Cybersecurity Senior Advisor- Threat Hunt and Intelligence [HYBRID]

Cybersecurity Senior Advisor- Threat Hunt and Intelligence [HYBRID]

07 Mar 2024
California, Rosemead, 91770 Rosemead USA

Cybersecurity Senior Advisor- Threat Hunt and Intelligence [HYBRID]

Job DescriptionJoin the Clean Energy RevolutionBecome a Cybersecurity Senior Advisor at Southern California Edison (SCE) and build a better tomorrow. In this role, you’ll be a part of the Cyber Threat Hunt and Intelligence team, a sub-team under SCE’s broader Cybersecurity Operations Center (CSOC) – the team responsible for keeping SCE’s network and grid secure from emerging threats and cyber actors. As a Senior Advisor, your primary responsibilities will include conducting continuous research on emerging threats and threat actor activity, actioning that intelligence through proactive and innovative threat hunts leveraging SIEM, EDR, and other technology while leading efforts to addressing major findings. You will apply your technical and analytical expertise and demonstrate your strong understanding of networks and network architectures to enable proactive and innovative ways to your cybersecurity threat hunting work.As a Senior Advisor, your work will help power our planet, reduce carbon emissions and create cleaner air for everyone. Are you ready to take on the challenge to help us build the future?A day in the life - Get ready to think big, work smart and shine bright!

Analyzing Tactics Techniques and Procedures used by cyber adversaries and proactively hunt for those across the SCE IT and OT environment.

Leveraging expert understanding of SCE IT and OT architecture to develop innovative approaches to threat hunts.

Advising on impactful threat hunts for the team to conduct. Leverage understanding of network architectures lead enumeration of attacks traversing external attack surfaces through network facing appliances while identifying and addressing logging gaps, architecture gaps, visibility gaps, misconfigurations, and control gaps.

Driving Hunt Program improvements through enhancing existing hunt processes and developing new capabilities.

Advising, developing, and leading remediation guidance for any concerning visibility or technical gaps identified through hunts across SCE’s attack surface and internal networks.

Developing methods and procedures to tie in hunt processes with cross-cyber and cross-business capabilities.

The essentials

10 years of experience in Cybersecurity.

3 years in threat hunting, network/host-based intrusion analysis, or incident response.

2 years in attack surface monitoring and leading hardening efforts.

The preferred

Bachelor's degree in specialized field or an equivalent combination of education, training, and experience.

Expert knowledge in complex network architectures with an ability to enumerate attacks traversing external attack surfaces, through network facing appliances.

Expert experience in identifying logging gaps, architecture gaps, visibility gaps, misconfigurations, and control gaps.

Experience supporting cyber defense analysis of Operational Technology (OT) Networks to include Integrated Controls Systems (ICS), SCADA, and Process Control Networks (PCN).

Experience working in Security Operations Centers.

Experience working with Incident Response and Cyber Threat Intelligence functions.

Security , CISSP, GCIA, GCIH, GMON, GICSP, GRID, etc.

You should know

This position’s work mode is hybrid. The employee will report to an SCE facility for a set number of days with the option to work remotely on the remaining days. Unless otherwise noted, employees are required to reside in the state of California. Further details of this work mode will be discussed at the interview stage.

Visit our Candidate Resource (https://www.edisoncareers.com/candidate-resources/) page to get meaningful information related to benefits, perks, resources, testing information, hiring process, and more!

The primary work location for this position is Rosemead. However, the successful candidate may also be asked to work for an extended amount of time at (alternate work location).

US Citizenship required as part of Critical Infrastructure security protocols.

Relocation may apply to this position.

About Southern California EdisonThe people at SCE don't just keep the lights on. Our mission is so much bigger. We’re fueling the kind of innovation that’s changing an entire industry, and quite possibly the planet. Join us and create a future with cleaner energy, while providing our customers with the safety and reliability they demand. At SCE, you’ll have a chance to grow personally and professionally, making a real impact in Southern California and around the world.At SCE, we celebrate our differences. We are a proud Equal Opportunity Employer and will not discriminate based on race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, protected veteran status or any other protected status.We are committed to ensuring that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodations at (833) 343-0727.

Job Details

Jocancy Online Job Portal by jobSearchi.