Senior Security Engineer

Company:  The Regents of the University of California on behalf of their Los Angeles Campus
Location: Los Angeles
Closing Date: 27/10/2024
Salary: £150 - £200 Per Annum
Hours: Full Time
Type: Permanent
Job Requirements / Description
Department Summary

The UCLA Information Security Office enables UCLA’s goals by providing leadership assuring the confidentiality, integrity, and availability of its information resources. The Information Security Office enables efficient incident response planning and notification procedures. In addition, the office aims to implement risk assessment strategies to identify vulnerabilities and threats to departmental information resources and enterprise systems. This includes executing a comprehensive UCLA information security plan, which involves proposing, delivering, and enforcing administrative, technical, and physical security measures to tackle identified risks based on their sensitivity or criticality. The Security Operations team is responsible for deploying and administering many of the functional tools of the enterprise cybersecurity program. This group supports the ability to monitor, detect, prevent, investigate, and respond to cyber threats to the university by maintaining tactical oversight of an advanced suite of cybersecurity technology.


Position Summary

The Senior Security Engineer will plan, design, optimize, implement, audit, and troubleshoot network and cyber security systems to improve the overall security posture of UCLA and its assets. The Senior Security Engineer will lead collaboration with other teams, including network services, identity and access management teams, and systems administrators in order to successfully design and deploy the required solutions to harden and secure UCLA's platforms. The Senior Security Engineer will also mentor and guide junior engineers in the team. This team member will advance the University's mission by delivering exceptional security service comprehensively and consistently across faculty, staff, and students. This role will execute UCLA's vision while modeling UCLA's culture and values.


Salary & Compensation

*UCLA provides a full pay range. Actual salary offers consider factors, including budget, prior experience, skills, knowledge, abilities, education, licensure and certifications, and other business considerations. Salary offers at the top of the range are not common. Visit UC Benefit package to discover benefits that start on day one, and UC Total Compensation Estimator to calculate the total compensation value with benefits.


Qualifications
  1. Five or more years experience working in one or more of the following fields: cybersecurity, computer science, computer information systems, or a related field. (Required)
  2. Advanced experience using IT security systems and tools. (Required)
  3. Advanced experience in incident response and digital forensics including reporting. (Required)
  4. Seven or more years experience working in one or more of the following fields: cybersecurity, computer science, computer information systems. (Preferred)
  5. Experience in complex higher education environments, serving academic and administrative functions of a large public university. (Preferred)
  6. Demonstrated skill at administering complex security controls and configurations to computer hardware, software and networks. (Required)
  7. Expert knowledge of data encryption technologies and demonstrated experience selecting and applying appropriate data encryption technologies. (Required)
  8. Demonstrated skill at analyzing and preventing security incidents of high complexity. (Required)
  9. Expert knowledge of IT security and demonstrated skill in the design and development of diverse and complex security policies and procedures. (Required)
  10. Strong written and verbal communication skills and is able to communicate complex technical ideas to a diverse community of colleagues and stakeholders. Can relay technical information to audiences of technical and non-technical stakeholders. (Required)
  11. Able to establish and advance positive working relationships and a strong rapport with a diverse community of colleagues including team members, stakeholders, and customers. (Required)
  12. Advanced organizational skills, ability to balance priorities, deliver concurrent projects to various stakeholders. Ability to work in a project-based environment using project management practices. (Required)
  13. Advanced problem-solving skills; ability to identify root problems and scope solutions based on knowledge of resources, timelines, vision and strategy. Seeks information from diverse sources to inform solutions. Demonstrated ability to make decisions with integrity. (Required)
  14. Able to participate in activities to advance an inclusive environment that values equity, diversity, inclusion and belonging. (Required)
  15. Thinks creatively and introduces innovations such as the incorporation of new technologies or processes. Thrives in an ever-changing, fast-paced environment. (Required)

Education, Licenses, Certifications & Personal Affiliations
  1. Bachelor's Degree in one or more of the following fields: information technology, computer science, public administration, business administration, communications, or a related field. (Required)
  2. Bachelor's Degree in one or more of the following fields: information technology, computer science, public administration, business administration, communications. (Preferred)
  3. One or more of the following certifications: CCNP Security, CCIE Security, OSCP, CISSP, CEH, or equivalent certification. (Required)

Special Conditions for Employment
  • This position is eligible for a hybrid work arrangement that includes regular visits to campus as needed (for those who work remotely, travel/lodging expenses are not eligible for reimbursement).
  • The anticipated pay range for this position is $160,431-$178,324, annually; salary is dependent upon the skills and experience of the selected finalist.
  • NOTE: This position REQUIRES that a RESUME and COVER LETTER be submitted in addition to the application. Please have these two files ready to upload when applying.
  • Background Check: Continued employment is contingent upon the completion of a satisfactory background investigation.
  • Live Scan Background Check: A Live Scan background check must be completed prior to the start of employment.

Schedule

8:00 A.M. to 5:00 P.M. PT, Monday through Friday and/or variable based upon operational needs.


Union/Policy Covered

99-Policy Covered


Complete Position Description

#J-18808-Ljbffr
Apply Now
Share this job
The Regents of the University of California on behalf of their Los Angeles Campus
  • Similar Jobs

  • Senior Security Engineer

    Los Angeles
    View Job
  • Senior Security Engineer

    Los Angeles
    View Job
  • Senior Product Security Engineer

    Los Angeles
    View Job
  • Senior Product Security Engineer

    Los Angeles
    View Job
  • Senior Software Engineer, Security

    Los Angeles
    View Job
An error has occurred. This application may no longer respond until reloaded. Reload 🗙