Security Analyst (7338U), Campus Applications And Data - 71148

Security Analyst (7338U), Campus Applications And Data - 71148
Empresa:

University Of California, Berkeley


Lugar:

Aguada

Detalles de la oferta

*Security Analyst (7338U), Campus Applications & Data - 71148*
*About Berkeley*

At the University of California, Berkeley, we are committed to creating a community that fosters equity of experience and opportunity, and ensures that students, faculty, and staff of all backgrounds feel safe, welcome and included. Our culture of openness, freedom and belonging make it a special place for students, faculty and staff.

The University of California, Berkeley, is one of the world's leading institutions of higher education, distinguished by its combination of internationally recognized academic and research excellence; the transformative opportunity it provides to a large and diverse student body; its public mission and commitment to equity and social justice; and its roots in the California experience, animated by such values as innovation, questioning the status quo, and respect for the environment and nature. Since its founding in 1868, Berkeley has fueled a perpetual renaissance, generating unparalleled intellectual, economic and social value in California, the United States and the world.

We are looking for equity-minded applicants who represent the full diversity of California and who demonstrate a sensitivity to and understanding of the diverse academic, socioeconomic, cultural, disability, gender identity, sexual orientation, and ethnic backgrounds present in our community. When you join the team at Berkeley, you can expect to be part of an inclusive, innovative and equity-focused community that approaches higher education as a matter of social justice that requires broad collaboration among faculty, staff, students and community partners. In deciding whether to apply for a position at Berkeley, you are strongly encouraged to consider whether your values align with our [Guiding Values and Principles](https://apptrkr.com/get_redirect.php?id=5499839&targetURL=https://chancellor.berkeley.edu/guiding-values-and-principles), our [Principles of Community](https://apptrkr.com/get_redirect.php?id=5499839&targetURL=https://diversity.berkeley.edu/principles-community), and our [Strategic Plan](https://apptrkr.com/get_redirect.php?id=5499839&targetURL=https://strategicplan.berkeley.edu/).

At UC Berkeley, we believe that learning is a fundamental part of working, and our goal is for everyone on the Berkeley campus to feel supported and equipped to realize their full potential. We actively support this by providing all of our staff employees with at least 80 hours (10 days) of paid time per year to engage in professional development activities. To find out more about how you can grow your career at UC Berkeley, visit [grow.berkeley.edu](https://apptrkr.com/get_redirect.php?id=5499839&targetURL=https://hr.berkeley.edu/grow).

*Departmental Overview*

The Campus Applications & Data unit in Berkeley IT ensures the mission-critical applications and data that are used to operate the university are aligned, designed, integrated, and managed together. This position is a part of the Application Delivery Group responsible for designing, developing, deploying, and maintaining software applications that support various academic, administrative, and student services functions. This team also implements and manages security tools and measures to protect the integrity, confidentiality, and availability of software applications and data across the campus environment.

Berkeley IT believes in and fosters a workplace environment where people can bring their diverse skills, perspectives and experiences toward achieving our goals through a process of critical inquiry, discovery, innovation, while simultaneously committing to making positive contributions towards the betterment of our world.

In addition, members of the Berkeley IT community have created and endorse the following values for our organization to augment and amplify the campus principles:

* We champion diversity.
* We act with integrity.
* We deliver.
* We innovate.

Diversity, Inclusion, and Belonging are more than just suggestions for us. They are the guiding principles underlying how we come together, develop leaders at all levels of the organization, and create an environment that unites us. We affirm the dignity of all individuals, call upon our leaders to address critical issues with integrity and intention, respect our differences as well as our commonalities, and strive to uphold a just community free from discrimination and hate.

*Application Review Date*

The First Review Date for this job is: 08/19/2024.

*Responsibilities*

* Applies, configures and manages complex security systems. Administers complex security configurations to control access to hardware, software and networks. Applies advanced encryption methods.
* Provisioning and de-provisioning security controls to Oracle PeopleSoft systems as well as other systems supported by the security team.
* Manage and maintain API security.
* Collaborate with team members to find opportunities for automation, creation of workflows utilizing rulesets based on established business processes and security controls.
* Implements complex and/or moderate-scale security controls to prevent unauthorized access or changes to institutional systems, campus, or Office of the President information hardware, software and/or network infrastructure. Independently researches, analyzes and addresses attempted efforts to compromise security protocols.
* Advises departments on security prevention and best practices
* Use DataPower to obfuscate or redact data according to security guidelines.
* Apply minimum security standards for electronic information for supported systems (MSSEI - [https://technology.berkeley.edu/services/security/mssei-assessment-service](https://apptrkr.com/get_redirect.php?id=5499839&targetURL=https://technology.berkeley.edu/services/security/mssei-assessment-service))
* Collects, examines, analyzes and reports to management regarding the causes, effects and implications of security incidents.
* Applies advanced IT security concepts, governmental regulations, departmental and campus or Office of the President policies and procedures to respond to and appropriately escalate complex IT security incidents.
* Responsible for running system audits and analyzing results in order to make timely changes to system controls.
* Engages in continuous professional development and training.

