Security Analyst (7337U), Information Security Office
Berkeley, CA 
Share
Posted 11 days ago
Job Description
About Berkeley

At the University of California, Berkeley, we are committed to creating a community that fosters equity of experience and opportunity, and ensures that students, faculty, and staff of all backgrounds feel safe, welcome and included. Our culture of openness, freedom and belonging make it a special place for students, faculty and staff.

The University of California, Berkeley, is one of the world's leading institutions of higher education, distinguished by its combination of internationally recognized academic and research excellence; the transformative opportunity it provides to a large and diverse student body; its public mission and commitment to equity and social justice; and its roots in the California experience, animated by such values as innovation, questioning the status quo, and respect for the environment and nature. Since its founding in 1868, Berkeley has fueled a perpetual renaissance, generating unparalleled intellectual, economic and social value in California, the United States and the world.

We are looking for equity-minded applicants who represent the full diversity of California and who demonstrate a sensitivity to and understanding of the diverse academic, socioeconomic, cultural, disability, gender identity, sexual orientation, and ethnic backgrounds present in our community. When you join the team at Berkeley, you can expect to be part of an inclusive, innovative and equity-focused community that approaches higher education as a matter of social justice that requires broad collaboration among faculty, staff, students and community partners. In deciding whether to apply for a position at Berkeley, you are strongly encouraged to consider whether your values align with our Guiding Values and Principles, our Principles of Community, and our Strategic Plan.

At UC Berkeley, we believe that learning is a fundamental part of working, and our goal is for everyone on the Berkeley campus to feel supported and equipped to realize their full potential. We actively support this by providing all of our staff employees with at least 80 hours (10 days) of paid time per year to engage in professional development activities. To find out more about how you can grow your career at UC Berkeley, visit grow.berkeley.edu.

Departmental Overview

Berkeley IT believes in and fosters a workplace environment where people can bring their diverse skills, perspectives and experiences toward achieving our goals through a process of critical inquiry, discovery, innovation, while simultaneously committing to making positive contributions towards the betterment of our world.

In addition, members of the Berkeley IT community have created and endorse the following values for our organization to augment and amplify the campus principles:

  • We champion diversity.
  • We act with integrity.
  • We deliver.
  • We innovate.

Diversity, Inclusion, and Belonging are more than just suggestions for us. They are the guiding principles underlying how we come together, develop leaders at all levels of the organization, and create an environment that unites us. We affirm the dignity of all individuals, call upon our leaders to address critical issues with integrity and intention, respect our differences as well as our commonalities, and strive to uphold a just community free from discrimination and hate.

Team Overview

The Information Security Office (ISO) coordinates the risk management process for UC Berkeley's information systems and directs campus-wide efforts to adequately secure Institutional data. ISO is led by the Chief Information Security Officer and consists of seven areas: Information Security Policy, Information Security Operations, Information Security Development, Identity and Access Management, Information Security Assessments, Outreach and Engagement, and Service Management. This position is part of the Security Operations team and reports to the Information Security Operations Manager.

The Information Security Operations team is a inclusive group of talented professionals performing critical information security functions for the institution, including monitoring for intrusion, vulnerability scanning, incident/breach response, asset registration, designing and building security systems to help reduce risk, and the management of systems in support of these functions both on-premises and in multiple cloud environments.

Application Review Date

The First Review Date for this job is: Thursday, May 23, 2024

Responsibilities

Client Support and Guidance:

  • Provide assistance to clients in execution of incident response and addressing inquiries related to security tickets.
  • Guide users through the installation or utilization of common security tools
  • Provide detailed assistance to ensure a thorough understanding and successful implementation of security measures.

Security Alert Analysis:

  • Conduct in-depth research and analysis of security alerts which may indicate efforts to compromise campus IT resources, and escalate alerts requiring further review by senior analysts.
  • May evaluate the nature of new alerts to determine if they are false positives or are applicable to our environment.

