Cyber Threat Incident Management Principle

4 weeks ago


Los Angeles, United States Motion Recruitment Full time
Job Description:
A company we are working with who is an is driven to provide high quality health care services is looking for a Cyber Threat Incident Management Principal. Playing a critical role in safeguarding the organization's information assets and ensuring the confidentiality, integrity, and availability of sensitive data. The role primarily revolves around identifying, analyzing, and responding to cyber threats and security incidents to mitigate risks and minimize potential damage.
Responsibilities:
  1. Incident Detection and Monitoring: Monitor security systems and tools to detect and analyze potential cyber threats and incidents. Utilize security information and event management (SIEM) platforms to identify anomalous activities and potential breaches.
  2. Incident Analysis: Investigate and analyze security incidents to determine the nature and scope of the threat. Collaborate with cross-functional teams, including IT, legal, compliance, and business units, to assess the impact and potential risks of incidents.
  3. Incident Response: Develop and execute incident response plans to contain and mitigate cyber threats. Coordinate with internal and external stakeholders to ensure timely and effective incident resolution. Provide technical guidance during response efforts.
  4. Threat Intelligence: Stay updated on the latest cybersecurity threats, vulnerabilities, and attack techniques. Incorporate threat intelligence into incident response strategies and recommend proactive measures to prevent future incidents.
  5. Documentation: Maintain accurate and detailed records of security incidents, including analysis, response actions taken, and lessons learned. Provide reports and briefings to senior management and relevant stakeholders.
  6. Collaboration: Collaborate with cross-functional teams to enhance the organization's cybersecurity posture. Work closely with IT teams to implement security controls, patches, and updates based on incident findings.
  7. Training and Awareness: Develop and deliver training programs to educate employees about cybersecurity best practices, incident response procedures, and security awareness.
  8. Compliance and Regulations: Ensure compliance with relevant cybersecurity regulations, standards, and industry best practices. Assist with audits and assessments as required.
Qualifications:
  • Bachelor's degree in Computer Science, Information Security, or a related field (Master's degree preferred).
  • Relevant industry certifications such as CISSP, CISM, or GIAC certifications.
  • Extensive experience in incident response, cybersecurity operations, and threat intelligence.
  • Knowledge of healthcare industry regulations (such as HIPAA) is a plus.
You will receive the following benefits:
  • Medical Insurance - Four medical plans to choose from for you and your family
  • Dental & Orthodontia Benefits
  • Vision Benefits
  • Health Savings Account (HSA)
  • Health and Dependent Care Flexible Spending Accounts
  • Voluntary Life Insurance, Long-Term & Short-Term Disability Insurance
  • Hospital Indemnity Insurance
  • 401(k) including match with pre and post-tax options
  • Paid Sick Time Leave
  • Legal and Identity Protection Plans
  • Pre-tax Commuter Benefit
  • 529 College Saver Plan


Motion Recruitment Partners is an Equal Opportunity Employer, including Veterans/Disability/Women. All applicants must be currently authorized to work on a full-time basis in the country for which they are applying, and no sponsorship is currently available. Accommodation will be provided in all parts of the hiring process as required under Motion Recruitment Employment Accommodation policy. Applicants need to make their needs known in advance.

Posted by: Amanda Oliver

Specialization: Security Operations

  • Los Angeles, United States Motion Recruitment Partners, LLC Full time

    Job Description: A company we are working with who is an is driven to provide high quality health care services is looking for a Cyber Threat Incident Management Principal. Playing a critical role in safeguarding the organization's information assets and ensuring the confidentiality, integrity, and availability of sensitive data. The role primarily revolves...


  • Los Angeles, United States Motion Recruitment Partners LLC Full time

    Cyber Threat Incident Management Principle Los Angeles, CA Open to Remote Contract $80/hr - $110/hr Job Description: A company we are working with who is an is driven to provide high quality health care services is looking for a Cyber Threat Incident Management Principal. Playing a critical role in safeguarding the organization's information assets and...


  • Los Angeles, United States Motion Recruitment Full time

    Job Description: A company we are working with who is an is driven to provide high quality health care services is looking for a Cyber Threat Incident Management Principal. Playing a critical role in safeguarding the organization's information assets and ensuring the confidentiality, integrity, and availability of sensitive data. The role primarily revolves...


  • Los Angeles, California, United States Motion Recruitment Full time

    Job Description:A company we are working with who is an is driven to provide high quality health care services is looking for a Cyber Threat Incident Management Principal. Playing a critical role in safeguarding the organization's information assets and ensuring the confidentiality, integrity, and availability of sensitive data. The role primarily revolves...


  • Los Angeles, United States pro it Full time

    Job DescriptionJob DescriptionJOB SUMMARYThe Sr Manager, Insider Threat Incident Response Analyst will respond to potential insider threat incidents by reviewing/analyzing data from a variety of data security and data loss prevention tools; and collaborating with multiple areas of the business to determine root cause of the events, to make recommendations on...


