Jobs
>
Highland

    Information Security Analyst - Highland, United States - San Manuel Band of Mission Indians

    Default job background
    Description

    Under the direction of the Manager, Information Security Operations, the Security Analyst is responsible for ensuring that information assets are adequately protected by actively maintaining and improving the enterprise Information Security program. The Security Analyst is familiar with information technology systems and works closely with the Information Technology (IT) department to ensure proper security rules and procedures are in place for all current and future IT systems.

    The Security Analyst champions a security mindset to all enterprise team members and recognizes the value of standards, policy and procedures, operational effectiveness, and high availability. This position supports new capabilities and assists in security assessments to identify vulnerabilities, remediation strategies, and supports the implementation of effective safeguards. The Security Analyst also supports incident response activities, analysis, remediation, mitigation, and assists with post-incident activities.

    Essential Duties & Responsibilities

    1. Provides incident response and issue management resulting from security investigations; collaborates with technical and enterprise leadership to follow up on security incident management processes and procedures; assists in development and resolution of daily incident reports. Incidents include, but are not limited to, intrusion detection, malware infections, denial of service attacks, data leak protections, privileged account misuse and network breaches.

    2. Develops and enhances security use cases with the Tribe's Managed Security Services Provider (MSSP) services, Security Information and Event Management (SIEM) platform, and distributed cyber security toolsets. Leverages the use of existing technologies within the enterprise including programming, scripting, or other software and system integration work.

    3. Monitors security logs and alerts to identify and investigate potential security incidents. Participates in on-call rotation to support after-hours security incidents and operational support.

    4. Validates environment controls to ensure systems are operating securely and data is protected from both internal and external attacks. May consist of endpoint protections, data leak prevention, system configurations, processes, and account utilization.

    5. Recommends and assists in the remediation of security controls and enhancements to reduce risk throughout enterprise systems, data, and network. May include environmental security controls, compensating controls, and exception management.

    6. Documents existing enterprise security systems configuration, processes, procedures and recommends improvements and/or alternatives.

    7. Provide cradle-to-grave lifecycle management of cyber security toolsets within the Information Security program. This includes designing, planning, acquisition, inventory, process documentation, deployment, administration, maintenance, configuration change management, monitoring, troubleshooting, capacity estimation, status, and service metrics reporting, decommission and other service assurance activities.

    8. Conducts research on emerging security technologies to support system development efforts and recommends technologies to increase cost effectiveness and flexibility in a holistically secure environment. Provides security expertise and assistance to Business Analysts, Network Technicians, Systems Architects, and software development teams.

    9. Maintains an understanding of Tribal Goals, Tribal Gaming requirements, enterprise policies, industry gaming requirements, and Minimum Internal Control Standards (MICS) concerning security issues.

    10. Performs other duties as assigned to support the efficient operation of the department.

    Education/Experience/Qualifications

    • Bachelor's degree in information security, technology, or related field is required.
    • Minimum of Six (6) years of related experience is required with at least three (3) years of experience in one or more of the following areas is required:
      • Security Information and Event Monitoring (SIEM).
      • Host Intrusion Detection and Prevention Systems (HIDS/HIPS).
      • Enterprise security controls.
      • Security Orchestration and Automated Response.
      • Incident Response Programs.
    • Related, relevant, and/or direct experience may be considered in lieu of minimum educational requirements indicated above.
    • Experience in troubleshooting through Open Systems Interconnection (OSI)Model:
      • Network security monitoring, traffic analysis, packet capture.
      • Network Access Control technologies.
      • Transmission Control Protocol and the Internet Protocol (TCP/IP) networking and routing protocols.
      • Implementing two-factor authentication.
    • Experience with the following technology preferred:
      • Data Loss Protection.
      • Forensic Software Suites.
      • Network Infrastructure.
      • Virtualization Platform Security.
      • Operating Systems Security.
      • Access Management Security.
      • Privileged Access Management.
    • Must have strong communications and presentation skills.
    • Must be familiar with Casino and Tribal government security goals and objectives.
    • Must understand the value of standards, policy and procedures, operational effectiveness, and high availability.
    Certificates/Licenses/Registrations
    • At the discretion of the San Manuel Tribal Gaming Commission, you may be required to obtain and maintain a gaming license.
    • Certifications in System, Network and Data Security are preferred.
    • Global Information Assurance Certification (GIAC) is preferred.
    San Manuel Band of Mission Indians will make reasonable accommodations in compliance with applicable law.

    As one of the largest private employers in the Inland Empire, San Manuel deeply cares about the future, growth and well-being of its employees. Join our team today


  • San Manuel Band of Mission Indians Highland, United States

    1. Provides incident response and issue management resulting from security investigations; collaborates with technical and enterprise leadership to follow up on security incident management processes and procedures; assists in development and resolut Security Analyst, Security, I ...


  • Blue Spire Inc Rancho Cucamonga, United States

    Cybersecurity Risk Analyst · The Cybersecurity Risk Analyst is a cybersecurity program and control assessor and advisor in governance, risk, and compliance functions. This position is responsible for the assessing and advancing of IEHP's cybersecurity posture and capability to sa ...

  • Ampcus Incorporated

    Security Analyst

    2 weeks ago


    Ampcus Incorporated Rancho Cucamonga, United States

    **Role**: Security Analyst · **Location**: Rancho Cucamonga, CA (Hybrid) · **Position Summary**: · **Duties and Responsibilities**: · - Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST). · - Manage and execute security assessments ...


