Recent Searches

You haven't searched anything yet.

3 network operations specialists Jobs in columbus, oh

SET JOB ALERT
Details...
Nationwide
Columbus, OH | Full Time
$96k-118k (estimate)
Just Posted
Insight Global
Insight Global
Columbus, OH | Full Time
$97k-115k (estimate)
1 Week Ago
Tekfortune
Columbus, OH | Full Time
$86k-112k (estimate)
Just Posted
Sr Analyst, Cyber Operations Professional - Network Security
Nationwide Columbus, OH
Apply
$96k-118k (estimate)
Full Time Just Posted
Save

Nationwide is Hiring a Sr Analyst, Cyber Operations Professional - Network Security Near Columbus, OH

If you're passionate about innovation and love working in an environment where you can constantly improve and adopt new technologies to drive business results, then Nationwide's Information Technology team could be the place for you! At Nationwide, 'on your side' goes beyond just words. Our customers are at the center of everything we do and we're looking for associates who are passionate about delivering extraordinary care.The Ideal Candidate will have the Following:2 years of hands on experience with Enterprise Network Security ProductsStrong knowledge of Data Networking and protocols like TCP/IP, DNS, HTTPSExperience with Network Infrastructure including Firewalls, Web Application Firewalls, and Web ProxiesUnderstanding of Cloud Computing and applicable networking conceptsUnderstanding of OWASP Top 10 conceptsDemonstrate examples of recent continuous learningAbility to thrive in a highly collaborative and engaged team settingMust have a great attitude and strong aptitude to learn new technologiesExperience with scripting and use of Restful APIs is a plusMain Job Responsibilities:Reviewing and approving Firewall Rule requests that require escalation to S&I (Security and Infrastructure)Driving operational aspects of Product Management including things such as the creation and uplift of product metrics and network security product supportIdentifying enhancement or uplift opportunities with network security tools based on review of capabilities, configurations, and operational dataPartnering with senior team members to manage network security product lifecyclesCompensation grade E5Job Description SummaryIf you're committed to delivering technology solutions to support a company providing outstanding service to its customers, then Nationwide Technology may be the place for you! Our industry-leading technology workforce personifies an agile work environment and a collaborative, inclusive culture to deliver outstanding solutions and results. If that sounds like something you aspire to, we want to hear from you!You'll be on the front line, protecting Nationwide's members and data! You will be immersed with incident response, cyber strategy and guidance, defense optimization, and scanning and exploitation. We'll count on you to provide enterprise services in forensic investigation, attack and penetration, vulnerability scanning and response, cyber defense, security intelligence, security operations and infrastructure risk management.Job DescriptionKey Responsibilities:Responds to cyber incidents using industry recognized methodology, e.g., PICERL (Preparation, Identification, Containment, Eradication, Recovery and Lessons Learned).Creates, with guidance, the uplift of cyber security detection and alerts for ongoing prevention of threats.Participates in the automation of containment of cyber security events.Supports vulnerability management via tools and processes and proactively identify vulnerabilities in the environment.Plans and conducts, with guidance, team activities to enrich detection and prevention controls.May perform other responsibilities as assigned.Reporting Relationships:Reports to Manager, Risk Leader or above.Typical Skills and Experiences:Education:Undergraduate studies (bachelor's degree preferred) in cyber security, management information systems, engineering, math, computer science, data analytics or comparable experience and education strongly preferred. Graduate studies in cyber security, computer science or a related field are a plus.License/Certification/Designation:Preferred certifications include: Certified Information Systems Security Professional (CISSP), Cisco Certified Network Associate (CCNA), Certified Ethical Hacker (CEH), GIAC Certified Intrusion Handler (GCIH), Digital Forensics Investigation:EnCaseCertified Examiner (EnCE) certification, GIAC Strategic Planning Policy and Leadership (GSTRT), GIAC Security Expert (GSE), Certified Cloud Security Professional (CCSP), AWS Certified Cloud Practitioner, AZ500.Experience:One to three years technology experience. Experience in working in Technology forensics, incident response, attack and penetration, vulnerability scanning, cyber defense or information security.Knowledge, Abilities and Skills:Ability to make decisions and recommendations. Aptitude to build partnerships and set priorities. Solid communication skills. Insurance/financial services industry knowledge a plus.Other criteria, including leadership skills, competencies and experiences may take precedence.Staffing exceptions to the above must be approved by the hiring manager's leader and HR Business Partner.Values:Regularly and consistently demonstrates Nationwide Values.Job Conditions:Overtime Eligibility:Not Eligible (Exempt)Working Conditions:Normal office environment.ADA:The above statements cover what are generally believed to be principal and essential functions of this job. Specific circumstances may allow or require some people assigned to the job to perform a somewhat different combination of duties.BenefitsWe have an array of benefits to fit your needs, including: medical/dental/vision, life insurance, short and long term disability coverage, paid time off with newly hired associates receiving a minimum of 18 days paid time off each full calendar year pro-rated quarterly based on hire date, nine paid holidays, 8 hours of Lifetime paid time off, 8 hours of Unity Day paid time off, 401(k) with company match, company-paid pension plan, business casual attire, and more. To learn more about the benefits we offer, click here.Nationwide is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive culture where everyone feels challenged, appreciated, respected and engaged. Nationwide prohibits discrimination and harassment and affords equal employment opportunities to employees and applicants without regard to any characteristic (or classification) protected by applicable law.#J-18808-Ljbffr

by Jobble

Job Summary

JOB TYPE

Full Time

SALARY

$96k-118k (estimate)

POST DATE

04/30/2024

EXPIRATION DATE

05/13/2024

HEADQUARTERS

BENT MOUNTAIN, VA

SIZE

500 - 1,000

FOUNDED

2008

CEO

RANDALL NARY

REVENUE

$50M - $200M

INDUSTRY

Insurance

Related Companies
Show more