Jobs
>
California

    Associate Director, Cybersecurity Engineering(Remote) - California, United States - Humana

    Humana
    Humana California, United States

    3 weeks ago

    Humana background
    Description
    Associate Director, Cybersecurity Engineering(Remote)

    Become a part of our caring community and help us put health first

    The Associate Director is responsible for leading a team of engineers that build, deploy, and manage mission critical security tools for the enterprise.

    As the Associate Director, you will collaborate with stakeholders and customers to identify business requirements, develop technical project plans and oversee their execution.

    You will represent the department in various forums that include senior leadership, requiring exceptional communication and presentation skills.

    Ensuring service reliability is paramount in this role, and as such you will be responsible for an on-call rotation for your engineers to respond to incidents during and after business hours.

    The Associate Director is responsible for leading a team of engineers that build, deploy, and manage mission critical security tools for the enterprise.

    As the Associate Director, you will collaborate with stakeholders and customers to identify business requirements, develop technical project plans and oversee their execution.

    You will represent the department in various forums that include senior leadership, requiring exceptional communication and presentation skills.

    Ensuring service reliability is paramount in this role, and as such you will be responsible for an on-call rotation for your engineers to respond to incidents during and after business hours.

    Primary responsibilities for this role include but are not limited to:

    Empathetic leadership:
    coach and mentor engineers, creating an inclusive culture where teammates are given challenges and opportunities to contribute and grow

    Agile learning:

    be able to consume and interpret complex technical concepts via the Agile SAFe methodology, maintain framework used by the greater team and look for improvement opportunities.

    Also must be able to communicate these concepts to both technical and non-technical audiences

    Project management:
    deliver projects that follow both waterfall and agile methodology approaches, supporting project teams on the removal of blockers, manage scheduling and budgets, and communicate status to stakeholders

    Operational support:
    direct incident response activities to restore services as quickly and efficiently as possible

    Process improvement:
    with a focus on continuous improvement, implement process improvements that deliver better outcomes for your customers

    Organizational Strategy:
    ability to determine areas where additional security products and/or enhancements are needed for the enterprise using 1-year and 3-year roadmaps

    Use your skills to make an impact

    Required Qualifications:
    5+ years leading IT teams in large environments requiring cross-functional partnership and collaboration to meet key objectives
    5+ years' experience with endpoint protection tools (EDR, vulnerability management, OS telemetry logging)

    • 5 years' experience incident response experience with focus on deriving root cause analysis
    2+ years' experience in cloud

    computing, securing endpoints and native cloud services

    Preferred Qualifications:
    Bachelor's degree and/or equivalent experience in IT or Management
    Project Management certifications (CSM, PMP, CPO, etc)
    Cybersecurity certifcations (CISSP, SANS, etc)
    Additional Information

    Remote/WAH requirements:

    WAH requirements:
    Must have the ability to provide a high speed DSL or cable modem for a home office.

    Associates or contractors who live and work from home in the state of California will be provided payment for their internet expense.

    A minimum standard speed for optimal performance of 25x10 (25mpbs download x 10mpbs upload) is required.
    Satellite and Wireless Internet service is NOT allowed for this role.
    A dedicated space lacking ongoing interruptions to protect member PHI / HIPAA information
    #LI-Remote
    Scheduled Weekly Hours
    40 Pay Range

    The compensation range below reflects a good faith estimate of starting base pay for full time (40 hours per week) employment at the time of posting.

    The pay range may be higher or lower based on geographic location and individual pay decisions will vary based on demonstrated job related skills, knowledge, experience, education, certifications, etc.$139,500 - $192,000 per yearThis job is eligible for a bonus incentive plan.

    This incentive opportunity is based upon company and/or individual performance. Description of Benefits
    Humana, Inc. and its affiliated subsidiaries (collectively, "Humana") offers competitive benefits that support whole-person well-being.

    Associate benefits are designed to encourage personal wellness and smart healthcare decisions for you and your family while also knowing your life extends outside of work.

    Among our benefits, Humana provides medical, dental and vision benefits, 401(k) retirement savings plan, time off (including paid time off, company and personal holidays, volunteer time off, paid parental and caregiver leave), short-term and long-term disability, life insurance and many other opportunities.

    About us
    Humana Inc

    (NYSE:

    HUM) is committed to putting health first – for our teammates, our customers and our company.

    Through our Humana insurance services and CenterWell healthcare services, we make it easier for the millions of people we serve to achieve their best health – delivering the care and service they need, when they need it.

    These efforts are leading to a better quality of life for people with Medicare, Medicaid, families, individuals, military service personnel, and communities at large.

    Equal Opportunity Employer

    It is the policy of Humana not to discriminate against any employee or applicant for employment because of race, color, religion, sex, sexual orientation, gender identity, national origin, age, marital status, genetic information, disability or because he or she is a protected veteran.

    It is also the policy of Humanato take affirmative action to employ and to advance in employment, all persons regardless of race, color, religion, sex, sexual orientation, gender identity, national origin, age, marital status, genetic information, disability or protected veteran status, and to base all employment decisions only on valid job requirements.

    This policy shall apply to all employment actions, including but not limited to recruitment, hiring, upgrading, promotion, transfer, demotion, layoff, recall, termination, rates of pay or other forms of compensation and selection for training, including apprenticeship, at all levels of employment.

    Explore more InfoSec / Cybersecurity career opportunities


    Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

    #J-18808-Ljbffr


  • Mitsubishi Chemical Group Jefferson City, United States

    Cybersecurity Engineer, Operational Technology (1527) · Title:Cybersecurity Engineer, Operational Technology · Group Company: Mitsubishi Chemical America · Location:Remote · Employment Type:Full time · Group Company: · Mitsubishi Chemical America · Mitsubishi Chemical America ...


