Cyber Security Manager

3 weeks ago


Los Angeles, United States CareerBuilder Full time

ROLE
The Senior Cyber Security Manager leads and supports ongoing cybersecurity activities, incident management, and projects. This role is at the forefront of safeguarding our organization's digital assets. Collaborates closely with leaders, IT teams, vendors, and cross-functional peers to ensure effective monitoring and vulnerability management. Working alongside a dedicated team, responsibilities include maintaining security systems, identifying vulnerabilities, and devising robust strategies to mitigate cyber threats and safeguard sensitive data.
ESSENTIAL RESPONSIBILITIES
Manage the development, implementation, and monitoring of the organization's cybersecurity strategy and policies.
Maintain security systems, identify vulnerabilities, and devise strategies to prevent cyber threats and data breaches.
Manage the overall security posture and risk management program for on-premises and cloud-based solutions, focusing on delivering measurable outcomes and continuous improvement; Establish performance metrics and key performance indicators (KPIs) to measure the effectiveness of your team's efforts.
Lead and support cybersecurity initiatives, including vulnerability remediation, infrastructure monitoring, incident management, and analytics reporting.
Assume the designated leader role, where applicable, for the Cyber Incident Response Team, communicates the incident to senior leaders, and engages team members in responding to the incident.
Manage cybersecurity budgets, projects, incidents, legal matters, and compliance efforts.
Provide high-level technical leadership in risk assessments, implementation, and operational aspects of information security procedures and products.
Foster a culture of security awareness through training programs and communication efforts.
Collaborate with cross-functional teams to integrate cyber security into projects, systems, and processes.
Define policy, recommend security controls, and provide all-inclusive costs for the implementation and management of cybersecurity solutions enterprise-wide.
Provide leadership and guidance and identify development opportunities for the cybersecurity team members.
Stay abreast of the latest information security threats, trends, and technologies, adapting security measures accordingly.
Ensure compliance with relevant laws and regulations, such as SOC2, ISO, GDPR, NIST, and CCPA; collaborate with legal, risk, and compliance teams as required.
Other duties as assigned.
QUALIFICATIONS
Any combination of education and experience that would likely provide the required knowledge, skills and abilities is qualifying. A typical way to qualify is:Six years of IT experience, with at least five years in cybersecurity or IT infrastructure, and five+ years in leadership roles preferred.
Strong background in infrastructure and experience managing cybersecurity activities and fixes.
Working knowledge of cybersecurity operations, technologies, processes, and policies.
Ability to effectively communicate cybersecurity risks and strategies to stakeholders and IT teams.
Proficiency in both oral and written communication, including executive-level presentations.
Ability to work at all organizational levels and communicate effectively with senior leadership.
Strong leadership skills and ability to adhere to strict confidentiality requirements.
Proficiency in Microsoft Office applications.
Familiarity with compliance frameworks such as SOC2, ISO, GDPR, NIST, and CCPA.
Industry certifications such as CISSP or CISM preferred.
Principles of employee training, supervision, and evaluation.
Supervisory techniques, resource allocation, planning, and budgeting.
Drivers license required.
Mastery of California Consumer Privacy Act (CCPA), California Privacy Rights Act (CPRA), Payment Card Industry Security Standard (PCI DSS), California Data Breach Notification Laws, California Information Security Office (CISO) Policies and Guidelines and other relevant data and cyber security standards and requirements.
Bachelor's degree or equivalent working experience preferred.

#J-18808-Ljbffr



  • Los Angeles, United States Atechstar Full time

    Responsibilities Collaborates with a variety of stakeholders to facilitate Cyber Security Incident Response. Prepare details and/or reports as requested of analysis methodology and results. Proactively identifies and escalates security issues risks or operational performance concerns. Maintain and employ a strong understanding of advanced threats ...


  • Los Angeles, California, United States Atechstar Full time

    Responsibilities Collaborates with a variety of stakeholders to facilitate Cyber Security Incident Response. Prepare details and/or reports as requested of analysis methodology and results. Proactively identifies and escalates security issues risks or operational performance concerns. Maintain and employ a strong understanding of advanced threats continuous...


  • Los Angeles, United States Los Angeles USD Full time

    Los Angeles Unified School District (LAUSD) is the 2nd largest public school district in the United States. The school district consists of Los Angeles and all or portions of several adjoining Southern California cities. LAUSD educates and empowers all students as future leaders. Job Summary For the IT Security Unit in LAUSD's Information Technology...


  • Los Angeles, United States Motion Recruitment Full time

    Job Description: A company we are working with who is an is driven to provide high quality health care services is looking for a Cyber Threat Incident Management Principal. Playing a critical role in safeguarding the organization's information assets and ensuring the confidentiality, integrity, and availability of sensitive data. The role primarily revolves...


  • Los Angeles, California, United States Motion Recruitment Full time

    Job Description:A company we are working with who is an is driven to provide high quality health care services is looking for a Cyber Threat Incident Management Principal. Playing a critical role in safeguarding the organization's information assets and ensuring the confidentiality, integrity, and availability of sensitive data. The role primarily revolves...


