Senior Operations Security Analyst

hiring-jobs.com

Credit Acceptance is proud to be an award-winning company with local and national workplace recognition in multiple categories! Our world-class culture is shaped by dedicated Team Members who share a drive to succeed as professionals and together as a company. A great product, amazing people and our stable financial history have made us one of the largest used car finance companies nationally.

Our Engineering and Analytics Team Members utilize the latest technology to develop, monitor, and maintain complex practices that help optimize our success.  Our Team Members value being challenged, are encouraged to express their ideas, and have the flexibility to enjoy work life balance.  We build intrinsic value by partnering with all functions of our business to support their success and make strategic business decisions.  We focus on professional development and continuous improvement while enjoying a casual work environment and Great Place to Work culture!

As a Senior Security Operations Analyst, you’ll work with the team to understand, mitigate, and respond to threats quickly, restoring operations and limiting the impact. Additionally, you will apply knowledge of attacker techniques to uncover threats by analyzing log data while building and tuning detections. Technical expertise, and a deep understanding of cybersecurity concepts are essential for success in this role. Additionally, you will aide in supporting the vulnerability management program.

Outcomes and Activities  

Information Security 

  • This position will work from home; occasional planned travel to an assigned Southfield, Michigan office location may be required.  However, this position is permitted to work at a Southfield, Michigan office location if requested by the team member
  • Configure defense tools, create reports, and dashboards and build custom queries.
  • Building detailed reports for leaders within the organization.
  • Supports more junior team members in the development of their skills.
  • Monitoring and responding to alerts raised by various toolsets as part of an ongoing 24/7 Security Operations Center.
  • Report outages or incidents following guidelines and procedures.
  • Detect, analyze, and respond to incidents, coordinate with other stakeholders for containing, eradicating, and recovering from an incident.
  • Develop and refine threat hunting techniques.
  • Work with the Phishing team and threat intelligence sources to routinely identify telemetry for SOC treat hunting.
  • Recommends and assists in prioritization of vulnerability remediation efforts.
  • Drives modernization based on business requirements with minimal degree of risk to the company.
  • Develop and implement new signatures/rules.
  • Work with external 3rd parties to test security controls and tuning alerting detections.
  • Development SOC playbooks and document procedures.
  • Assist the Vulnerability Management program
  • Work with Engineers to identify new logs and provide guidance on technical implementation.
  • Manage EDR tool and test Incident Response capabilities.

Other 

  • Serves as a 24/7 escalation point for the team.

  

Competencies: The following items detail how you will be successful in this role. 

  • Customer Empathy: Customer Empathy is the ability to understand the perspectives, pain points, and experiences of customers. It involves actively putting oneself in the customer’s shoes, comprehending their needs and challenges, and using that understanding to provide a better, more customer-centric experience.
  • Engineering Excellence: Engineering Excellence is about bringing great craftsmanship and thought leadership to deliver an outstanding product that delights customers and solves for the business. This involves the pursuit and achievement of high standards, best practices, innovation, and superior solutions.
  • One Team: A One Team mindset refers to a collaborative approach across the organization, where individuals work together seamlessly, without boundaries, as a single, cohesive team. Shared goals, open communication and mutual support create a sense of collective purpose. This enables teams to navigate challenges and pursue shared objectives more effectively.
  • Owner’s Mindset: Owner’s Mindset involves adopting a set of behaviors that reflect a sense of responsibility, accountability, strategic thinking, and a proactive approach to managing your domain. As an owner, you understand the business and your domain(s) deeply and solve for the right outcome for the domain(s) and the business.

 

Requirements: 

  • Bachelor’s degree in computer science, Information Systems, or closely related field of study or equivalent experience
  • Minimum 7-10  years of experience in cyber security, anomaly detection, Security Operations Center (SOC) detection, threat analytics, security incident and event management (SIEM), information technology (IT), and operations incident response
  • Experience with vulnerability management platforms
  • Experience with Endpoint Detection and Response tools (EDR) and Intrusion Detection System or Intrusion Prevention System (IDS/IPS) monitoring
  • Knowledge of common security threats and vulnerabilities
  • Knowledge of general OS concepts, including Windows, Linux, or Mac
  • Strong understanding of MITRE ATT&CK Framework and Cyber Kill Chain flow
  • Deep understanding of manually creating rules within a SIEM and building out a test plan.
  • Experience creating dashboards and reports for junior analysts and leadership to use.
  • Experience with an Incident Response workflow and properly documenting your findings.
  • Knowledge of creating playbooks and implementing them.

