Recent Searches

You haven't searched anything yet.

6 Senior IT Security Engineer Jobs in El Segundo, CA

SET JOB ALERT
Details...
Northrop Grumman
El Segundo, CA | Full Time
$130k-152k (estimate)
1 Day Ago
LinQuest Corporation
El Segundo, CA | Other
$105k-127k (estimate)
1 Day Ago
LHH
El Segundo, CA | Full Time
$88k-110k (estimate)
3 Days Ago
California Times
El Segundo, CA | Full Time
$83k-109k (estimate)
6 Days Ago
Los Angeles Times
El Segundo, CA | Full Time
$112k-136k (estimate)
1 Month Ago
LHH
El Segundo, CA | Full Time
$117k-141k (estimate)
2 Weeks Ago
Senior IT Security Engineer
California Times El Segundo, CA
$83k-109k (estimate)
Full Time 6 Days Ago
Save

California Times is Hiring a Senior IT Security Engineer Near El Segundo, CA

Responsibilities:Conduct internal assessments and audits to ensure compliance with the most recent PCI DSS and other relevant security standards.Collaborate with various departments to identify, evaluate, and mitigate vulnerabilities and risks in payment card processing environments.Develop, maintain, and update a comprehensive PCI compliance program, including policies, procedures, and documentation.Oversee the management of security infrastructure and ensure its robustness against potential threatsProvide guidance and support to business units and IT teams on implementing secure payment card processing practices.Liaise with external Qualified Security Assessors (QSAs) during annual PCI DSS assessments and facilitate the remediation of any identified gaps.Train and educate staff on PCI DSS requirements and best practices for protecting cardholder data.Track updates to PCI DSS standards and ensure timely implementation of required updates and changes within the organization.Manage and oversee the performance of managed information security service providerPrepare Reports on Compliance (ROCs) and Self-Assessment Questionnaires (SAQs) for annual reporting on the Company’s status to the Payment Card Industry Data Security Standard (PCI-DSS).Present and obtain Senior IT Management approval of process improvements and implement process modifications successfully.Determines whether company information systems comply with existing policies, standards, architectures, procedures, laws, regulations, and other requirements.Generate and audit monthly vulnerability reports, quarterly network scans, and bi-annual penetration tests to ensure compliance and remediation tasks and activities are completed within SLA periods.Work with the legal department to develop and maintain IT Security Compliance and Governance contract provisions for external service providers and vendors.Perform quarterly follow-up activities to report on status and/or mitigation completion.Assist in the development and maintenance of a robust incident response plan for security breaches and incidents involving cardholder data.Generate regular reports on compliance status, security assessments, and remediation efforts for senior executive management and relevant stakeholders.Participate in security and compliance projects as required.Perform other tasks as assignedRequirements:Bachelor’s degree in Information Technology, Information Security, Computer Science (or a related field) and 8 years of experience in information security, with specific experience in PCI DSS compliance OR 12 years of experience in information security, with specific experience in PCI DSS compliance.6 years of experience with security tools and technologies used for information security and compliance monitoring.Expert knowledge of information security principles, vulnerability scanning, remediation, reporting, data protection laws, and payment industry standards.Excellent analytical, problem-solving, and decision-making skills.Adaptable communicator tailoring messages for diverse audiences.Detail-oriented with the ability to manage multiple tasks and projects simultaneously.In-depth understanding and experience in IT governance, risk management, and compliance software tools.Advanced knowledge of IT security principles, including those that apply to cloud infrastructure (Azure, AWS, Google Cloud), network, database, application security, firewalls, multi-factor authentication mechanisms, and identity and access management.Adept to the application of technical understanding of the following areas: Access and Authentication, Data Security, Secure Software Development, Infrastructure and IT Operations, Boundary Protection, Vulnerability Management, Business Continuity, and Disaster Recovery.Ability to work independently and within a team to accomplish assigned tasks timely and accurately.Demonstrated work ethic and professionalism.Preferred Qualifications:Professional certifications such as PCI ISA (Internal Security Assessor), PCIP (PCI Professional), CISSP (Certified Information Systems Security Professional), CISM, CISA (Certified Information Systems Auditor), CIS, NIST, HIPAA are highly desirable

Job Summary

JOB TYPE

Full Time

SALARY

$83k-109k (estimate)

POST DATE

09/11/2024

EXPIRATION DATE

11/09/2024

California Times
Temporary
$72k-94k (estimate)
6 Days Ago
California Times
Temporary
$110k-153k (estimate)
6 Days Ago
California Times
Temporary
$65k-84k (estimate)
6 Days Ago