Create Email Alert

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.

Similar Jobs

  • ICW Group

    Information Security Engineer III

    San Diego, CA, United States

    • Ending Soon

    Are you looking for more than just a job? Do you want to have a voice and feel a sense of belonging? At ICW Group, we hire innovative people who consistently adapt, grow and deliver. We believe in hard work, a fun work environment, and embracing creativity that only comes about when talented people collaborate to develop solutions. Our mission is t

    Job Source: ICW Group
  • Rady Children's Hospital

    Information Security Engineer - IM-Information Security

    San Diego, CA, United States

    JOB SUMMARY: The information security engineer designs, implements, monitors and evaluates network security, host-based security, application security and other forms of technical security systems, mechanisms, configurations and procedures for Rady Children's Hospital-San Diego (RCHSD). This position encompasses activities which directly support th

    Job Source: Rady Children's Hospital
  • Scientific Research Corporation

    Information System Security Specialist III

    San Diego, CA, United States

    • Ending Soon

    MINIMUM SKILLS & REQUIREMENTS: Bachelor of Science (BS) degree in Computer Science, Cybersecurity, Cybersecurity Management and Policy, Engineering or a related field 10 years of experience on C4ISR projects with significant contributions in two or more of the following CS/IA areas: CS/IA Compliance; Software Assurance and Security Engineering; S

    Job Source: Scientific Research Corporation
  • Scientific Research

    Information System Security Specialist III

    San Diego, CA, United States

    • Ending Soon

    Job Description Scientific Research Corporation (SRC) is looking for a Senior Cybersecurity Engineer to participate in a team tasked with providing Naval Information Warfare Center (NIWC) Pacific with a broad range of cybersecurity capability- development, reviews, testing, training, threat and risk assessments, engineering process improvement and

    Job Source: Scientific Research
  • Data Intelligence

    Information Systems Security Specialist III

    San Diego, CA, United States

    • Ending Soon

    Data Intelligence, LLC (DI) is searching for a full time Information Systems Security Specialist III in San Diego, CA. Required Skills/Experience Master's or Bachelor's Degree in Computer Science Eight (8)+ years of experience on Command, Control, Communications, Computers, Intelligence, Surveillance and Reconnaissance (C4ISR) projects with signi

    Job Source: Data Intelligence
  • Data Intelligence LLC

    Information Systems Security Specialist III

    San Diego, CA, United States

    Data Intelligence, LLC (DI) is searching for a full time Information Systems Security Specialist III in San Diego, CA. Job Responsibilities Perform CS reviews during SETR, PTRB reviews, Engineering Change Request (ECR) reviews, and SCD reviews Make recommendations on cybersecurity risks and mitigations in support of Integrated Product Teams (IPT

    Job Source: Data Intelligence LLC
  • Robert Half

    Information Technology Security Engineer

    san diego, ca

    IT Security Engineer Summary This role is responsible for securing and maintaining the overall IT infrastructure, including networks, servers, back-end applications, desktops, and operating systems. The key focus is to safeguard the information and systems used by our branches, partners, customers, and central support center. Responsibilities: Secu

    Job Source: Robert Half
  • Motion Recruitment

    Information System Security Engineer

    san diego, ca

    Our Client, a Global Entertainment and Electronics Company , is looking for an IAM System Engineer to join their team in San Diego, CA Hybrid Schedule Pay: $62/hour ***This Is A 12 Month Contract With Opportunity To Convert or Extend!*** As the IAM Engineer, you will join IAM team working with various stakeholders (HR, Legal, IT, InfoSec) t

    Job Source: Motion Recruitment

Information Security Engineer III

San Diego, CA, United States

Are you looking for more than just a job? Do you want to have a voice and feel a sense of belonging? At ICW Group, we hire innovative people who consistently adapt, grow and deliver. We believe in hard work, a fun work environment, and embracing creativity that only comes about when talented people collaborate to develop solutions. Our mission is to create the best insurance experience possible.

Headquartered in San Diego with regional offices located throughout the United States, ICW Group has been named for seven consecutive years as a Top 50 performing P&C company offering the stability of a large, profitable and growing company combined with a small-company entrepreneurial spirit. Our purpose-driven ethos provides team members with opportunities to contribute, develop, and belong.

The Information Security Engineer III will design secure architectures and develop cybersecurity approaches and techniques to evaluate the security of a system or network. This position will assist with strategic initiatives for short and long-term plans to identify and reduce the attack surface across applications and systems. The position exists to monitor and defend ICW Group’s technology against potential threats that jeopardize the financial growth and security goals of the Company.

WHAT YOU WILL DO

Monitors and defends information systems against unauthorized access, modifications and/or destruction.

Monitors networks and systems for security breaches, using software that detects intrusions and anomalous system behavior and develops strategies to respond to and recover from a security breach.

Leads security incident response, including preparation, detection, analysis, containment, eradication, and recovery.

Researches and implements methods to remediate network and application security vulnerabilities.

Leads and participates in security architecture controls reporting, compliance audits, monthly and ad-hoc statistics and trends, and risk-focused reports including internal and 3rd party Risk Assessments.

Utilizes automated tools to identify, assess, and report security concerns, with emphasis placed on effective communication to stakeholders. Takes an active lead to inform, advise, and partner with business units to help better secure operations.

Leads and runs complex security related projects and resolves security related issues. Resolves complex security projects and issues. Develops a set of security standards to respond to and recover from a security breach.

Provides support by proposing solutions, coordinating implementation, and enforcing information systems security policies, standards, and methodologies.

