Cybersecurity Governance Manager

1 day ago


San Diego, California, United States Sempra Energy Full time
Job Description

At Sempra Energy, we are committed to building a better energy future for all. As a Cybersecurity Governance Manager, you will play a critical role in enhancing and leading the Corporate Cybersecurity IT Governance Program in collaboration with the IT and Cybersecurity teams.

Key Responsibilities
  • Develop and maintain enterprise cybersecurity policies and standards, aligning them with National Institute of Standards and Technology (NIST) and other regulatory frameworks.
  • Create and maintain metrics and reports for the Corporate Cyber Council and Board, establishing processes for consistent, accurate, and repeatable reporting.
  • Implement and maintain the General Rate Case (GRC) tool and processes to support tracking and monitoring of risks, issues, and risk exception for Sempra Companies.
  • Provide leadership to a team made up of employees and third parties, directing work and providing guidance, and owning all aspects of employee management.
  • Perform and/or engage a third party to perform assessments of any process with cybersecurity risk, evaluating the risks and adequacy of controls, and establishing meaningful recommendations.
  • Approve contracts and services with 3rd party vendors.
Requirements
  • Bachelor's Degree in Cybersecurity, Computer Science, Information Systems, Software Engineering, Business Administration, or related field.
  • 8 years of Relevant Experience: A strong background in cybersecurity governance, IT Risk Management, or a related field is required.
  • 6 years of Leadership: Proven experience in supervisory and leadership roles is required.
  • 6 years of Reporting and Metrics: Expertise in creating reports and metrics for senior business executives and/or the Board is required.
  • 6 years of GRC Tooling: Hands-on experience with GRC tool-sets (Governance Risk and Compliance), especially ServiceNow GRC/IRM, is required.
  • 6 years of Project Management: Demonstrated ability to manage projects in a fast-paced, collaborative environment, track progress, manage key deliverables, and report to executives is required.
  • 2 years of Industry Experience: Experience in the energy sector or with a utility is preferred.
Skills and Abilities
  • Stakeholder Management: Advanced ability to create and maintain strong relationships with stakeholders to drive outcomes and align around a vision or course of action.
  • Team / Initiative Management: Advanced demonstrated ability to operate and innovate within a small team in a fast-paced environment, balancing strategic and tactical needs.
  • Communication: Advanced ability to communicate technical ideas and strategies effectively to non-technical audiences, including executive leadership, through various mediums.
  • Cybersecurity & Technology Trends: Advanced understanding of emerging trends in the cybersecurity and technology landscape, including new technologies, processes, and ways of working.
  • Vendor / Contract Management: Advanced ability to build effective relationships and manage the execution of projects delivered by third-party providers, suppliers, and partners.
  • Financial Acumen: Advanced financial acumen, including the ability to accurately report spending in the IT function and an understanding of both CapEx and OpEx budgets.
  • Business Functional Knowledge: Advanced knowledge and understanding of the business context, market, and operational functions of the operating company and the wider utilities industry.


  • San Diego, California, United States Sempra Energy Full time

    Job DescriptionAt Sempra Energy, we are seeking a highly skilled Cybersecurity Governance Manager to join our team. As a key member of our IT department, you will be responsible for enhancing and leading our Corporate Cybersecurity IT Governance Program.Key ResponsibilitiesDevelop and implement enterprise cybersecurity policies and standards, aligning them...


  • San Diego, California, United States Scientific Research Corporation Full time

    Job SummaryScientific Research Corporation is seeking a highly skilled Cybersecurity Program Manager to lead a team of cybersecurity professionals in providing a broad range of cybersecurity capability-development, reviews, testing, training, threat and risk assessments, engineering process improvement and Assessment & Authorization (A&A) Services to the...


  • San Diego, California, United States PMAT Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Engineer II to join our team at PMAT. As a key member of our cybersecurity team, you will be responsible for providing high-quality engineering support services, software engineering, and cybersecurity engineering.Key ResponsibilitiesDevelop and implement cybersecurity policies and procedures to ensure...


  • San Diego, California, United States Sodexo Full time

    Job SummarySodexo is seeking a highly skilled Cybersecurity Program Manager to join our team. As a key member of our Healthcare Technology Management team, you will be responsible for managing and implementing cybersecurity programs to protect our clients' sensitive data and systems.Key ResponsibilitiesDevelop and implement comprehensive cybersecurity...


  • San Diego, California, United States RSI Security Full time

    Job Title: Technical Project ManagerWe are seeking a highly skilled Technical Project Manager to lead and oversee the planning, implementation, and tracking of cybersecurity projects. The ideal candidate will have a background in cybersecurity and risk management, with experience in project management software and a strong understanding of cybersecurity...


  • San Diego, California, United States RSI Security Full time

    Job Title: Technical Project ManagerWe are seeking a highly skilled Technical Project Manager to lead and oversee the planning, implementation, and tracking of cybersecurity projects. The successful candidate will have a background in cybersecurity and risk management, with experience in project management software and a strong understanding of cybersecurity...


