Back
Job   USA   OH   Central Ohio   Consultant   Nationwide -

Consultant, Cyber Operations Professional - CSOC Threat Response | Consultant in Consulting Job Jo1

This listing was posted on JobsWeb.

Consultant, Cyber Operations Professional - CSOC Threat Response

Location:
Columbus Metro
Description:

If you're passionate about innovation and love working in an environment where you can constantly improve and adopt new technologies to drive business results, then Nationwide's Information Technology team could be the place for you! At Nationwide, "on your side" goes beyond just words. Our customers are at the center of everything we do and we're looking for associates who are passionate about delivering extraordinary care.Additional Job DescriptionPrimary Responsibilities Prevent Threat Escalation: Work to prevent the escalation of threats within the organization. Minimize Damage : Aim to minimize the damage of a security incident. Monitor and Respond : Monitor and respond to security events and incidents using established processes. Post-Incident Analysis : Perform post-incident analysis. Develop Protocols and Training Programs : Assist in developing protocols, policies, and training programs. Communicate : Communicate upwards according to incident response guidelines. On-Call Rotation : Participate in an on-call rotation and respond to escalation during business and non-business hours. Additional Responsibilities Influence a Security Oriented Culture : Establish and maintain a culture of developing, evolving, and communicating threats and Nationwide security posture to promote and support Security Awareness and Training efforts. Conduct Tabletop Exercises : Develop and conduct Tabletop exercises for parties involved in the Incident Response process. The purpose of these exercises is to test existing knowledge, processes, and documentation for thoroughness and accuracy. Alert Tuning : Aid Detection Engineers with tuning alerts to improve the efficiency of the Incident Response process. Threat Hunting : Engage in proactive threat hunting to identify potential vulnerabilities or incidents that may have bypassed initial detections. Side Projects : Work on side projects as needed, such as MITRE mapping, automation, and tooling improvements. Writing Detections and Purple Teaming : Write initial detection logic and engage in purple teaming exercises to test and improve Nationwide's security defenses. Process Creation/Improvement : Create and/or improve technical documentation, flows, and processes within the Threat Detection and Response team. Learning and Skill Development : Spend time learning new skills or enhancing existing ones. This could involve studying for certifications, learning about new tools and techniques, or researching the latest cybersecurity threats and trends. Major Project Participation : Participate in technical and non-technical projects requiring information security oversight and to ensure policies, procedures and standards are met. Preferred Qualifications and Skills: Bachelor's degree in Computer Science, Information Security, or a related field. Minimum of 3 years of experience in cybersecurity, with a strong focus on threat detection. Proficiency with security tools like SIEM, IDS/IPS, EDR, and threat intelligence platforms. Solid understanding of attack techniques, tactics, and procedures. Strong analytical and problem-solving skills. Knowledge of network protocols, cloud infrastructures, and operating systems. Excellent communication skills. Preferred Qualifications: Relevant certifications such as GCIA, GCTI, GCDA, GMON, or similar. Experience in scripting or programming languages like Python, PowerShell, or similar, for automating detection tasks. Familiarity with threat modeling and attack simulation. Compensation grade G5 Job Description Summary If you're committed to delivering technology solutions to support a company providing outstanding service to its customers, then Nationwide Technology may be the place for you! Our industry-leading technology workforce personifies an agile work environment and a collaborative, inclusive culture to deliver outstanding solutions and results. If that sounds like something you aspire to, we want to hear from you!As a Consultant, you'll be on the front line, protecting Nationwide's members and data! You will be immersed with incident response, cyber strategy and guidance, defense optimization and scanning and exploitation. We'll count on you to provide enterprise services in forensic investigation, attack and penetration, vulnerability scanning and response, cyber defense, security intelligence, security operations and infrastructure risk management. Job Description Key Responsibilities: Responds to cyber incidents using industry recognized methodology, e.g., PICERL (Preparation, Identification, Containment, Eradication, Recovery and Lessons Learned)). Creates uplift of cyber security detection and alerts for ongoing prevention of threats. Responsible for applying secure software and systems engineering practices throughout the delivery lifecycle to ensure our data and technology solutions are protected from threats and vulnerabilities. Executes the automation of containment of cyber security events. Manages and supports vulnerability management via tools and processes and proactively identify vulnerabilities in the environment. Plans and conducts team activities to enrich detection and prevention controls. Provides identification of critical log sources and system events used for creation and tuning of