• OT Cyber Threat Senior Specialist [HYBRID]

    Southern California EdisonRosemead, CA 91771

    Job #2690218709

  • Job Description

    Join the Clean Energy Revolution

    Become an OT Cyber Threat Senior Specialist at Southern California Edison (SCE) and build a better tomorrow. In this job, you'll play a pivotal role in safeguarding critical infrastructure by proactively identifying, analyzing, and mitigating potential cyber threats to grid systems. You'll utilize your technical cyber skills and collaborate with cross-functional teams to ensure the resilience and reliability of utility operations; this role will play a big part in minimizing the risk of disruptions and protecting essential services for communities.

    As a Senior Specialist, your work will help power our planet, reduce carbon emissions and create cleaner air for everyone. Are you ready to take on the challenge to help us build the future?

    A day in the life - Get ready to think big, work smart and shine bright!

    • Real-time Threat Monitoring: Constantly monitor and analyze security alerts and incidents generated by security tools to identify and respond promptly to potential threats.

    • Incident Response Coordination: Lead and coordinate incident response efforts, working closely across departments, IT, OT and security teams to investigate and contain security incidents, as well as develop and implement strategies to prevent future occurrences.

    • Security Information and Event Management: Create, tune and curate existing and new security alerts related to grid environments, systems and projects.

    • Works as a liaison between IT/OT domains, the lines of business and the Cybersecurity team to ensure full and complete operations of security controls and monitoring tools.

    • Collaborate closely with cybersecurity counterparts to ensure a cohesive security posture across both IT and OT domains.

    The essentials

    • Five years of experience performing threat analysis, detection engineering and/or incident response in Cybersecurity Operations and Incident Response.

    The preferred

    • Experience working with a SIEM platform (eg Splunk), developing detections and cyber monitoring use-cases.

    • Bachelor's degree in specialized field or an equivalent combination of education, training, and experience.

    • Experience supporting cyber defense analysis of Operational Technology (OT) Networks to include Industrial Control Systems (ICS), SCADA, and Process Control Networks (PCN).

    • Experience working in a Security Operation Center or Incident Response team.

    • Experience working in Threat Hunting roles and/or Cyber Threat Intelligence functions. Stay abreast of the latest OT cybersecurity trends, threat intelligence, and best practices.

    • Security , CISSP, GCIA, GCIH, GMON, GICSP, GRID, etc.

    You should know

    • This position's work mode is hybrid. The employee will report to an SCE facility for a set number of days with the option to work remotely on the remaining days.? Unless otherwise noted, employees are required to reside in the state of California.? Further details of this work mode will be discussed at the interview stage. The work mode can be changed based on business needs.

    • Visit our Candidate Resource (~~~) page to get meaningful information related to benefits, perks, resources, testing information, hiring process, and more!

    • The primary work location for this position is Rosemead, CA.

    • US Citizenship required as part of Critical Infrastructure security protocols.

    • Relocation may apply to this position.

    About Southern California Edison

    The people at SCE don't just keep the lights on. Our mission is so much bigger. We're fueling the kind of innovation that's changing an entire industry, and quite possibly the planet. Join us and create a future with cleaner energy, while providing our customers with the safety and reliability they demand. At SCE, you'll have a chance to grow personally and professionally, making a real impact in Southern California and around the world.

    At SCE, we celebrate our differences. We are a proud Equal Opportunity Employer and will not discriminate based on race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, protected veteran status or any other protected status.

    We are committed to ensuring that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodations at ~~~.