*Required Qualifications *

* 1+ years' experience with enterprise application security and access management control.
* Interpersonal skills sufficient to work effectively with both technical and non-technical personnel at various levels in the organization.
* Welcomes differing skills, outlooks, and experiences of others working toward shared goals.
* Ability to follow department processes and procedures.
* Experience using IT security systems and tools.
* Experience analyzing logs for security incidents.
* Knowledge of other areas of IT, department processes and procedures.
* Experience in incident response and digital forensics including data collection, examination and analysis.
* Demonstrated skill at administering complex security controls and configurations to computer hardware, software and networks.
* Able to work with stakeholders in order to gather requirements and make recommendations on appropriate software necessary to complete business
* functions. Knowledge of software and network security issues and approaches.
* Proven track record of troubleshooting and problem-solving skills.
* Demonstrated commitment to the advancement of diversity, equity, inclusion, belonging, and justice at UC Berkeley and Berkeley IT.
* Bachelor's degree in related area and/or equivalent experience/training.

*Preferred Qualifications.*

* Demonstrated experience selecting and applying appropriate data encryption technologies
* Basic skill at reading and interpreting security logs.
* Knowledge of data encryption techniques.
* Experience with automation technologies such as RunDeck.
* Experienced in Ansible scripting.
* Experience with Cloud Security.
* Experience with Data Warehouse security.
* Experience with ServiceNow, Jira and Confluence.
* Demonstrated skills applying security controls to computer software and hardware.

*Salary & Benefits*

This is a 100% full-time (40 hrs a week) exempt career position, which is paid monthly and eligible for UC Benefits.

For information on the comprehensive benefits package offered by the University, please visit the University of California's [Compensation & Benefits ](https://apptrkr.com/get_redirect.php?id=5499839&targetURL=http://ucnet.universityofcalifornia.edu/compensation-and-benefits/index.html)website.

Under California law, the University of California, Berkeley is required to provide a reasonable estimate of the compensation range for this role and should not offer a salary outside of the range posted in this job announcement. This range takes into account the wide range of factors that are considered in making compensation decisions including but not limited to experience, skills, knowledge, abilities, education, licensure and certifications, analysis of internal equity, and other business and organizational needs. It is not typical for an individual to be offered a salary at or near the top of the range for a position. Salary offers are determined based on final candidate qualifications and experience.

The budgeted salary that the University reasonably expects to pay for this position is $88,900.00 - $114,449.00.

*How to Apply*

* To apply, please submit your resume and cover letter.

*Other Information*

* This is not a visa opportunity.
* This position is eligible for up to 100% remote work. Exact arrangements are determined in partnership with your supervisor to meet role responsibilities and department needs, and are subject to change.

*Conviction History Background*

This is a designated position requiring fingerprinting and a background check due to the nature of the job responsibilities. Berkeley does hire people with conviction histories and reviews information received in the context of the job responsibilities. The University reserves the right to make employment contingent upon successful completion of the background check.

*Equal Employment Opportunity*

[The University of California is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or protected veteran status. For more information about your rights as an applicant, please see the ]()https://apptrkr.com/get_redirect.php?id=5499839&targetURL=[U.S. Equal Employment Opportunity Commission](https://apptrkr.com/get_redirect.php?id=5499839&targetURL=https://www.eeoc.gov/poster) poster.

The [University of California's Affirmative action policy](https://apptrkr.com/get_redirect.php?id=5499839&targetURL=https://policy.ucop.edu/doc/4010393/PPSM-20).

The [University of California's Anti-Discrimination policy](https://apptrkr.com/get_redirect.php?id=5499839&targetURL=https://policy.ucop.edu/doc/1001004/Anti-Discrimination).
*Referral Source info*

This job is part of the Employee Referral Program. If a UC Berkeley employee is referring you, please ensure you select the *Referral Source* of "UCB Employee". Then enter the employee's *Name *and *Berkeley email* address in the *Specific Referral Source* field. Please enter only one name and email.




*To apply, visit [https://careerspub.universityofcalifornia.edu/psc/ucb/EMPLOYEE/HRMS/c/HRS_HRAM_FL.HRS_CG_SEARCH_FL.GBL?Page=HRS_APP_JBPST_FL&JobOpeningId=71148&PostingSeq=1&SiteId=21&languageCd=ENG&FOCUS=Applicant](https://apptrkr.com/5499839)*
















Copyright ©2024 Jobelephant.com Inc. All rights reserved.



[Posted by the FREE value-added recruitment advertising agency](https://www.jobelephant.com/)


jeid-7aeab9145d7f674687729b60eeab16f9


Fuente: Appcast_Ppc

Requisitos

Security Analyst (7338U), Campus Applications And Data - 71148
Empresa:

University Of California, Berkeley


Lugar:

Aguada

High Level Security Officer

GardaWorld - 125718BR [Safety Officer / Law Enforcement] As a Security Officer at GardaWorld, you'll: Observe, survey the area and provide reporting on activ...


Desde Gardaworld - Aguada

Publicado 23 days ago

Security Professional - Retail

GardaWorld - 124972BR [Safety Officer / Law Enforcement] As a Security Professional at GardaWorld, you'll: Observe, survey the area and provide reporting on ...


Desde Gardaworld - Aguada

Publicado 23 days ago

Security Guard - Special Response Officer

GardaWorld - 125711BR [Safety Officer / Law Enforcement] As a Special Response Officer at GardaWorld, you'll: Conduct periodic area patrols and perimeter che...


Desde Gardaworld - Aguada

Publicado 23 days ago

Principal Software Engineer

About The Role & Team: At The Walt Disney Company were building what strives to be the largest media streaming platform in the world, serving not just Disney...


Desde Disney Entertainment & Espn Technology - Aguada

Publicado 23 days ago

Built at: 2024-09-21T05:32:58.415Z