VetJobs - The Leading Military Job Board

Job Information

Southern California Edison Red Team - Cyber Security Operations Center Analyst, Senior Specialist [HYBRID] in Rosemead, California

Job Description Join the Clean Energy Revolution

Become a Red Team –Cyber Security Operations Center Analyst, Senior Specialist at Southern California Edison (SCE) and build a better tomorrow.

We are seeking a standout colleague with a consistent track record of demonstrating proactive security measures to join our world-class Information Technology team. The responsibilities of this role will focus on:

  • Conducting red team exercises to identify vulnerabilities and strengthen our defenses.

  • Collaborating with the CSOC team to ensure flawless execution of security operations.

  • Successfully implementing and handling C2 frameworks such as Metasploit, Cobalt Strike, and PowerShell Empire.

  • Collaborating with individuals from both inside and outside the company to lead all aspects of a range of penetration tests and engagements.

  • Actively participating in purple team activities to enhance our overall security posture.

As a Red Team – Cyber Security Operations Center Analyst, Senior Specialist you will have the opportunity to play a key role in securing our critical infrastructure and protecting our customers. This is an outstanding opportunity to apply your expertise in SIEM, incident response, and Security Operations Center (SOC) operations while contributing to the clean energy revolution. Your work will help power our planet, reduce carbon emissions and create cleaner air for everyone. Are you ready to take on the challenge to help us build the future?

A day in the life - Get ready to think big, work smart and shine bright!

  • Penetration Testing : Conducting penetration tests across various attack surfaces, including network infrastructure, web applications, and wireless networks.

  • Adversarial Tactics : Applying deep understanding of common attack techniques used by threat actors, including exploit development, privilege escalation, and lateral movement.

  • Cyber Tools : Using penetration testing tools and frameworks, such as Metasploit, Cobalt Strike, Burp Suite, Nmap, and Wireshark.

  • Vulnerability Assessment : Identifying and assessing security vulnerabilities in systems and applications, including knowledge of common vulnerabilities and exposure (CVE) databases.

The essentials

  • Five (5) or more years of experience in Information Security, Cybersecurity, or related Information Technology role.

  • Three (3) or more years in SIEM (Security Information and Event Management), Incident Response, and SOC (Security Operations Center).

  • Experience and proficient knowledge of red teaming methodologies and tools.

  • Experience and familiarity with C2 frameworks and penetration testing tools, such as\: Metasploit, Cobalt Strike, PowerShell Empire, Burp Suite, Nmap, and Wireshark.

  • Experience identifying & assessing security vulnerabilities in systems and apps, including knowledge of common vulnerabilities and exposure (CVE) databases.

  • Experience and expertise in attack surface management and vulnerability identification.

  • Experience and solid project management skills, with the ability to coordinate multiple engagements.

  • Exceptional communication and collaboration skills, with the ability to blend into our CSOC and SCE culture.

The preferred

  • Bachelor’s Degree or higher in Engineering, Computer Science, Information Systems, or related technical field.

  • Experience and proficiency in one or more coding/scripting language. (e.g., Perl, Python, PowerShell, Shell Scripting, C/C#/C , golang, etc.)

  • Experience and knowledge with web-based application attacks.

  • Experience performing “purple-team” activities.

  • Experience with utility regulatory environment and NERC CIP requirements.

  • Possess one or more of the following Cybersecurity / Information Security certifications\:

  • Certified Red Team Operator (CRTO)

  • Global Information Assurance Certification (GIAC)

  • Certified in Risk and Information Systems Control (CRISC)

  • Practical Network Penetration Tester™ (PNPT)

  • Offensive Security Certified Professional (OSCP)

  • Offensive Security Wireless Professional (OSWP)

  • Offensive Security Certified Expert (OSCE),

  • Offensive Security Exploitation Expert (OSEE)

  • Offensive Security Web Expert (OSWE)

  • Certified Information Systems Security Professional (CISSP)

  • Certified Information Security Manager (CISM)

  • Cisco Certified Network Associate (CCNA)

  • Global Information Assurance Certification (GIAC)

  • ZeroPointSecurity (CRTO)

You should know

  • This position’s work mode is *hybrid. * The employee will report to an SCE facility for a set number of days with the option to work remotely on the remaining days.  Unless otherwise noted, employees are required to reside in the state of California.  Further details of this work mode will be discussed at the interview stage.

  • Visit our Candidate Resource (https\://www.edisoncareers.com/page/show/candidate-resources) page to get meaningful information related to benefits, perks, resources, testing information, hiring process, and more!

  • Relocation does not apply to this position.

  • The primary work location for this position is Rosemead, CA however, the successful candidate may also be asked to work for a period out in the field throughout the SCE service territory.

  • This position has been identified as a NERC/CIP impacted position – Prior to being hired, the successful candidate must pass a Personnel Risk Assessment (PRA) or Background Investigation. Once hired, the candidate must complete specified training prior to gaining un-escorted access to assigned work location and performing necessary job duties.

  • Candidates for this position must be legally authorized to work directly as employees for any employer in the United States without visa sponsorship.

  • US Citizenship required as part of Critical Infrastructure security protocols.

About Southern California Edison

The people at SCE don’t just keep the lights on. Our mission is so much bigger. We’re fueling the kind of innovation that’s changing an entire industry, and quite possibly the planet. Join us and create a future with cleaner energy, while providing our customers with the safety and reliability they demand. At SCE, you’ll have a chance to grow personally and professionally, making a real impact in Southern California and around the world.

At SCE, we celebrate our differences. We are a proud Equal Opportunity Employer and will not discriminate based on race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, protected veteran status or any other protected status.

DirectEmployers