  • Los Angeles, United States MAFÉ Resources Full time

    Company Overview: Join a dynamic and growing department within an established Managed Service Provider (MSP) organization. Our client is a trusted provider of securely managed solutions, partnering with businesses to plan, develop, and implement enterprise-class technology services. We are seeking a talented Mid-Level Cyber Security Analyst to join our team...


  • Los Angeles, United States Atechstar Full time

    Responsibilities Collaborates with a variety of stakeholders to facilitate Cyber Security Incident Response. Prepare details and/or reports as requested of analysis methodology and results. Proactively identifies and escalates security issues risks or operational performance concerns. Maintain and employ a strong understanding of advanced threats ...


  • Los Angeles, California, United States Atechstar Full time

    Responsibilities Collaborates with a variety of stakeholders to facilitate Cyber Security Incident Response. Prepare details and/or reports as requested of analysis methodology and results. Proactively identifies and escalates security issues risks or operational performance concerns. Maintain and employ a strong understanding of advanced threats continuous...


  • Los Angeles, United States SATWIC Full time

    Position: Cybersecurity Analyst This position is located in downtown Los Angeles, close to major freeways and public transit. We have been working with this client for over 30 years. Duties and Responsibilities: The analyst will report to the Integrated Security Operation Center (ISOC) Manager. The incumbent will work with the City of Los Angeles and...


  • Los Angeles, United States SATWIC Full time

    Position: Cybersecurity Analyst This position is located in downtown Los Angeles, close to major freeways and public transit. We have been working with this client for over 30 years. Duties and Responsibilities: The analyst will report to the Integrated Security Operation Center (ISOC) Manager. The incumbent will work with the City of Los Angeles and also...

  • Threat Detection Lead

    2 weeks ago


    Los Angeles, United States Motion Recruitment Full time

    Job Description We are working with a company that is focused on providing experiences over emails to companies of all sizes ranging from entrepreneurs and iconic brands. They bring together data, technologies, and experience to provide business details through emails all over the country. This company is looking for a Threat Detection Lead to bring is new...

  • Threat Detection Lead

    2 weeks ago


    Los Angeles, United States Motion Recruitment Partners, LLC Full time

    Job Description We are working with a company that is focused on providing experiences over emails to companies of all sizes ranging from entrepreneurs and iconic brands. They bring together data, technologies, and experience to provide business details through emails all over the country. This company is looking for a Threat Detection Lead to bring is new...


  • Los Angeles, United States Commercial Programming Systems, Inc. Full time

    Regional Cyber Threat Analyst This is a 10 month contract. W2 hourly employees only. Work hours are between 7 and 5 daily, Monday through Friday. Hybrid schedules are possible, but there is no flexible remote option. 10 month project Key qualifications include: Experience implementing, or migrating to, a new cybersecurity training...


  • Los Angeles, United States Motion Recruitment Full time

    At a Global Healthcare company, we are working with they are seeking a skilled and experienced Threat Detection Engineer to join our security operations team. In this role, you will be responsible for proactively monitoring, analyzing, and responding to potential threats to our information systems, networks, and infrastructure. You will work closely with...


  • Los Angeles, United States Motion Recruitment Partners, LLC Full time

    At a Global Healthcare company, we are working with they are seeking a skilled and experienced Threat Detection Engineer to join our security operations team. In this role, you will be responsible for proactively monitoring, analyzing, and responding to potential threats to our information systems, networks, and infrastructure. You will work closely with...


  • Los Angeles, United States Motion Recruitment Full time

    At a Global Healthcare company, we are working with they are seeking a skilled and experienced Threat Detection Engineer to join our security operations team. In this role, you will be responsible for proactively monitoring, analyzing, and responding to potential threats to our information systems, networks, and infrastructure. You will work closely with...


  • Los Angeles, United States Bank of Canada Full time

    Location: Ottawa (Downtown), ON, CA **Diversity and Inclusion** We strive to make our policies, programs and workplace more inclusive, respectful and barrier-free. We encourage applications from women, Indigenous peoples, veterans, persons with disabilities, members of visible minorities and persons of all races, ethnic origins, religions, abilities, sexual...


  • Los Angeles, CA, United States Incode Technologies Full time

    The Opportunity We are seeking a seasoned and strategic Director of Security Operations to lead security operations capabilities and detection engineering at Incode. This is a critical leadership role that will be instrumental in driving our overall security strategy, ensuring the safety and integrity of our corporate and product environments, and building...

  • Security Engineer

    1 month ago


    Los Angeles, United States Bold Business Full time

    Summary: We are looking for a Security Engineer who will be responsible for designing, implementing, and maintaining security solutions to protect our organization's systems, networks, and data from cyber threats. The ideal candidate will have a strong background in information security, excellent technical skills, and a proactive approach to identifying...

  • Security Engineer

    1 week ago


    Los Angeles, United States Bold Business Full time

    Summary: We are looking for a Security Engineer who will be responsible for designing, implementing, and maintaining security solutions to protect our organization's systems, networks, and data from cyber threats. The ideal candidate will have a strong background in information security, excellent technical skills, and a proactive approach to identifying...