  • San Diego, California, United States Sodexo Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Program Manager to join our team at Sodexo. As a key member of our Healthcare Technology Management (HTM) team, you will be responsible for leading our cybersecurity efforts and ensuring the security and integrity of our clients' clinical technology systems.Key ResponsibilitiesDevelop and implement...

  • Cybersecurity Expert

    3 weeks ago


    San Diego, California, United States LADGOV CORPORATION Full time

    Job Title: SANS Certified InstructorJob Type: Part-Time/Full-Time (based on course schedule)Location: RemoteKey Qualifications:Must be a SANS Certified Instructor.Strong experience in cybersecurity, especially within government/military settings.Proven ability to teach complex technical topics to a diverse student base.Job Responsibilities:Deliver SANS...


  • San Diego, California, United States Systems Technology Forum Full time

    {"h1": "Job Title: Cybersecurity Specialist", "h2": "Job Summary", "p": "We are seeking a highly skilled Cybersecurity Specialist to join our team at Systems Technology Forum. As a Cybersecurity Specialist, you will be responsible for performing IA services for Navy C4I Programs and Systems, leading, coordinating, managing, and executing a wide range of IA...


  • San Diego, California, United States FGS Full time

    Job Title: Senior Cybersecurity EngineerFGS, LLC is seeking a highly skilled Senior Cybersecurity Engineer to join our team. As a Senior Cybersecurity Engineer, you will be responsible for providing IA security support services to NAVWAR PMO for programs and projects.Key Responsibilities:Assess classified network and communications by providing expertise for...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Incident Response Analyst to join our team at General Atomics and Affiliated Companies. As a key member of our Cybersecurity Threat Management team, you will be responsible for identifying and responding to cybersecurity threats, conducting threat hunting and analysis, and developing strategies to...


  • San Diego, California, United States Northrop Grumman Full time

    Job Title: Cybersecurity Systems EngineerNorthrop Grumman is seeking a highly skilled Cybersecurity Systems Engineer to join our team. As a Cybersecurity Systems Engineer, you will be responsible for assessing and evaluating customers' cybersecurity requirements to decompose, derive, and refine system cybersecurity requirements. You will also guide and...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Job SummaryGeneral Atomics and Affiliated Companies is seeking a highly skilled Cybersecurity Incident Response Analyst to join our team. As a key member of our Cybersecurity Threat Management (CTM) team, you will be responsible for identifying and responding to cybersecurity threats, conducting threat hunting, and analyzing vulnerabilities.Key...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Cybersecurity Incident Response AnalystGeneral Atomics and Affiliated Companies is seeking a highly skilled Cybersecurity Incident Response Analyst to join our team in Rancho Bernardo, California.Job SummaryWe are looking for a talented individual to fill the role of Cybersecurity Incident Response Analyst. As a key member of our Cybersecurity Threat...


  • San Diego, California, United States Sodexo Full time

    Job Title: HTM Cybersecurity Program ManagerSodexo is seeking a highly skilled HTM Cybersecurity Program Manager to join our team at Sharp HealthCare in San Diego, CA.About the Role:This is an exciting opportunity to work with a talented team of professionals who are passionate about delivering exceptional patient-centered care. As an HTM Cybersecurity...


  • San Diego, California, United States General Atomics and Affiliated Companies Full time

    Cybersecurity Incident Response AnalystGeneral Atomics and Affiliated Companies is seeking a highly skilled Cybersecurity Incident Response Analyst to join our team in Rancho Bernardo, California.Job SummaryWe are looking for a talented individual to fill the role of Cybersecurity Incident Response Analyst. As a key member of our Cybersecurity Threat...


  • San Diego, California, United States Sodexo Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Program Manager to join our team at Sodexo. As a key member of our Healthcare Technology Management (HTM) team, you will be responsible for leading our cybersecurity efforts and ensuring the security of our clients' clinical technology systems.Key ResponsibilitiesStakeholder Management: Build and...


  • San Diego, California, United States Sodexo Full time

    Job SummarySodexo is seeking a highly skilled Cybersecurity Program Manager to join our team at Sharp HealthCare in San Diego, CA. As a key member of our Healthcare Technology Management (HTM) team, you will be responsible for managing the cybersecurity program, ensuring the security and integrity of our clinical technology systems.Key...


  • San Diego, California, United States Highbury Defense Group Full time

    {"h1": "Cybersecurity Engineer Job Description", "p": "At Highbury Defense Group, we are seeking a highly skilled Cybersecurity Engineer to join our team. As a Cybersecurity Engineer, you will be responsible for providing cyber security engineering support to the PMW/A 170 WAMS program. Your duties will include attending technical reviews, managing...


  • San Diego, California, United States AERMOR Full time

    Job Summary:AERMOR is seeking a Cybersecurity Engineer II to play a crucial role in ensuring the security of Navy and Department of Defense (DoD) information systems. This position involves implementing, managing, and maintaining cybersecurity controls, conducting security assessments, and supporting Risk Management Framework (RMF) processes to protect...