Enable America Jobs

Enable America Logo

Job Information

Southern California Edison Enterprise Cybersecurity Senior Advisor [HYBRID] in Rosemead, California

Job Description

Join the Clean Energy Revolution

Become an Enterprise Cybersecurity Senior Advisor at Southern California Edison (SCE) and build a better tomorrow. In this job, you’ll play a critical role in shaping our cybersecurity strategy, driving innovation, and ensuring the effectiveness of our security controls across the enterprise.

As an Enterprise Cybersecurity Senior Advisor, your work will help power our planet, reduce carbon emissions, and create cleaner air for everyone. Are you ready to take on the challenge to help us build the future?

A day in the life - Get ready to think big, work smart and shine bright!

  • Develop and maintain the organization's cybersecurity strategy, roadmap, and architecture principles in alignment with business objectives, regulatory requirements, and industry best practices.

  • Apply your knowledge of systems architecture, risk identification and mitigation strategies to reduce risk, and apply zero trust design principals for integrated solution designs to ensure a defensible architecture is established.

  • Design end-to-end cybersecurity architectures and solutions that encompass network security, cloud security, identity, and access management (IAM), data protection, application security, and endpoint security.

  • Stay abreast of emerging cybersecurity technologies, trends, and threat landscape. Evaluate and recommend new security technologies, tools, and techniques to enhance the organization's security posture and resilience against evolving threats.

  • Conduct architecture reviews and security assessments of IT systems, applications, and infrastructure to identify security gaps and weaknesses. Provide recommendations for remediation and improvement.

  • Mentor junior IR and Engineering resources.

The essentials

  • Ten (10) or more years of Cybersecurity experience.

  • Six (6) or more years’ experience designing secure solutions with a deep understanding of cybersecurity technologies, principles, and best practices across multiple domains, including network security, cloud security, IAM, cryptography, data protection and secure coding practices.

  • Experience in cybersecurity frameworks and standards such as NIST Cybersecurity Framework, ISO/IEC 27001, CIS Controls, and GDPR.

The preferred

  • Experience with enterprise architecture frameworks (e.g., TOGAF).

  • Bachelor’s Degree or higher in Cybersecurity, Engineering, Computer Science, Information Systems, or related field of study.

  • Experience with implementing Zero Trust design principals across multiple security domains.

  • Strong analytical and problem-solving skills with the ability to analyze complex cybersecurity challenges, evaluate solutions, and make informed recommendations.

  • Excellent written and verbal communication skills, with the ability to effectively communicate technical concepts to non-technical stakeholders. Strong presentation skills for delivering cybersecurity architecture reviews, recommendations, and reports to executive leadership.

  • Possesses one or more of the following Information Security certifications\: CISSP, GSEC, CRISC, GREM, GNFA, CCNA, or Certified Information Security Manager (CISM). Additional certifications in enterprise architecture (e.g., TOGAF, Zachman) are highly desirable.

You should know

  • This position’s work mode is hybrid. The employee will report to an SCE facility for a set number of days with the option to work remotely on the remaining days.  Unless otherwise noted, employees are required to reside in the state of California.  Further details of this work mode will be discussed at the interview stage. The work mode can be changed based on business needs.

  • Visit our Candidate Resource (https\://www.edisoncareers.com/page/show/candidate-resources) page to get meaningful information related to benefits, perks, resources, testing information, hiring process, and more!

  • The primary work location for this position is Rosemead, CA. However, the successful candidate may also be asked to work for an extended amount of time in Irvine, Westminster, or Pomona CA (alternate work locations).

  • This position has been identified as a NERC/CIP impacted position - Prior to being hired, the successful candidate must pass a Personnel Risk Assessment (PRA) or Background Investigation. Once hired, the candidate must complete specified training prior to gaining un-escorted access to assigned work location and performing necessary job duties.

  • Candidates for this position must be legally authorized to work directly as employees for any employer in the United States without visa sponsorship.

  • US Citizenship required as part of Critical Infrastructure security protocols.

  • Relocation may apply to this position.

About Southern California Edison

The people at SCE don't just keep the lights on. Our mission is so much bigger. We’re fueling the kind of innovation that’s changing an entire industry, and quite possibly the planet. Join us and create a future with cleaner energy, while providing our customers with the safety and reliability they demand. At SCE, you’ll have a chance to grow personally and professionally, making a real impact in Southern California and around the world.

At SCE, we celebrate our differences. We are a proud Equal Opportunity Employer and will not discriminate based on race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, protected veteran status or any other protected status.

We are committed to ensuring that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodations at (833) 343-0727.

DirectEmployers