Cybersecurity Senior Specialist- Threat Hunt And Intelligence [Hybrid]

Edison International Rosemead , CA 91770

Posted 2 months ago

Join the Clean Energy Revolution

Become a Cybersecurity Senior Specialist at Southern California Edison (SCE) and build a better tomorrow. In this job, you'll be a part of the Cyber Threat Hunt and Intelligence team, a sub-team under SCE's broader Cybersecurity Operations Center (CSOC) - the team responsible for keeping SCE's network and grid secure from emerging threats and cyber actors.

As a Senior Specialist, your work will help power our planet, reduce carbon emissions and create cleaner air for everyone. Are you ready to take on the challenge to help us build the future?

A day in the life - Get ready to think big, work smart and shine bright!

In this role as Senior Specialist for the Cyber Threat Hunt and Intelligence Team, you will be primarily responsible for not only conducting continuous research on emerging threats and threat actor activity, but also actioning that intelligence through proactive and innovate threat hunts using SIEM, EDR, and other technology. We are looking for an analyst with a technical and analytical background that can leverage their solid understanding of networks and network architectures to enable proactive and innovative approaches to their cybersecurity threat hunting work. Job function examples include:

  • Analyze Tactics Techniques and Procedures utilized by cyber adversaries and proactively hunt for those across the SCE IT and OT environment.

  • Leverage understanding of network architectures to aid in enumeration of attacks traversing external attack surfaces through network facing appliances while identifying logging gaps, architecture gaps, visibility gaps, misconfigurations, and control gaps.

  • Articulate hunt findings and advise on remediation methods.

  • Work with Threat Hunt Team lead to identify capability and process improvements for threat hunting program.

  • Assists in the development of relevant detections to identify current and future malicious/suspicious activity. Candidate should be comfortable creating detections within multiple different operating systems and network appliances.

The essentials

  • Five years of experience in Cybersecurity.

  • Three years of experience in threat hunting, network/host-based intrusion analysis, or incident response.

The preferred

  • Bachelor's degree in specialized field or an equivalent combination of education, training, and experience.

  • Experience supporting cyber defense analysis of Operational Technology (OT) Networks to include Integrated Controls Systems (ICS), SCADA, and Process Control Networks (PCN).

  • Experience working in Security Operations Centers.

  • Experience working with Incident Response and Cyber Threat Intelligence functions.

  • Security , CISSP, GCIA, GCIH, GMON, GICSP, GRID, etc.

You should know

  • This position's work mode is hybrid. The employee will report to an SCE facility for a set number of days with the option to work remotely on the remaining days. Unless otherwise noted, employees are required to reside in the state of California. Further details of this work mode will be discussed at the interview stage.

  • Visit our Candidate Resource page to get meaningful information related to benefits, perks, resources, testing information, hiring process, and more!

  • The primary work location for this position is Rosemead. However, the successful candidate may also be asked to work for an extended amount of time at (alternate work location).

  • US Citizenship required as part of Critical Infrastructure security protocols.

  • Relocation may apply to this position.

About Southern California Edison

The people at SCE don't just keep the lights on. Our mission is so much bigger. We're fueling the kind of innovation that's changing an entire industry, and quite possibly the planet. Join us and create a future with cleaner energy, while providing our customers with the safety and reliability they demand. At SCE, you'll have a chance to grow personally and professionally, making a real impact in Southern California and around the world.

At SCE, we celebrate our differences. We are a proud Equal Opportunity Employer and will not discriminate based on race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, protected veteran status or any other protected status.

We are committed to ensuring that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodations at (833) 343-0727.


icon no score

See how you match
to the job

Find your dream job anywhere
with the LiveCareer app.
Mobile App Icon
Download the
LiveCareer app and find
your dream job anywhere
App Store Icon Google Play Icon
lc_ad

Boost your job search productivity with our
free Chrome Extension!

lc_apply_tool GET EXTENSION

Cybersecurity Senior Specialist- Threat Hunt And Intelligence [Hybrid]

Edison International