26 Jul
Sr. Security Analyst (Information Security)
California, Highland , 92346 Highland USA

Vacancy expired!

Under the direction of the Cyber Security Manager, the Senior Security Analyst is responsible for assisting with the tactical execution of resolving information security issues regarding data security, system security, and network security. This position consults, approves, evaluates, and selects all systems and software plans including the technology required to complete those plans. The Senior Security Analyst provides technical guidance via security lens to the enterprise, regarding strategic decisions, operational issues, and business continuity.The Senior Security Analyst collaborates with the Information Technology department to ensure proper rules and procedures are in place for all current and future Information Technology systems. This position actively encourages a security mindset to all Tribal Government Operations team members to protect San Manuel Band of Mission Indians (SMBI) and its assets. The Senior Security Analyst is also responsible for providing guidance and mentoring the team of Security Analysts to increase capabilities with the team.

Essential Duties & Responsibilities1. Designs and directs the implementation of long-term strategic goals and short-term tactical plans for managing and maintaining enterprise systems, data, and networks. This includes, but is not limited to, enterprise security gap reviews, vulnerability remediation, enterprise security controls, compensating controls, and exception management. 2. Regularly mentors and provides guidance to existing team members on the emerging trends of security operations methodology, information security concepts, security analysis and monitoring, incident response methodologies, and investigative tools and techniques.3.Provides cradle-to-grave lifecycle management of cyber security toolsets consumed by peer functions within the Information Security program. This includes planning, acquisition, inventory, process documentation, deployment, administration, maintenance, configuration change management, monitoring, troubleshooting, capacity estimation, status and service metrics reporting, decommission, and other service assurance activities.4. Regularly provides high-level proactive technical support, including security configuration changes, security policy modification recommendation, and diagnostics of network security issues.5. Leads the development, documentation, and administration of various components of the Information Security program. This includes the creation and review of standard operating procedures, team members training sessions, and new team member training documents.6. Provides incident response and issue management resulting from security investigations; works collaboratively with technical and business leadership to follow-up accordingly on security incident management processes and procedures; assists in development and resolution of daily incident reports. Incidents include, but are not limited to, intrusion detection, malware infections, denial of service attacks, privileged account misuse, and network breaches.7. Manages the integration with the Tribe’s Managed Security Services Provider (MSSP) services, and distributed cyber security toolsets. This may include leveraging existing technologies within the enterprise, programming, scripting, or other software and system integration work.8. Maintains an understanding of Tribal Goals, Tribal Gaming requirements, enterprise policies, industry gaming requirements, and minimum internal control standards (MICS) concerning security issues.9. On-Call rotation to support after-hours security incidents and operational support.10. Performs other duties as assigned to support the efficient operation of the department.

Education/experience/Qualifications
  • High School diploma or GED is required.
  • Bachelor’s degree in Information Technology is preferred.
  • Minimum of seven (7) years of related experience is required.
  • Minimum of five (5) years of experience in computer science, managing information systems, or data security is required.
  • Minimum of five (5) or more years of experience in the following areas is required:
    • Security Information and Event Monitoring (SIEM).
    • Host Intrusion Detection and Prevention Systems (HIDS/HIPS).
    • Enterprise security controls.
    • Security Orchestration and Automated Response.
    • Incident Response Programs.
  • Equivalent combination of education and progressive, relevant and direct experience may be considered in lieu of minimum educational/experience requirements indicated above.
  • Ability to troubleshoot through Open Systems Interconnection (OSI)Model:
    • Network security monitoring, traffic analysis, packet capture.
    • Network Access Control technologies.
    • Transmission Control Protocol and the Internet Protocol (TCP/IP) networking and routing protocols.
    • Implementing two-factor authentication.
  • Experience with the following technology preferred:
    • Data Loss Protection.
    • Forensic Software Suites.
    • Network Infrastructure.
    • Virtualization Platform Security.
    • Operating Systems Security.
    • Access Management Security.
    • Privileged Access Management.
  • Must have strong communications and presentation skills.
  • Experience with Casino and Tribal government security goals and objectives is preferred.
  • Must understand the value of standards, policy and procedures, operational effectiveness, and high availability.

Certificates/Licenses/Registrations
  • At the discretion of the San Manuel Tribal Gaming Commission, you may be required to obtain and maintain a gaming license.
  • A qualified candidate/employee must have a valid driver’s license with an acceptable driving record as determined by the company’s insurance carrier.
  • Must be able to undergo and successfully pass pre-employment drug test, live scan fingerprinting, background investigation (criminal and civil) and credit check.
  • Certifications in Systems, Networks, and Information Security such as Certified Information Systems Security Professional (CISSP) certification is preferred.
San Manuel Band of Mission Indians and San Manuel Casino will make reasonable accommodations in compliance with applicable law.As one of the largest private employers in the Inland Empire, San Manuel deeply cares about the future, growth and well-being of its employees. Join our team today!

Vacancy expired!


Report job