
Cloud Security Analyst
Location: Santa Cruz Job ID: 13560
Initial Review Date (IRD) UC Santa Cruz staff jobs are posted until filled. Application materials submitted by 11:59 pm on the IRD will be routed to the hiring unit for consideration. NOTE: Materials submitted after the IRD will be forwarded only at the request of the hiring unit. Submit your materials before the IRD to ensure consideration by the hiring unit.
The Initial Review Date (IRD) for this job is: 01/06/2021
Dept Marketing Statement Comprising diverse researchers from a variety of disciplines across academic divisions, the UC Santa Cruz Genomics Institute leads UC Santa Cruz's efforts to unlock the world's genomic data and accelerate breakthroughs in health and evolutionary biology. Our platforms, technologies, and scientists unite global communities to create and deploy data-driven, life-saving treatments and innovative environmental and conservation efforts, while addressing the most fundamental societal and policy questions.
The Computational Genomics Platform (CGP) team uses big data technologies to facilitate genomic research for global health issues such as breast cancer and other genetic risk factors. The team collaborates with many universities and institutes around the world. Examples of projects include supporting a global team to create the Human Cell Atlas, a compendium that maps gene activity in each cell in the human body, and the National Health Institute Data Commons project, which is about developing the technology to share and combine controlled access to genomic data across different institutes. If you are excited to work in a fast-paced, startup like environment within an institution of higher education in beautiful Santa Cruz, California, we encourage you to apply.
More information about the Genomics Institute can be found at: https://ucscgenomics.soe.ucsc.edu/
Job Overview
Applies skills as an experienced professional to ensure the security of cloud-based genomics platforms and patient data. Recommends methods and techniques to achieve optimal results, and helps establish a culture of security across the organization. Supports the achievement of compliance and regulatory goals that are based on the high level of security built into our products. Creates processes to support high quality security-operations, with real-time monitoring of security and compliance in cloud based environments with a global user community. The incumbent will need to be highly knowledgeable of the concepts of security, compliance, and risk assessment as well as have the technical ability to converse with software engineers about their plans and security concerns.
Pay, Benefits, & Work Schedule Salary Information: Salary Range: $78,600 - $95,640/annually. Salary commensurate with qualifications and experience.
No. of Positions: 1
Benefits Level Eligibility: This position is eligible for Full benefits
Schedule Information: Full-time, Fixed Percentage of Time: 100% Average Hours Per Week: 40 Days of the Week: Mon-Fri Shift Includes: Day
Employee Classification: This is a Career appointment
Job End Date: None
Work Location: UC Santa Cruz main campus / Remote
Union Representation: None
Job Duties 35% - Security Measures
- Leads the implementation of technical and operational security controls that are considered safeguards and /or countermeasures to prevent unauthorized access, modification and disclosure of data, software and infrastructure.
25% - Cloud Architecture
- Establishes cloud-based architectures that utilize AWS and 3rd party services to enforce IAAA (Identification, authentication, authorization and accounting), principle of least privilege and need to know, separation of duties, fail-safe and secure, defense in depth, threat modeling, error handling, encryption, logging and monitoring of complex software projects
25% - Compliance
- Aligns security deliverables with legal, regulatory and contractual requirements that conforms with security framework and standards such as NIST SP 800-53 rev 4, ISO/IEC 27000 series, OWASP Top 10, SANS Top 20, CIS Top 20.
15% - Processes/Procedures
- Establishes processes and procedure for continuous monitoring to allow operational visibility, change control, incident response, alerting and maintenance of secure systems.
- Leads testing (SAST, SCA, DAST) of software systems, and sec-ops infrastructure to ensure secure operation of cloud-based platforms with a global user base.
Required Qualifications
- Bachelor's degree in related area and / or equivalent experience / training.
- Interpersonal skills sufficient to work effectively with both technical and non-technical personnel at various levels in the organization.
- Experience using IT security systems and tools.
- Knowledge of data encryption techniques.
- Experience analyzing logs for security breaches.
- Demonstrated skills applying security controls to web based applications.
- Experience in incident response and digital forensics including data collection, examination and analysis.
- Demonstrated skill at implementing complex security controls and configurations to cloud based software and networks.
- Demonstrated experience selecting and applying appropriate data encryption technologies.
- Experience with cloud computing and how to deploy security controls in public cloud environments.
- Knowledge of devops, secops and incident management functions and their roles in IT security.
- Knowledge of how to execute security testing (SAST, SCA and DAST) implemented via a CI/CD pipeline.
APPLICANTS ARE REQUIRED TO USE THE UCSC ON-LINE PROCESS View full job description and access on-line application: https://careerspub.universityofcalifornia.edu/psp/ucsc/EMPLOYEE/HRMS/c/HRS_HRAM.HRS_APP_SCHJOB.GBL?Page=HRS_APP_JBPST&Action=U&FOCUS=Applicant&SiteId=11&JobOpeningId=13560&PostingSeq=1
To ensure review of application materials by the hiring unit, they must be submitted on or before the initial review date (IRD) via the Staff Employment Opportunities web site; https://jobs.ucsc.edu. A computer is available at the UC Santa Cruz Staff Human Resources Office located at Scotts Valley Center. The Scotts Valley Center is located at 100 Enterprise Way, Suite E100, Scotts Valley, CA 95066. To learn more or to request disability accommodations, call 831-459-2009. Hearing impaired are encouraged to use the California Relay Service at 800-735-2922. UC Santa Cruz is an Equal Opportunity Employer.
The University of California is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, age, or protected veteran status. UC Santa Cruz is committed to excellence through diversity and strives to establish a climate that welcomes, celebrates, and promotes respect for the contributions of all students and employees.
 Copyright 2017 Jobelephant.com Inc. All rights reserved.
Posted by the FREE value-added recruitment advertising agency
jeid-49774890a95cf44fb2e78d9098142d44 |