  • Los Angeles, United States Motion Recruitment Partners LLC Full time

    Cyber Threat Incident Management Principle Los Angeles, CA Open to Remote Contract $80/hr - $110/hr Job Description: A company we are working with who is an is driven to provide high quality health care services is looking for a Cyber Threat Incident Management Principal. Playing a critical role in safeguarding the organization's information assets and...


  • Los Angeles, United States Motion Recruitment Partners LLC Full time

    Cyber Threat Incident Management Principle Los Angeles, CA Open to Remote Contract $80/hr - $110/hr Job Description: A company we are working with who is an is driven to provide high quality health care services is looking for a Cyber Threat Incident Management Principal. Playing a critical role in safeguarding the organization's information assets and...


  • Los Angeles, United States Motion Recruitment Full time

    Job Description: A company we are working with who is an is driven to provide high quality health care services is looking for a Cyber Threat Incident Management Principal. Playing a critical role in safeguarding the organization's information assets and ensuring the confidentiality, integrity, and availability of sensitive data. The role primarily revolves...


  • Los Angeles, United States Motion Recruitment Full time

    Job Description: A company we are working with who is an is driven to provide high quality health care services is looking for a Cyber Threat Incident Management Principal. Playing a critical role in safeguarding the organization's information assets and ensuring the confidentiality, integrity, and availability of sensitive data. The role primarily revolves...


  • Los Angeles, United States Select Cyber Full time

    Select Cyber, an Information Security recruitment specialty firm, seeks to fill the following role for our client: This proven sales leader will manage and lead a professional services sales team focused on selling Information Security consulting services throughout the west coast region. Responsibilities: Supporting direct reports by participating and...


  • Los Angeles, CA, United States Deloitte Full time

    Deloitte Global is the engine of the Deloitte network. Our professionals reach across disciplines and borders to develop and lead global initiatives. We deliver strategic programs and services that unite our organization. Work you'll do As a Cyber Defense Engineer Manager, you will be responsible for providing strategic guidance and oversight for...

  • Associate Director

    2 days ago


    Los Angeles, United States Royal Bank of Canada Full time

    **Job Summary** Reporting to the Director, Cyber and IT Risk within Group Risk Management Enterprise Resilience Risk (ERR), you will drive the Second Line of Defense engagement across all Regulatory Examinations and Regulatory Issue Issues Remediation. The work entails collaborating effectively with global Cyber and Technology Risk, Business Regulatory &...

  • Cyber Underwriter

    2 weeks ago


    Los Angeles, California, United States Corvus Insurance Full time

    We're united by a mission: to make the world a safer place. Corvus Insurance uses novel data and artificial intelligence/machine learning to achieve better insights into commercial insurance risk. Our software empowers brokers and policyholders to better predict and prevent complex claims through data-driven tools and Smart Commercial Insurance policies....


  • Los Angeles, United States Robert Half Full time

    Senior Security Engineer will be responsible for detecting, identifying, and responding to cyber events, threats, security risks, and vulnerabilities in line with cyber security policies and procedures. In addition, Senior Security Engineer will lead and coordinate incident response investigators and stakeholders, and security operations center team to...


  • Los Angeles, United States Robert Half Full time

    Senior Security Engineer will be responsible for detecting, identifying, and responding to cyber events, threats, security risks, and vulnerabilities in line with cyber security policies and procedures. In addition, Senior Security Engineer will lead and coordinate incident response investigators and stakeholders, and security operations center team to...


  • Los Angeles, California, United States Corvus Insurance Full time

    We're united by a mission: to make the world a safer place. Corvus Insurance uses novel data and artificial intelligence/machine learning to achieve better insights into commercial insurance risk. Our software empowers brokers and policyholders to better predict and prevent complex claims through data-driven tools and Smart Commercial Insurance policies....


  • Los Angeles, United States Vichara Full time

    Company Description Vichara is a Financial Services focused products and services firm headquartered in NY and building systems for some of the largest i-banks and hedge funds in the world. Job Description Cloud Security Architect The Cloud Security Architect is responsible for leading the development of cyber-security architecture in an agile environment,...


  • Los Angeles, United States Strategic Security Full time

    Description As an armed Security Officer, you will be responsible for conducting foot patrol within a Government, corporate, retail or fast food environment, while providing superior service to customers, visitors and employees. Additional responsibilities include composing reports, monitoring CCTV and alarm systems, controlling access and egress,...

  • Cyber Underwriter

    7 days ago


    Los Angeles, United States Corvus Insurance Full time

    We're united by a mission: to make the world a safer place. Corvus Insurance uses novel data and artificial intelligence/machine learning to achieve better insights into commercial insurance risk. Our software empowers brokers and policyholders to better predict and prevent complex claims through data-driven tools and Smart Commercial Insurance® policies....


  • West Los Angeles, United States Excalibur Security Full time

    ** PLEASE BE SURE TO ANSWER ALL ASSESSMENT QUESTIONS*** INTRODUCTION & PRIMARY FOCUS: Huge growth opportunity for a Lead Security Guard Rover (Manager Trainee) to help our team in various capacities with a primary focus on working at our various accounts, learning our posts, and assisting with certain Management and Admin responsibilities. Among other...