- Public Consulting Group (Sacramento, CA)
- …of personnel so classified.** **Qualifications** + Experience with writing and/or developing system security plans - NIST 800-53 + Experience with databases and ... security threat/risk/data classification. + Knowledge of industry standards NIST -800, HIPAA, HITECH, FERPA and various security protocols, such… more
- Hyundai Autoever America (Irvine, CA)
- …PMP, PRINCE2, CISM, or CISSP are highly desirable. + Familiarity with ISO 27001, NIST CSF, SOC2 Type II or similar security and risk management frameworks is ... the future of automotive innovation. What You Will Be Doing The Security Strategy and Planning Head of Department is responsible for developing, implementing,… more
- Banc of California (Santa Ana, CA)
- …engineering, business, risk management, or related field; and related certifications (eg, CRISC, CISSP , CISS, CISM, CISA, Security +, CEH, GSEC). + 5+ years of ... TOGETHER WE WIN(R) **THE OPPORTUNITY** The Senior GRC Information Security Analyst role will be part of the Information...GRC frameworks and regulations (eg, PCI-DSS, GDPR, CCPA, GLBA, NIST , ISO 27001). + Strong knowledge in OWASP, CIS… more
- Edwards Lifesciences (San Francisco, CA)
- …and enhancing technological solutions. As the Edwards Architect for Information Security , you will contribute with the security design, implementation, ... Ideal candidates possess both broad and deep technical knowledge in Information Security and IAM practice. This is highly collaborative role, and you will… more
- Warner Bros. Discovery (Burbank, CA)
- …such as OWASP, NIST , ISO, etc. + Experience in deploying cyber security solutions in public cloud environments (IaaS, PaaS, SaaS) + Strong technical skills and ... onsite) out of our Burbank office. As a Product Security Engineer Specialist, you will be a vital member...Ruby, GraphQL , SDK, and RESTful API design/development). + CISSP , CEH, GPEN, or OSCP certifications are highly desired… more
- Warner Bros. Discovery (Burbank, CA)
- …Discovery, you will be responsible for creating, driving, communicating, and presenting security metrics and KPIs. You will develop dashboards to support our product ... security organization, which includes digital consumer products, financial fraud...Knowledge of industry standards and best practices (eg, OWASP, NIST , ISO) and regulatory compliance (eg, PCI, GDPR, CCPA… more
- Snap Inc. (Los Angeles, CA)
- …privacy at the forefront. We're looking for an experienced and driven Senior Security Technical Program Manager to join Snap's Security Governance, Risk, and ... employees, and partners. You'll be instrumental in driving high-impact security initiatives and building the next generation of GRC... solution delivery Preferred Qualifications: + Experience with with NIST CSF 2.0, NIS2, or ISO 27001 + Experience… more
- Insight Global (San Francisco, CA)
- …on milestones for end-to-end SecOps & Threat initiatives in accordance with the Security roadmap Identify and respond to complex security incidents including ... analysis Engage vendors, Infrastructure, IT, GRC, Cloud, and Application Security teams as required to validate alerts, ensure incident...STRIDE, PASTA, ISO 27001, SOC 2, GDPR, PCI, SOX, NIST , etc. Bachelor's degree in a related field Relevant… more
- Deloitte (Costa Mesa, CA)
- …and its security services. + Proven experience translating regulatory frameworks ( NIST AI RMF, EU AI Act) into technical controls. + Limited sponsorship may ... in Risk and Information Systems Controls (CRISC) + Certified Information Systems Security Professional ( CISSP ) + Certified SAFe(R) Advanced Scrum Master +… more
- Revelyst (Irvine, CA)
- …Compliance (Support) . Support compliance initiatives (PCI-DSS, SOC2, ISO 27001, GDPR, CCPA, NIST etc.) by ensuring security controls are effective. . Provide ... **Job Description** As a Senior Security Operations Analyst, you will be a key.... Relevant certifications: GCIA, GCIH, GCFA, CEH, OSCP, or CISSP . **Pay Range:** $112,200.00 - $148,500.00 The actual annual… more