Enable America Jobs

Enable America Logo

Job Information

Southern California Edison Senior Manager, Project Management Office [HYBRID] in Rosemead, California

Job Description

Join the Clean Energy Revolution

Become a Senior Manager, Project Management Office (PMO) at Southern California Edison (SCE) and help build a better tomorrow. Lead the PMO in managing a large portfolio of construction and technology projects focused on safety and security. Support compliance with evolving North American Electric Reliability Corporation (NERC) Critical Infrastructure Protection (CIP) standards. Develop strategies to mitigate business disruptions, compliance risks, and property loss using cost-effective technology. Collaborate with departments like Transmission and Distribution (T&D), Corporate Real Estate (CRE), Information Technology (IT), and others to implement security controls. Foster relationships with corporate executives, external partners, and regulatory bodies such as the Department of Homeland Security (DHS), Federal Energy Regulatory Commission (FERC), NERC, Western Electric Coordinating Council (WECC), and Edison Electric Institute (EEI). Represent Corporate Security in matters related to security technology and long-term planning for protection systems at Southern California Edison (SCE) facilities.

As a Senior Manager, Project Management Office, your work will help power our planet, reduce carbon emissions and create cleaner air for everyone. Are you ready to take on the challenge to help us build the future?

A day in the life - Get ready to think big, work smart and shine bright!

  • Provide authentic leadership, direction, and mentorship to direct reports and approximately 200 employees and contractors matrixed to you, who are responsible for executing SCE’s security-related projects and functions as they relate to project management.

  • Conceptualize and develop strategic technology initiatives and projects that enhance SCE’s long-term physical security and NERC compliance readiness across the enterprise through collaborative relationships.

  • Stay informed about new and emerging security technologies and identify potential security risks through engagement with internal and external partners.

  • Offer and provide daily domain expertise on complex matters related to project management, NERC compliance, and security systems to staff and management.

  • Provide program guidance to develop the design, engineering, and security system standards for our portfolio of energized and non-energized facilities including critical infrastructure.

  • Manage third-party contract providers, develop Requests for Proposals (RFP), and oversee budgets related to capital expenditures.

  • Develop and provide senior and executive management briefings on strategic initiatives and programs.

  • Develop and manage short- and long-term capital operating plans and budgets, serving as the focal point for RAMP and GRC estimation development related to capital expenditure.

  • A material job duty of all positions within the Company is ensuring the protection of all its physical, financial and cybersecurity assets, and properly accessing and managing private customer data, proprietary information, confidential medical records, and other types of highly sensitive information and data with the highest standards of conduct and integrity.

The essentials

  • Five or more years of experience managing an organizational unit or team and/or project management experience.

  • Experience in management of security and/or systems engineering/technology initiatives, developing and driving project budgets, and handling third-party contracts.

  • Experience leading the design and implementation of enterprise-wide security infrastructure or other compliance systems.

  • Candidates for this position must be legally authorized to work directly as employees for any employer in the United States without visa sponsorship.

  • US Citizenship is required as part of critical infrastructure security protocols.

The preferred

  • Bachelor’s degree or higher in Business, Engineering, Computer Science or related discipline.

  • Experience with critical infrastructure protection requirements, physical security technology controls, threat assessments, and mitigation tactics.

  • Certified Protection Professional (CPP).

  • Experience with a major law enforcement, intelligence, public, or private sector security organization.

  • U.S. Government Secret clearance or higher or be able to qualify for such a clearance.

  • Experience interfacing and collaborating with executive and senior management, peers, regulatory agencies, and external clients to develop solutions and ensure consensus.

  • Experience conceptualizing and implementing numerous and far-reaching physical security technology programmatic initiatives.

  • Experience leading large multi-functional and complex project teams and leading multiple large projects at the same time.

  • Strong leadership experience to lead a successful team, recruit, retain, hire team members, and mentor employees and new leaders.

  • Possess excellent, engaging, and persuasive communication, and presentation skills (oral & written); both 1\:1 and large audiences.

  • Encourage workplace satisfaction, and retention through coaching and mentoring, continuous improvement, DEI, leadership, career, and other efforts.

You should know

  • This position’s current work mode is hybrid. The employee will report to an SCE facility for a set number of days with the option to work remotely on the remaining days.  Unless otherwise noted, employees are required to reside in the state of California.  Further details of this work mode will be discussed at the interview stage. The work mode can be changed based on business needs.

  • Visit our Candidate Resource (https\://www.edisoncareers.com/page/show/candidate-resources) page to get meaningful information related to benefits, perks, resources, testing information, hiring process, and more!

  • The primary work location for this position is Rosemead, Ca. However, the successful candidate may also be asked to work for an extended amount of time at alternate work location.

  • Position will require up to 20-30% traveling and being out in the field throughout the SCE service territory.

  • This position has been identified as a NERC/CIP impacted position - Prior to being hired, the successful candidate must pass a Personnel Risk Assessment (PRA) or Background Investigation. Once hired, the candidate must complete specified training prior to gaining un-escorted access to assigned work location and performing necessary job duties.

  • Relocation may apply to this position.

  • Qualified applications with arrest or conviction records will be considered for employment in accordance with the Los Angeles County Fair Chance Ordinance for Employers and the California Fair Chance Act.

About Southern California Edison

The people at SCE don't just keep the lights on. Our mission is so much bigger. We’re fueling the kind of innovation that’s changing an entire industry, and quite possibly the planet. Join us and create a future with cleaner energy, while providing our customers with the safety and reliability they demand. At SCE, you’ll have a chance to grow personally and professionally, making a real impact in Southern California and around the world.

At SCE, we celebrate our differences. We are a proud Equal Opportunity Employer and will not discriminate based on race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, protected veteran status or any other protected status.

We are committed to ensuring that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform essential job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodations at (833) 343-0727.

DirectEmployers