  • Zortech Solutions Rancho Cucamonga, United States

    Job Description · Job DescriptionRole: Security Analyst-Engineer III · Location: Rancho Cucamonga CA-Onsite- (3 days a week) · Duration: 6+ Months · Perform Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST). · Perform application securi ...


  • Esri Redlands, United States

    Overview · Use your customer service abilities, process management skills, knowledge of cyber and organizational security, along with an aptitude for legal implications of security terms to support the Third-Party Security Risk Management team's mission to respond to security as ...


  • BlueSpire Marketing Rancho Cucamonga, United States

    Cybersecurity Risk Analyst · The Cybersecurity Risk Analyst is a cybersecurity program and control assessor and advisor in governance, risk, and compliance functions. This position is responsible for the assessing and advancing of IEHPs cybersecurity posture and capability to sa ...


  • San Manuel Band of Mission Indians Highland, United States

    The San Manuel Band of Mission Indians (SMBMI) is a self-governing nation that has established tribally managed governmental units to enhance and support services on the San Manuel reservation. The San Manuel Tribal Gaming Commission (SMTGC) is the governmental unit created by tr ...

  • SAN MANUEL INDIAN BINGO & CASINO

    Compliance Analyst

    1 week ago


    SAN MANUEL INDIAN BINGO & CASINO Highland, United States

    The San Manuel Band of Mission Indians (SMBMI) is a self-governing nation and, as such, has established a tribally · managed governmental department to enhance the protection of gaming and other related activities. The San Manuel Tribal Gaming Commission (SMTGC) is the department ...


  • State of California Patton, United States

    Patton State Hospital, Human Resources is accepting applications for at least one (1), Permanent, Full Time Associate Governmental Program Analyst (AGPA) or highly qualified Staff Services Analyst (SSA) position in the Clinical Administration (CA) Office. This position is under t ...


  • Region Technologies Inc Rancho Cucamonga, United States

    **Duties and Responsibilities** · - Lead the system-wide cybersecurity compliance program, ensuring IT activities, processes, and procedures meet regulatory and industrial requirements. · - Develop and implement effective policies and practices to safeguard IEHP digital assets an ...


  • State of California Patton, United States

    Patton State Hospital, Human Resources Department, is accepting applications for at least one (1) Permanent, Full-Time, Staff Services Analyst (SSA) position. The vacancy exists in the Social Work Services Department. · Under the general direction and supervision of the Program ...


  • State of California Patton, United States

    Patton State Hospital, Human Resources Department, is accepting applications for at least one (1) Permanent, Full-Time Staff Services Analyst (SSA) as Data Management Coordinator in the classification of Staff Services Analyst. The Data Management Coordinator reports directly to ...


  • State of California Patton, United States

    Job Description and Duties · Patton State Hospital, Human Resources Department, is accepting applications for at least one (1) Limited Term, Full-Time Associate Governmental Program Analyst (AGPA). The AGPA is subject to confidential status, exempt from collective bargaining pend ...


  • Department of State Hospitals San Bernardino County, United States

    Job Description and Duties · Patton State Hospital, Human Resources Department, is accepting applications for at least one (1) Permanent, Full-Time, Staff Services Analyst (SSA) position. The vacancy exists in the Social Work Services Department. · Under the general direction an ...


  • State of California San Bernardino County, United States

    Job Posting: AGPA · Department of Transportation · JC AGPA · ASSOCIATE GOVERNMENTAL PROGRAM ANALYST $5, $7,114.00 per Month · Final Filing Date: 6/5/2024 · Application Methods: Electronic (Using your CalCareer Account) By Mail Drop-off Job Description and Duties · Under ...


  • Department of State Hospitals San Bernardino County, United States

    Job Description and Duties · Patton State Hospital, Human Resources is accepting applications for at least one (1), Permanent, Full-Time Associate Governmental Analyst (AGPA) for the Enhanced Treatment Program (ETP) physically located in Program VI. This position is under the di ...

  • Stater Bros. Markets

    ERP Developer III

    1 day ago


    Stater Bros. Markets San Bernardino, United States

    JOB SUMMARY: · A Senior Programmer/Analyst with demonstrated experience in planning, implementing, and supporting large application software systems. ERP Systems Developer III must possess excellent business analysis and project management skills, and the ability to handle day to ...


  • Department of Transportation San Bernardino County, United States

    Job Description and Duties · District 8 –– 601/2339 Maintenance Support Under the general direction of a Caltrans Staff Services Manager I, the Associate Governmental Program Analyst provides technical expertise, in a wide variety of administrative activities; recommends and par ...


  • MORS San Bernardino, United States Full time

    Details Posted: 01-Jun-24 · Location: San Bernardino, California · Type: Full-time · Salary: Open · Internal Number: · Assistant to the University Registrar and Director (Administrative Analyst Specialist Exempt I), Enrollment Management - Registrar's Office · California State ...


  • Department of Transportation San Bernardino County, United States

    Job Description and Duties · District 8 –– 601/2339 Maintenance Support Under the general supervision of a Staff Services Manager I, the Associate Governmental Program Analyst (AGPA) provides technical expertise in a variety of administrative areas in the Maintenance Support Bra ...