Skip to main content

This job has expired

IT Security Analyst (7338U) 38179

Employer
University of California, Berkeley
Location
San Francisco

View more

Administrative Jobs
Institutional & Business Affairs, Safety & Security
Employment Type
Full Time
Institution Type
Four-Year Institution


IT Security Analyst (7338U) 38179 About Berkeley

At the University of California, Berkeley, we are committed to creating a community that fosters equity of experience and opportunity, and ensures that students, faculty, and staff of all backgrounds feel safe, welcome and included. Our culture of openness, freedom and belonging make it a special place for students, faculty and staff.

The University of California, Berkeley, is one of the world's leading institutions of higher education, distinguished by its combination of internationally recognized academic and research excellence; the transformative opportunity it provides to a large and diverse student body; its public mission and commitment to equity and social justice; and its roots in the California experience, animated by such values as innovation, questioning the status quo, and respect for the environment and nature. Since its founding in 1868, Berkeley has fueled a perpetual renaissance, generating unparalleled intellectual, economic and social value in California, the United States and the world.

We are looking for equity-minded applicants who represent the full diversity of California and who demonstrate a sensitivity to and understanding of the diverse academic, socioeconomic, cultural, disability, gender identity, sexual orientation, and ethnic backgrounds present in our community. When you join the team at Berkeley, you can expect to be part of an inclusive, innovative and equity-focused community that approaches higher education as a matter of social justice that requires broad collaboration among faculty, staff, students and community partners. In deciding whether to apply for a position at Berkeley, you are strongly encouraged to consider whether your values align with our Guiding Values and Principles, our Principles of Community, and our Strategic Plan.

Departmental Overview

Enterprise Applications in the Office of the CIO and Information Services and Technology leads the operations of campus software solutions that support the university's primary administrative, human resources, finance, and student systems. Enterprise Applications (EA) is part of Information Systems and Technology.

The objective of EA is to bring value to campus through a department-wide continuous cycle of improvement and feature enhancements in a suite of tightly integrated custom and purchased systems. To ensure the success of these mission-critical systems, EA is staffed with a blend of technical and functional experts who will test and implement new features, respond to campus needs, and keep all systems running optimally throughout the academic cycle and financial year. EA partners with areas across the university to ensure systems support efficient and effective operations, while introducing cutting edge functionality to best support students, faculty, staff, alumni, and community members.

The Office of the CIO and Information Services & Technology (OCIO/IST) believe in and foster a workplace environment where people can bring their diverse skills, perspectives and experiences toward achieving our goals through a process of critical inquiry, discovery, innovation, while simultaneously committing to making positive contributions towards the betterment of our world.

In addition, members of the OCIO/IST community have created and endorse the following values for our organization to augment and amplify the campus principles:

We champion diversity.
We act with integrity.
We deliver.
We innovate.

Diversity, Inclusion, and Belonging are more than just suggestions for us. They are the guiding principles underlying how we come together, develop leaders at all levels of the organization, and create an environment that unites us. We affirm the dignity of all individuals, call upon our leaders to address critical issues with integrity and intention, respect our differences as well as our commonalities, and strive to uphold a just community free from discrimination and hate.

Position Overview
Primary responsibility involves monitoring, detecting, protecting and maintaining the security of data, systems and networks. Plans, configures, designs, develops, implements and maintains tools, systems and
procedures to ensure the integrity, reliability and security of data, systems and networks.

The Security Analyst position is part of the CAD (Campus Application & Data) Security Team and reports directly to the CAD Security Manager. As a member of the security team this position will be a part of a highly innovative and collaborative group that is invested in keeping the networks, systems, and data secure for all of CAD. The team is also tasked with ensuring system accessibility and high availability to the systems for the UC Berkeley community.



