Back
Job   USA   OH   Central Ohio   Avp Cyber Security Operations   Nationwide -

AVP, Cyber Security Operations | Avp Cyber Security Operations in Job Job at Nationwide in Columbu1

This listing was posted on JobsWeb.

AVP, Cyber Security Operations

Location:
Columbus Metro
Description:

If you're passionate about innovation and love working in an environment where you can constantly improve and adopt new technologies to drive business results, then Nationwide's Information Technology team could be the place for you! At Nationwide, "on your side" goes beyond just words. Our customers are at the center of everything we do and we're looking for associates who are passionate about delivering extraordinary care. Job Description Summary If you're passionate about leading and delivering technology solutions to support a company providing extraordinary care to its customers, then Nationwide Technology is the place for you. Our industry-leading technology workforce embraces an agile work environment and a collaborative and inclusive culture to deliver outstanding solutions and results.As an AVP of Cyber Security Operations, you'll be responsible for driving a prevent-first mindset to proactively protect Nationwide assets from malicious actors. You'll also be responsible to lead the strategic planning, analysis, and coordination for your respective area and partner to develop and support the Cyber Security Operation's annual plans. The organization is heavily driven by threat intelligence on current and expected future threats for Nationwide and needs to be incorporated into our daily prioritization process and strategic plans. You'll also be responsible for supporting and driving the execution of the company-wide Incident Response function. You will partner to define and evolve preventions/detections and continuously enhance our response and recovery posture for all on premise and cloud environments. Finally, you will lead/align to phishing incidents to ensure they are properly responded to and recovered from in a rapid manner. Job Description Key Responsibilities: Responsible for the strategy and execution of Cyber Security Operations. Influential leader and cyber security expert who supports the integration of people, processes, and technology within a digital organization. Forms and leads cross-organizational partnerships that enable secure cloud solutions while supporting Information Risk Management's (IRM) core purpose and risk mitigation strategies. Provides leadership to direct and indirect reports. Oversees the management of associates including career development, hiring, performance management, and pay determination. Leads one or more IRM Product Domains used to provide focus and execution of key initiatives across Nationwide. Responsibilities include one of the following focus areas Cyber Defense, Response and Recovery: Develops the playbooks to respond and recovery from various attacks/incidents. Formulate and conduct Threat Hunts based on industry Indicators of Compromise (IOCs) curated from various threat intel sites. Drives the automation efforts focused on the closing cases, responding to Cyber events and analyzing data required to enable efficient response activities. Defines and drives the documentation of required standards and requirements to enable rapid response and recovery of high-value assets. Establishes Governance procedures, creating metrics and reports to measure adherence to policies and standards, and reports on operational risk in the cloud. Consults with Technology and IRM executives during deployment of new cloud security tools and/or processes to monitor and alert for on premise and Cloud solution ensuring the CSOC (Cyber Security Operations Center) has the appropriate operational practices in place. Develops team capabilities in the requirements for technical security controls and that all recommendations were implemented effectively (this includes collecting necessary information, verifying the accuracy of the information, testing the solution, and building an assurance argument). Cyber Threat Intelligence, Platform Security and Phishing: Collaborate with other CSOC and IRM leaders to develop the CSOC's annual strategy plan based on current state gaps and the latest threat intel data to drive the maturity of every function within the CSOC closer to target state. Lead the gathering, processing and delivery of Cyber Threat Intel that is used across IRM and Nationwide to understand and prepare for potential threats. Threat intel is heavily used across IRM to drive issue prioritization. Provide strategic oversight of the process to assess new threats and facilitate plan development that drives actions to close the current gaps in our defenses. Lead the CSOC Tour service which is used heavily by a variety of the Nationwide sales organizations as a tool to promote Nationwide's focus on and strength in securing member information. Leads the Front Office team facing off to the Infrastructure and Operations (I&O) organization of approximately 1,000 associates and contractors. This relationship is critical because I&O is the primary delivery vehicle for IRM's ongoing goal to uplift Enterprise-Wide Cyber capabilities that allow us to rapidly address new and emerging threats. May perform other responsibilities as assigned. Reporting Relationships: Reports to VP, Technology Risk Management. Responsible for leading technology risk management professionals. Typical Skills and Experiences: Education: Undergraduate studies in technology or related field. Bachelor's Degree preferred. Experience: Ten years of experience working in a security-focused role in the technology or other technology heavy industry, at least five years in a security leadership role, including people leadership. Experience in technology solutions, architecture, typical infrastructure solutions, knowledgeable in Cloud solutions (AWS and Azure), strong background in threat intel and how to curate intel, platform security products and integration of various systems into a loosely coupled environment. Knowledge, Abilities and Skills: Adept at designing and implementing security assurance practices including threat modeling and penetration testing. In-depth knowledge of common application and infrastructure security vulnerabilities and mitigations. Adept at designing and implementing security assurance practices including threat modeling and penetration testing. Strong understanding of Data Privacy and Regulatory requirements (e.g., PCI, SOC1/SOC2, CCPA). Working knowledge of protecting data in the digital workplace (e.g., O365). Demonstrated history of exceptional performance and delivery. Excellent verbal and written communication skills.Other criteria, including leadership skills, competencies and experiences may take precedence.Staffing exceptions to the above must be approved by the hiring manager's leader and HR Business Partner. Values: Regularly and consistently demonstrates Nationwide Values. Job Conditions: Overtime Eligibility: Not Eligible (Exempt) Working Conditions: Normal office environment. Some travel may be required. ADA: The above statements cover what are generally believed to be principal and essential functions of this job. Specific circumstances may allow or require some people assigned to the job to perform a somewhat different combination of duties. Benefits We have an array of benefits to fit your needs, including: medical/dental/vision, life insurance, short and long term disability coverage, paid time off with newly hired associates receiving a minimum of 18 days paid time off each full calendar year pro-rated quarterly based on hire date, nine paid holidays, 8 hours of Lifetime paid time off, 8 hours of Unity Day paid time off, 401(k) with company match, company-paid pension plan, business casual attire, and more. To learn more about the benefits we offer, click here .Nationwide is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive culture where everyone feels challenged, appreciated, respected and engaged. Nationwide prohibits discrimination and harassment and affords equal employment opportunities to employees and applicants without regard to any characteristic (or classification) protected by applicable law. Requisition #: 87271erp5z7ybl
Company:
Nationwide
Posted:
April 4 on JobsWeb
Visit Our Partner Website
This listing was posted on another website. Click here to open: Go to JobsWeb
Important Safety Tips
  • Always meet the employer in person.
  • Avoid sharing sensitive personal and financial information.
  • Avoid employment offers that require a deposit or investment.

To learn more, visit the Safety Center or click here to report this listing.

More About this Listing: AVP, Cyber Security Operations
AVP, Cyber Security Operations is a Jobs Avp Cyber Security Operations Job at Nationwide located in Columbus OH. Find other listings like AVP, Cyber Security Operations by searching Oodle for Jobs Avp Cyber Security Operations Jobs.