cyber security detections. Leads and develops initiatives as part of the overall cyber operations strategy. May perform other responsibilities as assigned. Reporting Relationships: Reports to Manager, Risk Leader or above. Typical Skills and Experiences: Education: Undergraduate studies (bachelor's degree preferred) in cyber security, management information systems, engineering, math, computer science, data analytics or comparable experience and education strongly preferred. Graduate studies in cyber security, computer science or a related field are a plus. License/Certification/Designation: Preferred certifications include: Certified Information Systems Security Professional (CISSP), Cisco Certified Network Associate (CCNA), Certified Ethical Hacker (CEH), GIAC Certified Intrusion Handler (GCIH), Digital Forensics Investigation: EnCase Certified Examiner (EnCE) certification, GIAC Strategic Planning Policy and Leadership (GSTRT), GIAC Security Expert (GSE), Certified Cloud Security Professional (CCSP), AWS Certified Cloud Practitioner, AZ500. Experience: Six or more years of experience in technology, with four or more years in cyber security. Experience using Windows and Linux/Unix operating systems, administration and tools. Successful candidates will also have experience with network configurations, protocols, scripting, web application security, network security, firewalls and network topology from both physical and logical viewpoints, scripting in PowerShell, Python, Bash and Windows Batch. Knowledge, Abilities and Skills: Ability to make decisions and recommendations. Aptitude to influence, build partnerships and set priorities. Superb communication skills to interact with all levels of associates, senior management and/or vendors. Insurance/financial services industry knowledge a plus.Other criteria, including leadership skills, competencies and experiences may take precedence.Staffing exceptions to the above must be approved by the hiring manager's leader and HR Business Partner. Values: Regularly and consistently demonstrates Nationwide Values. Job Conditions: Overtime Eligibility: Not Eligible (Exempt) Working Conditions: Normal office environment. ADA: The above statements cover what are generally believed to be principal and essential functions of this job. Specific circumstances may allow or require some people assigned to the job to perform a somewhat different combination of duties.We currently anticipate accepting applications until 06/04/2024. However, we encourage early submissions, as the posting may close sooner if a strong candidate slate is identified before the deadline. Benefits We have an array of benefits to fit your needs, including: medical/dental/vision, life insurance, short and long term disability coverage, paid time off with newly hired associates receiving a minimum of 18 days paid time off each full calendar year pro-rated quarterly based on hire date, nine paid holidays, 8 hours of Lifetime paid time off, 8 hours of Unity Day paid time off, 401(k) with company match, company-paid pension plan, business casual attire, and more. To learn more about the benefits we offer, click here .Nationwide is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive culture where everyone feels challenged, appreciated, respected and engaged. Nationwide prohibits discrimination and harassment and affords equal employment opportunities to employees and applicants without regard to any characteristic (or classification) protected by applicable law.This position could be filled within any of the lower 48 U.S. states.Smoke-Free Iowa Statement: Nationwide Mutual Insurance Company, its affiliates and subsidiaries comply with the Iowa Smokefree Air Act. Smoking is prohibited in all enclosed areas on or around company premises as well as company issued vehicles. The company offers designated smoking areas in which smoking is permitted at each individual location. The Act prohibits retaliation for reporting complaints or violations. For more information on the Iowa Smokefree Air Act, individuals may contact the Smokefree Air Act Helpline at 888-944-XXXX.For NY residents please review the following state law information: Notice of Employee Rights, Protections, and Obligations LS740 (ny.gov) https://dol.ny.gov/system/files/documents/2022/02/ls740_1.pdfNationwide pays on a geographic-specific salary structure and placement within the actual starting salary range for this position will be determined by a number of factors including the skills, education, training, credentials and experience of the candidate; the scope, complexity and location of the role as well as the cost of labor in the market; and other conditions of employment. If a Sales job, Sales Incentives, based on performance goals are possible in addition to this range.The national salary range for Consultant, Cyber Operations Professional : $101,000.00-$209,000.00The expected starting salary range for Consultant, Cyber Operations Professional : $112,000.00 - $168,000.00 Requisition #: 87200erp5z7ybl
Company:
Nationwide
Posted:
May 1 on JobsWeb
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to JobsWeb
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: Consultant, Cyber Operations Professional - CSOC Threat Response
Consultant, Cyber Operations Professional - CSOC Threat Response is a Consulting Jobs Consultant Job at Nationwide located in Columbus OH. Find other listings like Consultant, Cyber Operations Professional - CSOC Threat Response by searching Oodle for Consulting Jobs Consultant Jobs.