Application Review Date

The First Review Date for this job is: 7/11/2022

Responsibilities
  • Applies, configures and manages complex security systems. Administers complex security configurations to control access to hardware, software and networks. Applies advanced encryption methods.
  • Provisioning and de-provisioning security controls to Oracle PeopleSoft systems as well as other systems supported by the security team.
  • Manage and maintain API security.
  • Collaborate with team members to find opportunities for automation, creation of workflows utilizing rulesets based on established business processes and security controls.
  • Implements complex and / or moderate-scale security controls to prevent unauthorized access or changes to institutional systems, campus, or Office of the President information hardware, software and / or network infrastructure. Independently researches, analyzes and addresses attempted efforts to compromise security protocols.
  • Advises departments on security prevention and best practices
  • Use DataPower to obfuscate or redact data according to security guidelines.
  • Conduct Risk Assessment of Institutional assets, products and tools in order to create a security posture that addresses vulnerabilities.
  • Apply minimum security standards for electronic information for supported systems (MSSEI - https://technology.berkeley.edu/services/security/mssei-assessment-service)
  • Collects, examines, analyzes and reports to management regarding the causes, effects and implications of security incidents.
  • Applies advanced IT security concepts, governmental regulations, departmental and campus or Office of the President policies and procedures to respond to and appropriately escalate complex IT security incidents.
  • Responsible for running system audits and analyzing results in order to make timely changes to system

Required Qualifications
  • 1-3 years experience with enterprise application security and access management control.
  • Interpersonal skills sufficient to work effectively with both technical and non-technical personnel at various levels in the organization.
  • Welcomes differing skills, outlooks, and experiences of others working toward shared goals.
  • Ability to follow department processes and procedures.
  • Experience using IT security systems and tools.
  • Experience analyzing logs for security incidents.
  • Knowledge of other areas of IT, department processes and procedures.
  • Experience in incident response and digital forensics including data collection, examination and analysis.
  • Demonstrated skill at administering complex security controls and configurations to computer hardware, software and networks.
  • Able to work with stakeholders in order to gather requirements and make recommendations on appropriate software necessary to complete business functions. Knowledge of software and network security issues and approaches.
  • Proven track record of troubleshooting and problem-solving skills.
  • Bachelor's degree in related area and/or equivalent experience/training.
  • Demonstrated commitment to the advancement of diversity, equity, inclusion, belonging, and justice at UC Berkeley and Berkeley IT.

Preferred Qualifications
  • Demonstrated experience selecting and applying appropriate data encryption technologies
  • Basic skill at reading and interpreting security logs.
  • Knowledge of data encryption techniques
  • Experience with automation technologies such as RunDeck
  • Experienced in Ansible scripting
  • SQL, Experience with Oracle reporting tools
  • Experience with Cloud Security
  • Experience with Data Warehouse security
  • Experience with ServiceNow, Jira and Confluence
  • Demonstrated skills applying security controls to computer software and hardware.

Salary & Benefits

The hiring salary range is $77,000 - 110,000 annually and the final salary will be commensurate with experience. For information on the comprehensive benefits package offered by the University visit:

https://ucnet.universityofcalifornia.edu/compensation-and-benefits/index.html

How to Apply

Please submit your cover letter and resume as a single attachment when applying. Please upload the document in the Resume section, then skip the (optional) Cover Letter upload section.

Referral Source info
This job is part of the Employee Referral Program. If a UC Berkeley employee is referring you, please ensure you select the Referral Source of "UCB Employee" and then enter the employee's Name and Berkeley email address in the Specific Referral Source field. Please enter only one name and email.
Other Information

This position is eligible for hybrid or up to 100% remote work depending on the candidate's availability and department needs.

Conviction History Background

This is a designated position requiring fingerprinting and a background check due to the nature of the job responsibilities. Berkeley does hire people with conviction histories and reviews information received in the context of the job responsibilities. The University reserves the right to make employment contingent upon successful completion of the background check.

Equal Employment Opportunity

The University of California is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or protected veteran status. For more information about your rights as an applicant see:

https://www.eeoc.gov/sites/default/files/migrated_files/employers/poster_screen_reader_optimized.pdf
For the complete University of California nondiscrimination and affirmative action policy see:
http://policy.ucop.edu/doc/4000376/NondiscrimAffirmAct



To apply, visit https://careerspub.universityofcalifornia.edu/psp/ucb/EMPLOYEE/HRMS/c/HRS_HRAM.HRS_APP_SCHJOB.GBL?Page=HRS_APP_JBPST&Action=U&FOCUS=Applicant&SiteId=21&JobOpeningId=38179&PostingSeq=1





Copyright ©2022 Jobelephant.com Inc. All rights reserved.

Posted by the FREE value-added recruitment advertising agency

jeid-17af5f4e9701df44b3413b9e1219f476

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert