act_

Annual Full Pay Range: $101,200 - $192,200 (will be prorated if the appointment percentage is less than 100%)

Hourly Equivalent: $48.47 - $92.05

Factors in determining the appropriate compensation for a role include experience, skills, knowledge, abilities, education, licensure and certifications, and other business and organizational needs. The Hiring Pay Scale referenced in the job posting is the budgeted salary or hourly range that the University reasonably expects to pay for this position. The Annual Full Pay Range may be broader than what the University anticipates to pay for this position, based on internal equity, budget, and collective bargaining agreements (when applicable).

**If employed by the University of California, you will be required to comply with our Policy on Vaccination Programs, which may be amended or revised from time to time. Federal, state, or local public health directives may impose additional requirements.**

**If applicable, life-support certifications (BLS, NRP, ACLS, etc.) must include hands-on practice and in-person skills assessment; online-only certification is not acceptable.**

UC San Diego Health is the only academic health system in the San Diego region, providing leading-edge care in patient care, biomedical research, education, and community service. Our facilities include two university hospitals, a National Cancer Institute-designated Comprehensive Cancer Cen


  • Security Analyst

    1 week ago


    San Diego, United States Select Cyber Full time

    Select Cyber, an Information Security recruitment specialty firm, seeks to fill the following role for our client: Information Security Analyst This position serves as the first point of contact with the client for security issues and the individual will administer information security architecture utilizing a thorough understanding of available...


  • San Diego, United States Select Cyber Full time

    Select Cyber, an Information Security recruitment specialty firm, seeks to fill the following role for our client: Network Security Analyst I Be part of a cutting-edge Computer Incident Response Team, (CIRT) for a fortune 500 company. We are looking for individuals that want to learn a new field and grow with the company. Training provided. The selected...


  • San Francisco, United States Stellar Cyber Full time

    Mar 29, 2024 - Stellar Cyber is hiring a remote Head of Sales/Northern Europe. Location: UK. Stellar Cyber is a fast-growing Cybersecurity company focused on delivering holistic cyberattack protection to organizations while significantly reducing total costs of ownership with its innovative Open XDR (eXtended Detection and Response) platform based on...


  • San Francisco, United States Stellar Cyber Full time

    Mar 29, 2024 - Stellar Cyber is hiring a remote Head of Sales/Northern Europe. Location: UK.Stellar Cyber is a fast-growing Cybersecurity company focused on delivering holistic cyberattack protection to organizations while significantly reducing total costs of ownership with its innovativeOpen XDR (eXtended Detection and Response) platformbased on advanced...

  • [Hiring] Head of Sales/Northern Europe @Stellar Cyber

    Found in: Jooble US O C2 - 2 weeks ago


    San Francisco, CA, United States Stellar Cyber Full time

    Mar 29, 2024 - Stellar Cyber is hiring a remote Head of Sales/Northern Europe. Location: UK. Stellar Cyber is a fast-growing Cybersecurity company focused on delivering holistic cyberattack protection to organizations while significantly reducing total costs of ownership with its innovative Open XDR (eXtended Detection and Response) platform based on...

  • *HYBRID* Network Vulnerability Analyst with Security Clearance

    Found in: Dice One Red US C2 - 5 days ago


    san diego california, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Network Vulnerability Analyst for a position supporting a government contracting firm. The Network Vulnerability Analyst will be required to work on-site one day per week in Point Loma San Diego, CA. Theanalyst will identify, assess, and mitigate security vulnerabilities in network systems through scanning, testing, and...

  • Cyber Security Analyst

    Found in: beBee S US - 2 weeks ago


    San Diego, United States Atechstar Full time

    JOB DESCRIPTIONIdeally you have experience from the Maritime industry; and in depth maritime control systems and Cyber Security competence. You will be working closely with our Cybersecurity and Security Operations Center teams you will also be making observations on vessel threats and vulnerabilities management to ensure adherence to ICT Governance and...

  • Cyber Security Analyst

    Found in: beBee jobs US - 2 weeks ago


    San Diego, California, United States Atechstar Full time

    JOB DESCRIPTIONIdeally you have experience from the Maritime industry; and in depth maritime control systems and Cyber Security competence. You will be working closely with our Cybersecurity and Security Operations Center teams you will also be making observations on vessel threats and vulnerabilities management to ensure adherence to ICT Governance and...

  • Cyber Security Analyst

    Found in: Appcast US C2 - 1 week ago


    San Antonio, United States Apex Systems Full time

    Cyber Security AnalystLocation: San Antonio, Texas (onsite/hybrid)Contract: 1 year*If interested and qualified, please reach out to the technical recruiter, Nicole, at nrosipal@apexsystems.com The Cyber Security Analyst will help plan and carry out security measures to protect our client's information systems. Tasks include but are not limited to the...

