Information Security Manager

2 weeks ago


Sacramento, California, United States Department of FISCal Full time
Job Description and Duties

Under the administrative direction of the Chief Information Officer (CIO), the Information Technology Manager (ITM) II serves as a member of the Information Technology Division (ITD) senior leadership team as the Chief Information Security Officer for the Department of FISCal (FI$Cal). The ITM II oversees the Privacy, Information Security, and Compliance program, holding executive management responsibility for all sensitive data and systems – including automated and manual, physical and logical, on-premises and cloud-deployed for the Department of FISCal.

Key Responsibilities
  • Ensuring compliance with regulations
  • Managing risks to protect data confidentiality and privacy rights
  • Safeguarding the integrity and availability of information systems
  • Organizing, planning, and directing all activities associated with the FI$Cal Enterprise Security Services Office (ESSO)
  • Designing, developing, implementing, and ongoing support of information security tools, including Identity and Access Management (IdAM) tools
  • Analyzing the FI$Cal Enterprise Resource Planning (ERP) System components and databases to identify and implement transaction and access control governance in accordance with Department of FISCal and state policies
Working Conditions

This position is a remote-centered position with the flexibility of telework for three or more days per week. In-office attendance is mandatory on designated days. The office is located at 2000 Evergreen Street, Sacramento, CA. Candidates residing outside of California are welcome to interview, but proof of California residency is required before appointment.

Requirements
  • Ability to work under pressure to meet deadlines
  • Excess hours may be required to be worked
  • Availability to travel as needed
  • Commitment to maintain a working environment free from discrimination and sexual harassment
  • Maintenance of regular, consistent, predictable attendance, good working habits, and adherence to all policies and procedures
Special Requirements
  • Background Investigation clearance prior to being hired
  • Completion of Form 700 within 30 days of appointment and once per year thereafter


  • Sacramento, California, United States Kratos Defense & Security Solutions Full time

    Job Summary:Kratos Defense & Security Solutions, Inc. is seeking a highly skilled Information Systems Security Manager to join our team. As a key member of our cybersecurity team, you will be responsible for managing Information Systems (IS) security principles and policies, including the Risk Management Framework (RMF), Security Technical Implementation...


  • Sacramento, California, United States State of California Full time

    Job SummaryThe Information Technology Manager I (ITM I) will lead the strategic development and implementation of information security initiatives across CalHHS departments, ensuring alignment with State and Federal mandates.This role involves collaborating with multiple departments to enhance security posture, manage compliance efforts, and support the...


  • Sacramento, California, United States CA High Speed Rail Authority Full time

    Job Description and DutiesThe CA High Speed Rail Authority seeks a highly skilled Information Technology Manager II to serve as the Chief Information Security Officer (CISO) and lead the Authority's Information Security program. As the CISO, you will be responsible for the direction, oversight, and operations of the IT Security Office and Privacy program, as...


  • Sacramento, California, United States CA High Speed Rail Authority Full time

    Job Description and DutiesThe CA High Speed Rail Authority seeks a highly skilled Information Technology Manager II to serve as the Chief Information Security Officer (CISO) and lead the Authority's Information Security program. As the CISO, you will be responsible for the direction, oversight, and operations of the IT Security Office and Privacy program, as...


  • Sacramento, California, United States State of California Full time

    Job SummaryThe State of California is seeking a highly skilled Information Security Manager to join our team. As a key member of our IT department, you will be responsible for ensuring the confidentiality, integrity, and availability of our information assets.Key ResponsibilitiesDevelop and implement information security policies, procedures, and guidelines...


  • Sacramento, California, United States CA High Speed Rail Authority Full time

    Job Description and DutiesThe CA High Speed Rail Authority seeks a highly skilled Information Technology Manager II to serve as the Chief Information Security Officer (CISO) and lead the Authority's Information Security program. As a key member of the IT team, the CISO will be responsible for developing and implementing comprehensive security strategies to...


  • Sacramento, California, United States Department of FISCal Full time

    Job DescriptionUnder the administrative direction of the Chief Information Officer (CIO), the Information Technology Manager (ITM) II serves as a member of the Information Technology Division (ITD) senior leadership team as the Chief Information Security Officer for the Department of FISCal (FI$Cal). The ITM II oversees the Privacy, Information Security, and...


