Director of Security Operations

Sorry, this job was removed at 3:24 p.m. (CST) on Wednesday, March 11, 2020
Find out who's hiring in Chicago.
See all Cybersecurity + IT jobs in Chicago
Apply
By clicking Apply Now you agree to share your profile information with the hiring company.

About CCC

At CCC, it’s all about connectivity we are a provider of innovative cloud, mobile, telematics, hyperscale technologies and services for the automotive, insurance, and collision repair industries. Our solutions and big data insights are delivered through our CCC ONE™ platform, which connects 350+ insurance companies, 24,000+ repair facilities, original equipment manufacturers, hundreds of parts suppliers, and dozens of third-party data and service providers. Our platform, carwise.com , provides access to car-related services for millions of consumers. Auto Injury Solutions Inc., also a CCC company, provides casualty solutions to auto insurers for the handling of first and third-party claims. In short, our collective set of solutions make connected car, vehicle, and accident data actionable, informing decision-making, enhancing productivity, and helping customers deliver faster and better experiences for end consumers.

Job Description Summary

Founded in 1980, CCC Information Services “CCC” is the leading provider of claims management technology for the automotive, insurance, and collision repair industry. CCC’s collision repair and insurance technology, data, and insights enable customers to efficiently manage the claims process by improving communication between property and casualty insurance carriers, repair facilities, part providers, rental car companies, and vehicle owners. Armed with vast amounts of historical data, CCC has access to the most claims information in the industry, connects more insurers to more repairers than anyone else, and has a powerful platform that is pioneering digital solutions to customers nationwide, helping them to make more informed and accurate decisions. Technology innovation is disrupting the automotive and insurance industry, creating an ecosystem that is demanding connections between insurers, manufactures, repairers, and the drivers that count on them every day. For over 30 years, CCC has led the industry in innovative solutions with a goal to get drivers back into their cars as quickly as possible. CCC’s solutions and big data insights are delivered through the powerful CCC One platform, which connect a vast network of 350+ insurance companies, 24,000 repair facilities, OEMS, hundreds of parts suppliers, and dozens of third-party data and service providers. The growth and innovation at CCC is exciting, inspiring, and invigorating. The technology leadership team continues to invest in new solutions and this opportunity represents significant personal and professional growth for the successful candidate.

Job Duties

The Director of Security Operations (SecOps) is a critical role in the protection and management of CCC Information Services’ data assets. This role will be pivotal in identifying and responding to attacks on the CCC IT infrastructure.

Qualifications

·         University degree or equivalent

·         Industry security certification such as CISSP, CISA, CISM

·         Position requires on-site presence in the Chicago, IL area

·         15 years of experience in the following disciplines:

o   Security Operations management

o   Commercial security consulting

o   Threat and vulnerability management

o   Cyber incident response processes, procedures, technologies

o   SIEM management, implementation, operations and tuning

Responsibilities

·         Protection of CCC assets through the evaluation, design, implementation and management of security technical controls.

·         Alignment with other teams to implement and manage security controls, building relationships and collaborating to support the business objectives.

·         Prevention of incidents through build out of the SOC, with efficient log and alert monitoring and response.

·         Manage security incidents as the lead CSIRT member, including breach notifications and overseeing remediation efforts.

·         Provide leadership in managing, mentoring and training the SecOps team members to support their professional growth and improve their technical capabilities.

·         Manage and support security monitoring and response activity for 24x7 coverage.

·         Prepare and update IR plans/playbooks for efficient response capabilities.

·         Create a Threat and Vulnerability Management (TVM) program.

·         Manage and maintain a threat intelligence capability.

·         Maintain currency with new threats, tools and techniques to protect CCC.

·         Assess security controls for proper operation and configuration, including performance of penetration testing and table-top drills.

·         Create metrics and measurements to determine the effectiveness of the SOC and the supporting processes and technologies.

Read Full Job Description
Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.

Location

Two city blocks and twenty-five stories of innovation and culture. theMART is interwoven into the fabric of Chicago’s history as an innovator in tech

Similar Jobs

Apply Now
By clicking Apply Now you agree to share your profile information with the hiring company.
Learn more about CCC Intelligent SolutionsFind similar jobs