Sr Analyst, Cyber Operations Professional - Network Security

Sr Analyst, Cyber Operations Professional - Network Security
Company:

Nationwide


Details of the offer

If you're passionate about innovation and love working in an environment where you can constantly improve and adopt new technologies to drive business results, then Nationwide's Information Technology team could be the place for you! At Nationwide®, "on your side" goes beyond just words. Our customers are at the center of everything we do and we're looking for associates who are passionate about delivering extraordinary care.

The Ideal Candidate will have the Following:

2 years of hands on experience with Enterprise Network Security Products
Strong knowledge of Data Networking and protocols like TCP/IP, DNS, HTTPS
Experience with Network Infrastructure including Firewalls, Web Application Firewalls, and Web Proxies
Understanding of Cloud Computing and applicable networking concepts
Understanding of OWASP Top 10 concepts
Demonstrate examples of recent continuous learning
Ability to thrive in a highly collaborative and engaged team setting
Must have a great attitude and strong aptitude to learn new technologies
Experience with scripting and use of Restful APIs is a plus
Main Job Responsibilities: Reviewing and approving Firewall Rule requests that require escalation to S&I (Security and Infrastructure)
Driving operational aspects of Product Management including things such as the creation and uplift of product metrics and network security product support
Identifying enhancement or uplift opportunities with network security tools based on review of capabilities, configurations, and operational data
Partnering with senior team members to manage network security product lifecycles
Compensation grade E5

Job Description Summary
If you're committed to delivering technology solutions to support a company providing outstanding service to its customers, then Nationwide Technology may be the place for you! Our industry-leading technology workforce personifies an agile work environment and a collaborative, inclusive culture to deliver outstanding solutions and results. If that sounds like something you aspire to, we want to hear from you!

You'll be on the front line, protecting Nationwide's members and data! You will be immersed with incident response, cyber strategy and guidance, defense optimization, and scanning and exploitation. We'll count on you to provide enterprise services in forensic investigation, attack and penetration, vulnerability scanning and response, cyber defense, security intelligence, security operations and infrastructure risk management.

Job Description

Key Responsibilities: Responds to cyber incidents using industry recognized methodology, e.g., PICERL (Preparation, Identification, Containment, Eradication, Recovery and Lessons Learned).
Creates, with guidance, the uplift of cyber security detection and alerts for ongoing prevention of threats.
Participates in the automation of containment of cyber security events.
Supports vulnerability management via tools and processes and proactively identify vulnerabilities in the environment.
Plans and conducts, with guidance, team activities to enrich detection and prevention controls.

May perform other responsibilities as assigned.

Reporting Relationships: Reports to Manager, Risk Leader or above.

Typical Skills and Experiences:

Education: Undergraduate studies (bachelor's degree preferred) in cyber security, management information systems, engineering, math, computer science, data analytics or comparable experience and education strongly preferred. Graduate studies in cyber security, computer science or a related field are a plus.

License/Certification/Designation: Preferred certifications include: Certified Information Systems Security Professional (CISSP), Cisco Certified Network Associate (CCNA), Certified Ethical Hacker (CEH), GIAC Certified Intrusion Handler (GCIH), Digital Forensics Investigation:EnCase®Certified Examiner (EnCE) certification, GIAC Strategic Planning Policy and Leadership (GSTRT), GIAC Security Expert (GSE), Certified Cloud Security Professional (CCSP), AWS Certified Cloud Practitioner, AZ500.

Experience: One to three years technology experience. Experience in working in Technology forensics, incident response, attack and penetration, vulnerability scanning, cyber defense or information security.

Knowledge, Abilities and Skills: Ability to make decisions and recommendations. Aptitude to build partnerships and set priorities. Solid communication skills. Insurance/financial services industry knowledge a plus.

Other criteria, including leadership skills, competencies and experiences may take precedence.

Staffing exceptions to the above must be approved by the hiring manager's leader and HR Business Partner.

Values: Regularly and consistently demonstrates Nationwide Values.

Job Conditions:

Overtime Eligibility: Not Eligible (Exempt)

Working Conditions: Normal office environment.

ADA: The above statements cover what are generally believed to be principal and essential functions of this job. Specific circumstances may allow or require some people assigned to the job to perform a somewhat different combination of duties.

Benefits

We have an array of benefits to fit your needs, including: medical/dental/vision, life insurance, short and long term disability coverage, paid time off with newly hired associates receiving a minimum of 18 days paid time off each full calendar year pro-rated quarterly based on hire date, nine paid holidays, 8 hours of Lifetime paid time off, 8 hours of Unity Day paid time off, 401(k) with company match, company-paid pension plan, business casual attire, and more. To learn more about the benefits we offer, click here.

Nationwide is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive culture where everyone feels challenged, appreciated, respected and engaged. Nationwide prohibits discrimination and harassment and affords equal employment opportunities to employees and applicants without regard to any characteristic (or classification) protected by applicable law.


Source: Grabsjobs_Co

Requirements

Sr Analyst, Cyber Operations Professional - Network Security
Company:

Nationwide


Systems Engineer

Company Description From concept to design to execution, be part of the team that gets everyday products to people.Do you want to have an impact on creating ...


From Grantek Systems Integration - Ohio

Published a month ago

Special Services Technician Technician

Summary Corrections professionals who foster a humane and secure environment and ensure public safety by preparing individuals for successful reentry into ...


From Department Of Justice - Ohio

Published a month ago

Google Cloud Analytics Engineer

at Ford Motor Company in Dover, Delaware, United States We are the movers of the world and the makers of the future. We get up daily, roll our sleeves, and ...


From Ford Motor Co - Ohio

Published a month ago

Data Center Technician

at Oracle in Dover, Delaware, United States Oracle Cloud Infrastructure ( OCI ) has an excellent opportunity to help us build and operate the suite at signi...


From Oracle - Ohio

Published a month ago

Built at: 2024-05-03T20:32:43.007Z