  • Sacramento, California, United States State of California Full time

    Job SummaryThe California State Lottery is seeking a highly skilled Information Security and Privacy Manager to join our team. As a key member of our organization, you will be responsible for ensuring the confidentiality, integrity, and availability of our information assets.Key Responsibilities:Develop and implement information security and privacy policies...


  • Sacramento, California, United States California Highway Patrol Full time

    Job Title: Information Security Specialist IIUnder the general direction of the Assistant Chief, the Information Security Specialist II manages and maintains a library of security audit tools and corresponding processes for system security testing, internal audits, forensic analysis, incident response, and diagnosis of security-related system issues as part...


  • Sacramento, California, United States California Highway Patrol Full time

    Job Title: Information Security Specialist IIJob Summary:The Information Security Specialist II is responsible for managing and maintaining a library of security audit tools and corresponding processes for system security testing, internal audits, forensic analysis, incident response, and diagnosis of security-related system issues.Key...


  • Sacramento, California, United States Department of FISCal Full time

    Job SummaryThe Department of FISCal is seeking a highly skilled Information Technology Manager II to serve as the Chief Information Security Officer. This is a critical role that requires a strong understanding of information security principles and practices, as well as excellent leadership and communication skills.Key ResponsibilitiesOversee the...


  • Sacramento, California, United States Department of Consumer Affairs Full time

    Job Description and DutiesUnder the direction of the Information Security Officer (ISO) and Information Technology Manager I (ITM I), the IT Associate (ITA) will serve as a System, Network, and Data Security Analyst. The incumbent will analyze and assist in the maintenance, documentation, monitoring, and operation of the department's enterprise-level...


  • Sacramento, California, United States Department of Technology Full time

    Job Description and DutiesUnder the general direction of the Security Monitoring and Intelligence Information Technology Manager I (IT Mgr I), the Information Technology Specialist II (IT Spec II) is a senior member of the Security Operations Center (SOC) working independently as a technical security expert. The IT Spec II will perform complex Tier 3/2/1 SOC...


  • Sacramento, California, United States Department of Technology Full time

    Job Description and DutiesUnder the general direction of the Security Monitoring and Intelligence Information Technology Manager I (IT Mgr I), the Information Technology Specialist II (IT Spec II) is a senior member of the Security Operations Center (SOC) working independently as a technical security expert. The IT Spec II will perform complex Tier 3/2/1 SOC...


  • Sacramento, California, United States Franchise Tax Board Full time

    Job Description and DutiesThe incumbent will report to the Manager of the Information Security Oversight Unit as a key member of the Information Security team. The analyst will be responsible for conducting security assessments, risk assessments, identifying security controls, and performing security control gap analysis. The incumbent will also act as a...


  • Sacramento, California, United States Department of Consumer Affairs Full time

    Job SummaryThe Department of Consumer Affairs is seeking a highly skilled Information Security Analyst to join our team. As a key member of our Information Security Engineering domain, you will be responsible for analyzing and assisting in the maintenance, documentation, monitoring, and operation of our enterprise-level security system solutions.Key...


  • Sacramento, California, United States Sutter Health Full time

    Job SummarySutter Health is seeking a highly skilled Privacy and Information Security Risk Management Specialist to join our team. As a key member of our Information Security team, you will be responsible for conducting technical security reviews and assessments, providing security training to IS staff members, and developing and reviewing technical...


  • Sacramento, California, United States Franchise Tax Board Full time

    Job Description and DutiesThe incumbent will report to the Manager of the Information Security Oversight Unit as an Information Security Oversight Analyst. The analyst will be part of a team that addresses security inquiries for the enterprise. The incumbent will conduct security assessments, risk assessments, identify security controls, perform security...


  • Sacramento, California, United States Franchise Tax Board Full time

    Job Description and DutiesThe incumbent will report to the Manager of the Information Security Oversight Unit as an Information Security Oversight Analyst. The analyst will be part of a team that addresses security inquiries for the enterprise. The incumbent will conduct security assessments, risk assessments, identify security controls, perform security...


  • Sacramento, California, United States MRI Spokane Full time

    Job Title: Director Of Information SecurityMRI Spokane is seeking a highly skilled and experienced Director of Information Security to lead our organization's information security program. The successful candidate will be responsible for establishing and maintaining a robust information security program that ensures the confidentiality, integrity, and...