  • Axis Communications California, United States

    Cybersecurity Architect - Consultant ***Architecte en Cybersécurité Consultant(e) page is loaded · Cybersecurity Architect - Consultant ***Architecte en Cybersécurité Consultant(e) · Apply · locations · CA - IDS 2 - Office · CA - Oakville 3 - Office · time type · Full time ...


  • ActioNet California, United States

    Information System Security Engineer (ISSE) · | · Req#3380 · ActioNet has an opportunity for an · Information System Security Engineer (ISSE) · requiring a · Secret clearance · located in San Diego County, CA.. ActioNet is an IT service provider and solutions integrator he ...

  • Zscaler

    Architect - Risk360

    3 weeks ago


    Zscaler California, United States

    What we are building · We are building Risk360, a comprehensive and actionable risk framework that delivers robust cyber risk quantification. The product provides a 360-degree view of the threat landscape for customers. Risk360 was voted one of the hottest 10 CyberSecurity Tools ...


  • Baker Tilly US, LLP California, United States

    Overview · Baker Tilly US, LLP (Baker Tilly) is a leading advisory CPA firm, providing clients with a genuine coast-to-coast and global advantage in major regions of the U.S. and in many of the world's leading financial centers – New York, London, San Francisco, Los Angeles and ...


  • Cencora California, United States

    Our team members are at the heart of everything we do. At Cencora, we are united in our responsibility to create healthier futures, and every person here is essential to us being able to deliver on that purpose. If you want to make a difference at the center of health, come join ...


  • CrowdStrike Holdings, Inc. California, United States

    Sr. Manager, Regional Sales Engineering (Remote, West Coast) page is loaded · Sr. Manager, Regional Sales Engineering (Remote, West Coast) · Apply · locations · USA - Remote, CA · time type · Full time · posted on · Posted Yesterday · job requisition id · R17879 · #WeA ...


  • hims & hers California, United States

    About the Role: · As a Senior Security Engineer, you will be a thought leader in the Security Team focused on helping design, implement, and mature innovative and cutting-edge security capabilities. Senior Security Engineer ensures defense-in-depth, provides hands-on technical le ...


  • Okx California, United States

    Who We Are · OKX is revolutionising world systems through our cutting-edge digital asset exchange, Web3 portal and blockchain ecosystems.We are deeply committed to shaping a fairer, more transparent and accessible society through blockchain technology and to date, we have 50+ mil ...


  • WaferWire LLC California, United States

    Job Description: Internal Audit Director (IT Focus) · Position Overview: · Waferwire Cloud Technologies is seeking an experienced and dynamic Internal Audit Director with a focus on Information Technology (IT) to join our team. Reporting to the Chief Audit Executive, the Interna ...


  • Cyber Crime California, United States

    Remote - California, United States (All Other) · This position requires up to 20% travel. · On call is required once every eight weeks. · Location: This is a remote position with a preference for West Coast candidates. · About Secureworks · Secureworks (NASDAQ: SCWX) is a global ...


  • Shield AI California, United States

    Introduction to Shield AI · Founded in 2015, Shield AI is a venture-backed defense technology company whose mission is to protect service members and civilians with intelligent systems. In pursuit of this mission, Shield AI is building the world's best AI pilot. Its AI pilot, Hiv ...


  • Waiākea California, United States

    All Jobs · > · Director of Information Technology (IT) and Systems · Director of Information Technology (IT) and Systems · Remote Worker - N/A · • Information Technology (IT) · Full-time · Description · Position Overview: · As the Information Technology (IT) & Systems Direct ...


  • Zscaler California, United States

    Zscaler is looking for a driven Senior Product Marketing Manager to join the Data Protection team. The Zscaler Data Protection PMM is responsible for developing impactful messaging and compelling storytelling across the breadth of Zscaler's Data Security portfolio and Zero Trust ...

  • Veza, Inc.

    Director, Security

    1 week ago


    Veza, Inc. California, United States

    About the Opportunity · The Director of Security will report directly to the Chief Security & Trust Officer and focus on safeguarding the company, its assets, and its platform. This role is critical in ensuring the security and integrity of Veza's assets, platform and products a ...


  • Visby Medical, Inc. California, United States

    About the job · As the Director of Software, you will be responsible for overseeing the entire software development lifecycle, from conception to delivery of the Visby Medical Digital Companion software. The software functions as a companion to the Visby device and works to enha ...


  • Doit Security California, United States

    Company Description · DOIT Security · stands at the forefront of cloud security innovation in the burgeoning SASE category. We take pride in our excellence in reinforcing cyber defenses, mitigating data exfiltration risks, and driving cost efficiency through operational optimiz ...


  • Noah Medical California, United States

    About The Team: · The System Software Team at Noah Medical is a dynamic and highly skilled group of software professionals dedicated to driving innovation in the field of medical robotics. Our team plays a pivotal role in the development and implementation of a wide range of sof ...

  • Pyromis

    Network Consultant

    1 week ago


    Pyromis California, United States

    Key Skills : Network + CCNA + VMWARE + Cyber Security · Skills- · Cybersecurity · Responsibilities · • Assists with administration and support of Honeywell TDC/TPS process control system and related systems and interfaces in a large petrochemical facility · • Assists with adminis ...


  • Synack California, United States

    At Synack, we create technology that unleashes the best cybersecurity talent to secure our digital world. · We protect leading global organizations by reducing companies' security risk and increasing their resistance to cyber attack. How do we do this? By utilizing the world's be ...