IT Security Analyst

California Dairies, Inc.Fresno, CA
5d

About The Position

Join the California Dairies, Inc. (CDI) team, a farmer-owned cooperative dedicated to sustainably producing the highest quality dairy products while fostering a culture of innovation and collaboration. CDI products are delivered locally and around the world. Our corporate function serves as the central hub for the CDI enterprise, driving strategic decision-making, innovation, overall business support, and growth across our diverse portfolio of dairy products and brands. We encourage you to be part of our team that's shaping the future of dairy, right from the heart of California! Our commitment to CDI employees: We believe in valuing our team with a total rewards package that goes beyond the basics. You'll find we offer competitive pay and incentive programs designed to recognize and reward your contributions. Competitive medical, dental, and vision benefits, generous paid time off, sick days & holidays, retirement plans designed to secure your future. We don't stop there. We've also cultivated a variety of valuable programs focused on your personal well-being and professional growth, ensuring you have the support you need to both inside and outside of work. Job Summary The Information Security Analyst is responsible for designing, implementing, and maintaining the organization’s information security strategy. This role ensures that security controls are integrated into systems, applications, and infrastructure, aligning with business objectives while protecting against evolving cyber threats. The IT Security Analyst will collaborate with stakeholders across all departments, business units, and compliance teams to ensure adherence to security standards, frameworks, regulatory requirements and California Dairies Inc, policy.

Requirements

  • Must demonstrate good judgement when carrying out duties as assigned.
  • Deep knowledge of security frameworks (NIST, ISO 27001:2022), secure network and application design, and cloud security models.
  • Hands-on experience with security technologies: SIEM, EDR, IAM, DLP, MFA, firewalls, vulnerability management, and encryption.
  • Experience with Azure, AWS, or Google Cloud security architectures.
  • Strong understanding of identity management, authentication, and access control principles.
  • Strong knowledge regarding common attacks, attack methods, and defense architecture.
  • 7+ years of progressive work experience in information security or an equivalent combination of education and work experience.
  • Bachelor’s degree in Computer Science, Engineering, MIS, Information Security, or related field of study or equivalent work experience.
  • English is required as the written and spoken language.
  • Must possess or be able to acquire a state issued Driver’s License.
  • Personal protective equipment including, but not limited to: hearing protection, bump caps, hair and beard nets, gloves, and safety glasses must be used in the performance of duties. Proper lifting techniques must be employed at all times while performing work in the plant setting.
  • Stands, walks and sits during completion of job responsibilities.
  • Occasional lifting requirements as job demands. Must be able to lift a minimum of 40 lbs. on an occasional basis.
  • Occasional pushing or pulling requirements.
  • Occasional bending and stooping requirements.
  • Occasional kneeling or crawling requirements.
  • Ongoing twisting or turning requirements.
  • Climbing and balancing is required during plant inspections, and other related job requirements.
  • Ongoing reaching requirements associated with job requirements.
  • Grasping and manipulating of papers, objects, and equipment will be required. Ability to keyboard for data input will be required on an ongoing basis

Nice To Haves

  • Experience in highly regulated industries (e.g., agriculture, manufacturing).
  • CCSP (Certified Cloud Security Professional) and/or CISSP (Certified Information Systems Security Professional) or other related information security certifications are recommended.

Responsibilities

  • Develop and maintain the enterprise security across all systems, ensuring it aligns with business strategy and IT initiatives.
  • Define security requirements for systems, applications, and network designs.
  • Provide subject matter expertise on security best practices, frameworks, and emerging threats.
  • Evaluate, design, and implement security solutions, including firewalls, intrusion prevention systems, identity and access management, endpoint protection, and cloud security.
  • Partner with enterprise architects, infrastructure teams, application developers, and business units to embed security into projects from inception.
  • Provide mentorship and guidance to security engineers, administrators and analyst.
  • Develop, implement, and maintain enterprise-wide information security capabilities in alignment with business objectives, IT initiatives, and the NIST Cybersecurity Framework (Identify, Protect, Detect, Respond, Recover).
  • Define and document security requirements and control objectives for systems, applications, networks, and cloud environments in accordance with NIST SP 800-53 and related standards.
  • Collaborate with risk management to assess, document, and mitigate security risks.
  • Maintain documentation and enforce security design patterns.
  • Support and enforce SQF / QA, GMP, Safety policies and procedures, and production needs. “Food Safety and Quality” are the responsibilities of this position.
  • Perform other duties as assigned.

Benefits

  • competitive pay and incentive programs designed to recognize and reward your contributions
  • Competitive medical, dental, and vision benefits
  • generous paid time off, sick days & holidays
  • retirement plans designed to secure your future
  • valuable programs focused on your personal well-being and professional growth
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service