University of California Job - 49080243 | CareerArc
  Search for More Jobs
Get alerts for jobs like this Get jobs like this tweeted to you
Company: University of California
Location: Berkeley, CA
Career Level: Associate
Industries: Government, Nonprofit, Education

Description

About Berkeley

At the University of California, Berkeley, we are committed to creating a community that fosters equity of experience and opportunity, and ensures that students, faculty, and staff of all backgrounds feel safe, welcome and included. Our culture of openness, freedom and belonging make it a special place for students, faculty and staff.

The University of California, Berkeley, is one of the world's leading institutions of higher education, distinguished by its combination of internationally recognized academic and research excellence; the transformative opportunity it provides to a large and diverse student body; its public mission and commitment to equity and social justice; and its roots in the California experience, animated by such values as innovation, questioning the status quo, and respect for the environment and nature. Since its founding in 1868, Berkeley has fueled a perpetual renaissance, generating unparalleled intellectual, economic and social value in California, the United States and the world.

We are looking for equity-minded applicants who represent the full diversity of California and who demonstrate a sensitivity to and understanding of the diverse academic, socioeconomic, cultural, disability, gender identity, sexual orientation, and ethnic backgrounds present in our community. When you join the team at Berkeley, you can expect to be part of an inclusive, innovative and equity-focused community that approaches higher education as a matter of social justice that requires broad collaboration among faculty, staff, students and community partners. In deciding whether to apply for a position at Berkeley, you are strongly encouraged to consider whether your values align with our Guiding Values and Principles, our Principles of Community, and our Strategic Plan.

At UC Berkeley, we believe that learning is a fundamental part of working, and our goal is for everyone on the Berkeley campus to feel supported and equipped to realize their full potential. We actively support this by providing all of our staff employees with at least 80 hours (10 days) of paid time per year to engage in professional development activities. To find out more about how you can grow your career at UC Berkeley, visit grow.berkeley.edu.

Departmental Overview

Berkeley IT believes in and fosters a workplace environment where people can bring their diverse skills, perspectives and experiences toward achieving our goals through a process of critical inquiry, discovery, innovation, while simultaneously committing to making positive contributions towards the betterment of our world.

In addition, members of the Berkeley IT community have created and endorse the following values for our organization to augment and amplify the campus principles:

  • We champion diversity.
  • We act with integrity.
  • We deliver.
  • We innovate.

Diversity, Inclusion, and Belonging are more than just suggestions for us. They are the guiding principles underlying how we come together, develop leaders at all levels of the organization, and create an environment that unites us. We affirm the dignity of all individuals, call upon our leaders to address critical issues with integrity and intention, respect our differences as well as our commonalities, and strive to uphold a just community free from discrimination and hate.

Team Overview:

The Information Security Office (ISO) coordinates the risk management process for UC Berkeley's information systems and directs campus-wide efforts to adequately secure Institutional data.  ISO is led by the Chief Information Security Officer and consists of seven areas: Information Security Policy, Information Security Operations, Information Security Development, Identity and Access Management, Information Security Assessments, Outreach and Engagement, and Service Management.  This position is part of the Security Operations team and reports to the Information Security Operations Manager.

The Information Security Operations team is an inclusive group of talented professionals performing critical information security functions for the institution, including monitoring for intrusion, vulnerability scanning, incident/breach response, asset registration, designing and building security systems to help reduce risk, and the management of systems in support of these functions both on-premises and in multiple cloud environments.

Application Review Date

The First Review Date for this job is: Wednesday, April 10, 2024

Responsibilities

This position's primary responsibility involves developing and maintaining the security of data and systems. The position plans, designs, develops, implements and maintains systems and programs to insure the integrity, reliability and security of data and systems.

  • Executes complex and campus-wide security controls that are broad in scope to prevent hackers from accessing critical information or jeopardizing the most sensitive systems. Examples of the security domains covered by these controls are network security, SIEM and log management, and cloud security.
  • Researches and addresses attempted efforts to compromise security protocols.
  • Serves as technical lead for interacting with information security communities on and off-campus.
  • Identifies, develops and implements complex campus wide systems for the detection and identification of malicious activity. These systems may either be refinements/reworking of existing systems or new systems to address unmet campus security needs.
  • Coordinates Incident Response activities for campus information security incidents, both routine and significant.
  • Proactively addresses the negative impact on the campus caused by theft, destruction, alteration or denial of access of information.
  • Works with campus policy and administrators to define incident response procedures and establish campus-wide policy.
  • May serve as a lead for less experienced professionals in the department. 
  • Engages in continuous professional development and training.

