The job below is no longer available.

You might also like

in Highland, CA

  • $36
    est. per hour
    The Boyd Group 5d ago
    Urgently hiring17.6 mi Use left and right arrow keys to navigate
  • $25
    est. per hour
    SiteOne Landscape Supply 9h ago
    Just postedUrgently hiring15.8 mi Use left and right arrow keys to navigate
  • $62
    est. per hour
    Keurig Dr Pepper 5d ago
    Urgently hiring18.1 mi Use left and right arrow keys to navigate
  • $20.00 - $21.00
    Verified per hour
    Hudson Group 6h ago
    Just postedUrgently hiring5.3 mi Use left and right arrow keys to navigate
  • $20.00 - $21.00
    Verified per hour
    Hudson Group 6h ago
    Excellent payJust postedUrgently hiring5.3 mi Use left and right arrow keys to navigate
Use left and right arrow keys to navigate
Hours Full-time
Location Highland, California

About this job

Job Description SummaryReporting to the Information Security Operations Director, the Cyber Security Manager will be responsible for understanding, and responding to cyber threats to the San Manuel Band of Mission Indians (SMBMI). As a member of the SMBMI Information Security department, the Cyber Security Manager will assume a lead role in cyber security monitoring, threat detection, event management, incident response and forensics. The ideal candidate will be self-starting, creative, have the ability to think through a project from start to finish and have the vision to support the cyber security intelligence needs of the organization. This position requires knowledge and expertise with various methods, procedures and techniques of gathering information and producing reports to communicate the cyber threats to the SMBMI organization. This position works in conjunction with various departments, including legal, IT, Casino Operations, and the Gaming Commission in addressing issues related to Information Security. Essential Duties Responsibilities 1. Respond immediately to security-related incidents and provide a thorough post-event analysis. 2. Assess and cultivate long-term strategic goals for threat detection, event management, incident response, and risk assessment relating to the SMBMI information security program. 3. Collaborate with technical staff to develop security policies, standards and guidelines in support of the SMBMI information security program objectives. 4. Manage and provide guidance to Security Analysts and information security operations team members. 5. Create and execute strategies to improve the reliability and security of IT projects. 6. Oversee and monitor routine information security operations. 7. Spearhead vulnerability audits, forensic investigations and mitigation procedures for the SMBMI. 8. Identify and report violations of security policies or standards, recommending remediation activities. 9. Work with legal staff on reviewing contracts for security requirements. 10. Institute organization-wide training in security awareness, protocols and procedures. 11. Present relevant information security findings to a variety of audiences. 12. Perform other duties as assigned to support the efficient operation of the department. Supervisory Responsibilities Carries out supervisory responsibilities in accordance with the organizationrsquos policies and applicable laws. Responsibilities include interviewing, hiring and training employees planning, assigning reviewing and directing work evaluating and appraising performance rewarding and disciplining employees addressing complaints and resolving problems. EducationExperienceQualifications Bachelorrsquos Degree in Information Security, Technology, Business Management, or related field, and ten (10) years of commensurate experience required. Three (3) additional years in lieu of a bachelorrsquos degree required. Working technical experience with vulnerability management, forensic and security testing tools. Strong understanding of the Cyber Kill Chain, Diamond Model of Intrusion Analysis, or other relevant network defense and intelligence frameworks. Knowledge of the principal methods, procedures, and techniques of gathering information and producing, reporting, and sharing intelligence. Hands-on experience with security technologies such as SIEM, IDSIPS, firewalls, data loss prevention. Strong understanding of PCI-DSS. Experience in developing information security policies, standards and guidelines. Experience designing and conducting information security audits to ensure compliance. Experience developing and updating business continuity and disaster recovery protocols. Demonstrable knowledge of applicable data privacy practices and laws, and experience adhering to those practices and laws. Equivalent combination of education and progressive, relevant and direct experience may be considered in lieu of minimum educationalexperience requirements indicated above. CertificatesLicensesRegistrations At the discretion of the San Manuel Tribal Gaming Commission you may be required to obtain and maintain a gaming license. Must be able to undergo and successfully pass pre-employment drug test, live scan fingerprinting, background investigation (criminal and civil) and credit check. One or more information security certifications such as CISSP, CISM, CEH, CHFI, GSEC, GCIH, GCIA, GLEG or comparable. San Manuel Band of Mission Indians and San Manuel Casino will make reasonable accommodations in compliance with the Americans with Disabilities Act of 1990.