  

Preferred: 

  • Actively hold one or more of the following certifications.
    • CompTIA: Cybersecurity Analyst (CySA), Security +
    • CompTIA Advanced Security Practitioner (CASP+)
    • SANS: GIAC Certified Incident Handle (GCIH), Certified Forensic Analyst (GCFA)
    • Blue Team level 1 or 2
    • Certified Information Systems Security Professional (CISSP)
    • Certified SOC Analyst (CSA)SIEM Related certifications
    • EDR Related certifications
  • Understands Credit Acceptance’s business model, operations and business terminology

   

Knowledge and Skills: 

  • Demonstrates pride in work with a high attention to detail and a sense of urgency to reach goals on time
  • Has critical thinking and proactive problem-solving skills
  • Learns and applies new concepts quickly
  • Handles multiple competing priorities effectively and make good use of resources
  • Self-motivated and able to identify implied tasks without constant oversight.
  • Speaks and writes in a clear, concise, organized, and effective manner for the intended audience
  • Acts as a leader, influencing without direct authority
  • Understands complex information coming from different sources to evaluate, reconcile conflicts and determine the best possible outcomes.
  • Understands what is being said and the context in which it is being said.
  • Recognizes areas of risk and escalates through the correct channels in a timely manner.

Targeted Total Compensation: $101,254 – $174,645. Total compensation is comprised of a competitive base salary, equity, and an annual variable compensation package.

This position is not currently open to individuals who require sponsorship now or in the future to work legally for Credit Acceptance, such as H-1b / H-4 or F-1 OPT visa holders.

INDENGLP

#zip

#LI-Remote

Benefits

  • Excellent benefits package that includes 401(K) match, adoption assistance, parental leave, tuition reimbursement, comprehensive medical/ dental/vision and many nonstandard benefits that make us a Great Place to Work

Our Company Values:

To be successful in this role, Team Members need to be:

  • Positive by maintaining resiliency and focusing on solutions
  • Respectful by collaborating and actively listening
  • Insightful by cultivating innovation, accumulating business and role specific knowledge, demonstrating self-awareness and making quality decisions
  • Direct by effectively communicating and conveying courage
  • Earnest by taking accountability, applying feedback and effectively planning and priority setting

Expectations:

  • Remain compliant with our policies processes and legal guidelines
  • All other duties as assigned
  • Attendance as required by department

Advice!

We understand that your career search may look different than others. Our hiring team wants to make sure that this would be a fit not just for us, but for you long term.  If you are actively looking or starting to explore new opportunities, send us your application!

 

P.S.

We have great details around our stats, success, history and more.  We’re proud of our culture and are happy to share why – let’s talk!

Required degrees must have been earned at institutions of Higher Education which are accredited by the Council for Higher Education Accreditation or equivalent.

Credit Acceptance is dedicated to providing a safe and inclusive working environment for all. As part of our Culture of Compliance, we are proud to be an Equal Opportunity Employer and value our culturally diverse workforce. All qualified applicants will receive consideration for employment regardless of the person’s age, race, color, religion, sex, gender, sexual orientation, gender identity, national origin, veteran or disability status, criminal history, or any other legally protected characteristic.

California Residents: Please click here for the California Consumer Privacy Act (CCPA) notice regarding the personal information Credit Acceptance may collect from you.

Play the video below to learn more about our Company culture.

Apply now
To help us track our recruitment effort, please indicate in your cover/motivation letter where (hiring-jobs.com) you saw this job posting.

Share

Supermarket Assistant

Job title: Supermarket Assistant Company John Lewis Partnership Job description Posting End Date: September 22,…

7 mins ago

Outside Sales Reps Hiring Immediately

Job title: Outside Sales Reps Hiring Immediately Company AmeriPro Roofing Job description AmeriPro Roofing, one…

20 mins ago

System Operator-Transmission

Job title: System Operator-Transmission Company Nova Scotia Power Job description The Opportunity:Company, Department: Nova Scotia…

21 mins ago

Team Administrator

Job title: Team Administrator Company Pinsent Masons Job description Job Description:Job Title: Team Administrator -…

27 mins ago

Financial Professional (Remote)

Job title: Financial Professional (Remote) Company Global Financial Impact Job description ***PLEASE READ TO THE…

44 mins ago

Hire Manager

Job title: Hire Manager Company Travis Perkins Job description Are you an experienced Hire Manager…

47 mins ago
For Apply Button. Please use Non-Amp Version

This website uses cookies.