Uses advanced technologies including Intrusion Detection & Prevention Systems (IDS/IPS), Firewalls, SIEM, Antivirus, Network Packet Analyzers, Malware analysis and forensics tools to detect intrusions, breaches in compliance, etc.

Prepares and analyses system security reports by collecting, analyzing, and summarizing data and trends and makes recommendations to improve security.

Maintains operational security posture for an information system or program to ensure information system security policies, standards, and procedures are established and followed.

Creates and updates technical security standards for assets and software.

Serves as cyber security technical subject matter expert and trainer and primary resource for the organization. Provides information security expertise to system development teams throughout the life cycle process.

Partners with systems engineering teams to ensure system design and implementation are consistent with company policies, requirements, and directives.

Leads and conducts information security risk assessments including documenting processes, service level agreements and best practices.

Develops the overall security design, development, testing and implementation of security solutions. Recommends compliance strategies that support customer requirements and alignment to company policy.

Ensures security quality, adherence to security guidelines, profitability, and information security related metrics for self and assigned projects.

Collaborates with key stakeholders on remediation strategies and follow remediation activities through closure.

Partners with project management and other internal teams in determining overall security solutions. Executes technical and process changes required to adopt, maintain, and adjust InfoSec controls as required to manage the company's risks and align with industry best practices.

Works with peers in other internal groups to drive technical security risk down in targeted areas.

Takes end-to-end ownership of one or more security tools and metrics, driving risk down actively across the company.

Contributes to the continual enhancement of the IT security infrastructure program through governance, core processes, leading technology, and enhancement of team’s skill sets.

Coaches and educates others to increase early detection rates and decrease IT risk and security.

WHAT YOU BRING TO THE ROLE Bachelor's Degree from four-year college or university required with major or emphasis Engineering, Cybersecurity, Networking, or Computer Science related discipline.

Minimum 8 years of experience working in a security engineering related role designing secure networks, systems and application architectures or equivalent combination of education and experience required.

Minimum 3-5 years of experience in AWS Cloud Security services preferred.

Direct experience using advanced technologies such as Intrusion Detection & Prevention Systems (IDS/IPS), Firewalls, SIEM, Antivirus software, Network Packet Analyzers, content filtering, Malware analysis and forensics tools to detect intrusions.

Experience in cyber security role requiring knowledge of data analysis, risk assessment, risk mitigation, investigation methods, incident management concepts and practices, and policy and procedure development.

Experience with AWS Services such as AWS Identity & Access Management, AWS Organizations, AWS Security HuB, Guard Duty, CloudTrail, AWS CloudTrail.

CERTIFICATES, LICENSES, REGISTRATIONS Certification in GSEC, CISSP, and/or Security+ preferred

AWS Certified Security – Specialty, preferred

KNOWLEDGE AND SKILLS Knowledge of risk assessment tools, technologies, and methodologies. Knowledge of disaster recovery, computer forensic tools, technologies, and methods. Knowledge of enterprise security platforms.

Ability to communicate network security issues to peers and management.

Experience with reading and using the results of mobile code, malicious code, and anti-virus software.

Strong understanding of endpoint security solutions to include File Integrity Monitoring and Data Loss Prevention.

Demonstrated experience as a lead engineer in the design, implementation and support in an enterprise IT environment.

Ability to work with mathematical concepts such as probability and statistical inference.

Ability to apply principles of logical or scientific thinking to a wide range of intellectual and practical problems.

Ability to combine disparate skills and thinking to craft solutions and solve complex operational problems.

Ability to hypothesize on root cause of inefficiencies and then test out probable solutions against those hypotheses.

Ability to read, analyze, and interpret technical journals, financial reports, security analysis reports and other IT related documents.

Ability to respond to common inquiries or complaints from customers, regulatory agencies, or members of the business community.

Must be able to read, write and speak English effectively.

Effectively communicate/present technical information to a non-technical audience.

Ability to cross train and share information with team members.

COMPENSATION

The salary range listed for this position, $113,668.05 to $203,468.21, is exclusive of fringe benefits and potential bonuses. If hired at ICW Group, your final base salary compensation will be determined by factors such as skills, experience and/or education. In addition, we believe in the importance of pay equity and consider internal equity of our current team members as part of any final offer. We typically do not hire towards the maximum of the range in order to allow for future and continued salary growth. We also offer a substantial benefits package outlined below.

WHY JOIN ICW GROUP? Challenging work and the ability to make a difference

You will have a voice and feel a sense of belonging

We offer a competitive benefits package, with generous medical, dental, and vision plans as well as 401K retirement plans and company match

Bonus potential for all positions

Paid Time Off with an accrual rate of 5.23 hours per pay period (equal to 17 days per year)

10 paid holidays throughout the calendar year

Want to continue learning? We’ll support you 100%

ICW Group is committed to creating a diverse environment and is proud to be an Equal Opportunity Employer. ICW Group will not discriminate against an applicant or employee on the basis of race, color, religion, national origin, ancestry, sex/gender, age, physical or mental disability, military or veteran status, genetic information, sexual orientation, gender identity, gender expression, marital status, or any other characteristic protected by applicable federal, state or local law.

#LI-CB1

#LI-Hybrid

Apply

Create Email Alert

Create Email Alert

Information Security Engineer III jobs in San Diego, CA, United States

ⓘ There was an unexpected error processing your request.

Please refresh the page and try again.

If the problem persists, please contact us with your issue.

Email address is already registered

You can always manage your preferences and update your interests to ensure you receive the most relevant opportunities.

Would you like to [visit your alert settings] now?

Success! You're now signed up for Job Alerts

Get ready to discover your next great opportunity.