Security Incident Monitoring:

  • Monitor security incident status and workflows in the security ticketing systems, escalating unusual or problematic incidents to senior analysts for review and further action.
  • Proactively engage with customers when they have failed to respond to questions, and ensure that senior analysts are aware of pending issues or questions that may have not been addressed.

Ticket Tracking and Incident Response:

  • Track and monitor incoming security incident tickets, applying sound security principles and adhering to established campus procedures.
  • Follow the appropriate tier 1 incident response and triage process, utilizing comprehensive security concepts to assess and address incoming incidents promptly.

Community Guidance and Support:

  • Provide guidance to members of the campus community regarding general questions or concerns related to the security configuration of campus IT systems. This involves directing individuals to relevant information in knowledge base articles, responding with documented answers to commonly asked questions and scenarios, and addressing inquiries about tools employed such as Endpoint Detection and Response (EDR).

Professional Development and Training:

  • Engage in continuous professional development and training to stay updated on evolving security practices, tools and techniques.

Required Qualifications

  • Knowledge of key information security concepts, functions, and general best practices.
  • Minimum of 2 years general IT support or service delivery experience.
  • General IT knowledge and experience, including support, and troubleshooting a variety of common desktop/server operating systems and software.
  • Proficiency in working as part of a collaborative, cross-functional team.

Preferred Qualifications

  • Familiarity with and/or ability to learn about UC Berkeley campus and system-wide (Office of the President) security policies and standards.
  • Experience working with and/or ability to learn about common security policies and standards such as NIST 800-171 or ISO 27001.
  • Experience implementing security best practices for a variety of desktop/server operating systems and software.

Education/Training:

  • Bachelor's degree in related area and / or equivalent experience / training.

Salary & Benefits

For information on the comprehensive benefits package offered by the University, please visit the University of California's Compensation & Benefits website.

Under California law, the University of California, Berkeley is required to provide a reasonable estimate of the compensation range for this role and should not offer a salary outside of the range posted in this job announcement. This range takes into account the wide range of factors that are considered in making compensation decisions including but not limited to experience, skills, knowledge, abilities, education, licensure and certifications, analysis of internal equity, and other business and organizational needs. It is not typical for an individual to be offered a salary at or near the top of the range for a position. Salary offers are determined based on final candidate qualifications and experience.

The budgeted salary or hourly range that the University reasonably expects to pay for this position is $38.46 - $46.65

  • This is a 100%, full-time (40 hours per week), career position that is eligible for full UC benefits.
  • This position is non-exempt and paid bi-weekly.
  • This position is eligible for flexible, hybrid or fully-remote work (telecommuting) based on candidate availability and business needs.

How to Apply

To apply, please submit your resume and cover letter.

Conviction History Background

This is a designated position requiring fingerprinting and a background check due to the nature of the job responsibilities. Berkeley does hire people with conviction histories and reviews information received in the context of the job responsibilities. The University reserves the right to make employment contingent upon successful completion of the background check.

Equal Employment Opportunity

The University of California is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or protected veteran status. For more information about your rights as an applicant, please see the U.S. Equal Employment Opportunity Commission poster.

The University of California's Affirmative action policy.

The University of California's Anti-Discrimination policy.


Referral Source info

This job is part of the Employee Referral Program. If a UC Berkeley employee is referring you, please ensure you select the Referral Source of "UCB Employee". Then enter the employee's Name and Berkeley email address in the Specific Referral Source field. Please enter only one name and email.



Equal Employment Opportunity The University of California is an Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or protected veteran status. For more information about your rights as an applicant see: http://www.eeoc.gov/employers/upload/poster_screen_reader_optimized.pdf For the complete University of California nondiscrimination and affirmative action policy see: http://policy.ucop.edu/doc/4000376/NondiscrimAffirmAct

 

Job Summary
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
2+ years
Email this Job to Yourself or a Friend
Indicates required fields