Required Qualifications

  • Expert knowledge of IT security functions.
  • Minimum of 5 years of in-depth IT knowledge and experience, including support, troubleshooting, and security best practices in heterogeneous computing environments with at least 3 of those being in a security specific role.
  • Expert knowledge in SIEM (Security Information and Event Management) tools such as ArcSight, Splunk, QRadar, Chronicle, or Elastic Security.
  • Knowledge relating to the design and development of diverse and complex security programs.
  • Extensive knowledge of Incident Handling Policies and Procedures.
  • High level interpersonal skills in order to work with both technical and non-technical personnel at various levels in the organization.
  • Ability to interface with campus management on a regular basis.
  • Demonstrated commitment to the advancement of diversity, equity, inclusion, belonging, justice and accessibility.

Education/Training:

  • Bachelor's degree in related area and/or equivalent experience/training.

Preferred Qualifications

  • Thorough knowledge of other areas of IT. Examples of these areas would include things like networking, system administration, cloud platform, or application development.
  • Experience in the design, and implementation of complex security tools in heterogeneous computing environments to help mitigate observed security gaps and vulnerabilities.
  • Ability to build and nurture relationships in the Information Security Community.
  • Strong technologist with a pragmatic view and creative mind, and a natural collaborator with architects, engineers, developers, application owners, and service providers.
  • Experience serving as technical expert for engaging communities on information security issues in both on- premises and cloud environments.
  • Extensive experience and proficiency in working as part of a collaborative, cross-functional, modern security team with a demonstrated ability to assume independent and team-based responsibilities.
  • Expert knowledge and experience with Incident Handling Policies and Procedures.
  • Experience working with and adapting common security policies, standards, and frameworks such as NIST 800-171, ISO 27001, CIS, and MITRE ATT&CK.
  • Significant experience with Intrusion Detection, Firewall, Host, and/or Network Forensics.

Salary & Benefits

For information on the comprehensive benefits package offered by the University, please visit the University of California's Compensation & Benefits website.

Under California law, the University of California, Berkeley is required to provide a reasonable estimate of the compensation range for this role and should not offer a salary outside of the range posted in this job announcement. This range takes into account the wide range of factors that are considered in making compensation decisions including but not limited to experience, skills, knowledge, abilities, education, licensure and certifications, analysis of internal equity, and other business and organizational needs. It is not typical for an individual to be offered a salary at or near the top of the range for a position. Salary offers are determined based on final candidate qualifications and experience.

The budgeted salary or hourly range that the University reasonably expects to pay for this position is $175,000.00 - $180,000.00.

  • This is a 100%, full-time (40 hours per week), career position that is eligible for full UC benefits.
  • This position is exempt and paid monthly.
  • This position is eligible for flexible, hybrid or fully-remote work (telecommuting) based on candidate availability and business needs.

How to Apply

To apply, please submit your resume and cover letter.

Other Information

Please note that while there are two positions listed on jobs.berkeley.edu (Security Analyst (0661U), Information Security Office - #65233 and Senior Security Analyst (0662U), Information Security Office - #65109), we will only be filling one position at a time. Applicants are encouraged to apply for the role that best aligns with their skills and experience.

Conviction History Background

This is a designated position requiring fingerprinting and a background check due to the nature of the job responsibilities. Berkeley does hire people with conviction histories and reviews information received in the context of the job responsibilities. The University reserves the right to make employment contingent upon successful completion of the background check.

Equal Employment Opportunity

The University of California is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or protected veteran status. For more information about your rights as an applicant, please see the U.S. Equal Employment Opportunity Commission poster.

For the complete University of California nondiscrimination and affirmative action policy, please see the University of California Discrimination, Harassment, and Affirmative Action in the Workplace policy.



 Apply on company website