Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • Compunnel

    Information Security Manager

    Santa Clara, CA, United States

    Description: Responsibilities: Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls. Needs to have exposure to Security Standards & Regulations like NIST,

    Job Source: Compunnel
  • Mainspring Energy

    Information Security Manager

    Menlo Park, CA, United States

    Company Overview Driven by our vision of the affordable, reliable, net-zero carbon grid of the future, Mainspring has developed a new category of power generation - the linear generator - that delivers local, scalable, and fuel-flexible power to help accelerate the transition to the net-zero carbon grid. The unique combination of attributes offer

    Job Source: Mainspring Energy
  • Tekwissen

    Information Security Manager

    Santa Clara, CA, United States

    Overview: TekWissen Group is a workforce management provider throughout the USA and many other countries in the world. The below job opportunity is with one of our clients who is a global information technology company that provides high performance and industry focused solutions integrated with leading edge security to clients in government, fina

    Job Source: Tekwissen
  • Axelon

    Information Security Manager

    Santa Clara, CA, United States

    Information Security Manager Santa Clara, CA. 8 Months Hybrid Role--3 Days onsite- 2- days Remote. MUST BE US CITIZEN Applicants selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information. Work hours: 8-5 M-F PST Pay range: $51 -$61 per hour Required: We need a Secu

    Job Source: Axelon
  • DCM Infotech Limited

    Information Security Manager

    Santa Clara, CA, United States

    Required Job Description: We need a Security technical lead / Manager with experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, and Firewalls. Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS.

    Job Source: DCM Infotech Limited
  • Pinnacle Group, Inc.

    Information Security Manager

    santa clara, ca

    • Ending Soon

    Job Title: Information Security Manager Pay rate: $58 - $60/W2 hourly. Location: Santa Clara, CA – Hybrid (3 days Onsite) Work hours: 8am-5pm PST (Mon-Fri) Required: We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience. At least 5-8 years of Cyber Security Knowledge with relevant experienc

    Job Source: Pinnacle Group, Inc.
  • International Staff Consulting

    Information Security Manager

    San Jose, CA, United States

    • Ending Soon

    The Manager of Information Security builds, and maintains critical security controls best practices, processes, and frameworks to advance information system security maturity across the organization. Proper implementation of industry security and regulatory standards such as NIST, CPRA, ISO, and others should be applied across the business. Respon

    Job Source: International Staff Consulting
  • Supermicro

    Sr. Manager, Information Security

    San Jose, CA, United States

    Supermicro The premier provider of advanced Server Building Block Solutions for 5G/Edge, Data Center, Cloud, Enterprise, Big Data, HPC and Embedded markets worldwide. View company page Supermicro is a Top Tier provider of advanced server, storage, and networking solutions for Data Center, Cloud Computing, Enterprise IT, Hadoop/ Big Data, Hypers

    Job Source: Supermicro

Information Security Manager

Santa Clara, CA, United States

Job Title: Information Security Manager

Pay rate: $58 - $60/W2 hourly.

Location: Santa Clara, CA – Hybrid (3 days Onsite)

Work hours: 8am-5pm PST (Mon-Fri)

Required:

We need a Security technical lead / Manager with the experience in Zscaler, Qualys, Threat Hunting experience.

At least 5-8 years of Cyber Security Knowledge with relevant experience in Tools like Qualys, Zscaler, Defender, Firewalls.

Needs to have exposure to Security Standards & Regulations like NIST, GDPR, PCI DSS.

Job Description:

Work with one of our prized clients in the heart of Silicon Valley by ensuring security for critical infrastructure.

We are looking for a talented hands-on security professional that has deep technical knowledge and likes contributing to strategic direction.

In this role you will get to work with the full array of security solutions as well as support the security provisions throughout the environment’s infrastructure – networks, servers, desktops, and applications.

You will also contribute toward strategic planning based on risk assessments and analysis.

Qualifications :

Bachelor’s degree or higher in CS, CIS, MIS or equivalent

Security Certification(s), such as CISSP, CISM, CGEIT, GSEC, CEH, MCSE: Security, and CCNP-Security certification

5-10 years hands-on security administration or engineering experience

Applicants selected will be subject to a government security investigation and must meet eligibility requirements for access to classified information.

US CITIZENSHIP REQUIRED.

Skills :

Client engagement soft skills are required.

The ability to present and explain security and risk information for business executives to understand.

The ability to lead people of various levels and technical expertise.

The ability to prioritize and persuade to move the security program forward amongst competing initiatives.

Experienced with security solutions (e.g. firewall, VPN, SIEM, IPS, URL filtering, Endpoint protection, MFA, NAC)

Strong understanding of NIST 800-53 & CSF, risk assessment and incident response standards

Strong understanding of Microsoft Active Directory, GPOs, Windows DACL/SACL, and Linux

Strong understanding of protocols, such as IPsec, ESP, GRE, SSL/TLS, 802.1x, RADIUS/TACACS, HSRP, GSLB and WCCP

Ability to perform and analyze packet captures.

Ability to analyze suspicious emails, URLs, and files to ascertain if they are malicious.

Knowledge of hacking techniques, vulnerability disclosures, and security analysis techniques

Knowledge of malware families, botnets, threats by sector, attack campaigns and attack methods

Scripting language such as PowerShell or PERL

Familiarity with incident tracking, change management and project tracking systems like ServiceNow and Jira.

Responsibilities :

Ownership of day-to-day security events, perform incident response using NIST SP 800-61 standards, and determine root causes.

Create and lead security initiatives that reduce risk as well as automate detection and protection mechanisms.

Manage and update the cybersecurity plan to identify needs and implement comprehensive security controls using multi-layered security and defense in depth.

Be knowledgeable of customer information security policies, standards, and procedures, as well as the infrastructure equipment, versions, and configurations.

Collaborate with all operations teams to ensure security controls and configurations are implemented and incorporated in their ongoing operations.

Server security through vulnerability management, system patching and secure configuration

Network security through segmentation and firewall zoning and ACL policies, as well as secure configurations in firewalls, routers, switches, VPNs and load balancers

Endpoint security management to prevent malware and insider threats.

Email security through Spam filtering and use of SPF & DMARC

Application security based on OWASP Top 10

Monitor SIEM, IPS, event logs and reports for indicators of attack and indicators of compromise.

Proactive client involvement in solving client challenges and business opportunities.

Contribute quarterly security advisories for the Security Awareness Program

Keep security plans and documentation updated, such as the disaster recovery plans and security policies, and create internal operating procedures to support and enforce customer policies and procedures to ensure the availability, integrity, and confidentiality of customer assets and data.

Continuously mature the GRC program

Governance: Collaborate with client stakeholders and steering committees to ensure plans and identified solutions meet business needs and expectations.

Risk: Working with stakeholders to perform risk management and ongoing assessments, and then selecting mitigating and corrective controls based on Pareto analysis

Risk: Reviewing SOWs and RFP responses to assess risks

Risk: Collect, analyze, and validate open-source intelligence

Compliance: Ensure regulatory compliance with PCI-DSS, CJIS, and California Consumer Privacy Act of 2018 (AB-375)

Communicate with Unisys team on a regular basis to provide timely and informative reports and related analysis and recommendations to maintain and improve service delivery.

Provide up-to-date information to clients in response to specific inquiries and meet all commitments before due dates.

Monthly presentations to executives on current state of risks, status of security controls, and remediation timelines

Monthly reports on security operations that provide current states of security controls.

#J-18808-Ljbffr

Apply

Create Email Alert

Create Email Alert

Information Security Manager jobs in Santa Clara, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.