  • Cyber Security Analyst

    Found in: Appcast Linkedin GBL C2 - 1 week ago


    San Antonio, United States Apex Systems Full time

    Cyber Security AnalystLocation: San Antonio, Texas (onsite/hybrid)Contract: 1 year*If interested and qualified, please reach out to the technical recruiter, Nicole, at nrosipal@apexsystems.com The Cyber Security Analyst will help plan and carry out security measures to protect our client's information systems. Tasks include but are not limited to the...


  • San Antonio, United States Apex Systems Full time

    Cyber Security AnalystLocation: San Antonio, Texas (onsite/hybrid)Contract: 1 year*If interested and qualified, please reach out to the technical recruiter, Nicole, at nrosipal@apexsystems.com The Cyber Security Analyst will help plan and carry out security measures to protect our client's information systems. Tasks include but are not limited to the...

  • *HYBRID* Network Vulnerability Analyst with Security Clearance

    Found in: Careerbuilder One Red US C2 - 4 days ago


    San Diego, CA, United States Zachary Piper Solutions, LLC Full time

    Zachary Piper Solutions is seeking a Network Vulnerability Analyst for a position supporting a government contracting firm. The Network Vulnerability Analyst will be required to work on-site one day per week in Point Loma San Diego, CA. Theanalyst will identify, assess, and mitigate security vulnerabilities in network systems through scanning, testing, and...

  • Business Resiliency Compliance Analyst

    Found in: beBee jobs US - 1 week ago


    San Jose, California, United States GDH Full time

    GDH Consulting is looking for a Business Resiliency Compliance Analyst to work remotely.Description: Our client is seeking a qualified business continuity professional to function as a Corporate Security – Business Resiliency Program Analyst in RTP, North Carolina. The hours of work would typically be Monday to Friday however this would vary based on real...


  • San Diego, United States The MITRE Corporation Full time

    Why choose between doing meaningful work and having a fulfilling life? At MITRE, you can have both. That's because MITRE people are committed to tackling our nation's toughest challenges—and we're committed to the long-term well-being of our employees. MITRE is different from most technology companies. We are a not-for-profit corporation chartered to work...

  • Analyst Cyber Security 1

    Found in: Appcast US C2 - 1 week ago


    San Antonio, United States US Tech Solutions Full time

    Duration: 12+ MonthsJob Description:The Cyber Security Analyst will help plan and carry out security measures to protect information systems. Tasks include but are not limited to the following areas: Security and Risk Management, Asset Security, Security Architecture and Engineering, Communications and Network Security, Identify and Access Management,...

  • Analyst Cyber Security 1

    Found in: Appcast Linkedin GBL C2 - 1 week ago


    San Antonio, United States US Tech Solutions Full time

    Duration: 12+ MonthsJob Description:The Cyber Security Analyst will help plan and carry out security measures to protect information systems. Tasks include but are not limited to the following areas: Security and Risk Management, Asset Security, Security Architecture and Engineering, Communications and Network Security, Identify and Access Management,...

  • Automation Sales Executive #Remote

    Found in: Jooble US O C2 - 2 weeks ago


    San Francisco, CA, United States Stellar Cyber Full time

    Mar 29, 2024 - Stellar Cyber is hiring a remote Head of Sales/Northern Europe. Stellar Cyber is a fast-growing Cybersecurity company focused on delivering holistic cyberattack protection to organizations while significantly reducing total costs of ownership with its innovative Open XDR (eXtended Detection and Response) platform based on advanced ML and...


  • San Antonio, United States University Health Full time

    POSITION SUMMARY/RESPONSIBILITIES The Senior Cyber Security Analyst must have a deep understanding of information security protocols and a passion for protecting Community First Health Plans Inc. (Community First) healthcare data. In this role, the Senior Analyst will be instrumental in establishing and maintaining security standards across Community...

  • Senior Cyber Security Analyst

    Found in: Jooble US O C2 - 23 hours ago


    San Antonio, TX, United States University Health Full time

    POSITION SUMMARY/RESPONSIBILITIES The Senior Cyber Security Analyst must have a deep understanding of information security protocols and a passion for protecting Community First Health Plans Inc. (Community First) healthcare data. In this role, the Senior Analyst will be instrumental in establishing and maintaining security standards across Community...

  • Senior Cyber architect

    Found in: beBee jobs US - 2 weeks ago


    San Diego, California, United States BAE Systems Full time

    Job Description BAE Systems is looking for a Cybersecurity/Information Assurance Engineer. The qualified candidate will be working on the security engineering team supporting engineering activities in a rapid development environment to support the specification, development, and application of computer security technologies, cybersecurity and information...