Trabajos
>
Madrid

    Senior Manager, Cyber Offensive Security - Madrid, España - Edwards Lifesciences

    Edwards Lifesciences
    Default job background
    Paid Work
    Descripción

    Overview

    Innovation starts from the heart. Edwards Lifesciences is the global leader of patient-focused innovations for structural heart disease and critical care monitoring. With millions of patients served in over 100 countries, each team makes a meaningful contribution by improving patient outcomes and discovering lasting solutions for unmet patient needs. Our Scrum Master position is a unique career opportunity that could be your next step towards an exciting future.

    In this role, you will be leading the team responsible for cyber offensive and threat intelligence operations at Edwards Lifesciences. This team is critical to delivering unique threat insights and services that help protect Edwards' mission of delivering innovative medical solutions that improve patient lives around the globe.

    You will make an impact by:

    • Developing and leading the execution and delivery of high-impact cyber offensive services and products in support of the business and its mission of serving patients.
    • Leading a team of cyber offensive testers/operators and cyber threat analysts. Defining and executing to clear expectations and goals for the team and individual team members.
    • Implementing and managing an effective and efficient operating model and structure for consistently delivering high-quality services and products, safely and ethically.
    • Planning, leading, and executing service engagements, leveraging the latest cyber threat intelligence tailored to Edwards. Engagements include penetration tests, red team engagements, and purple team exercises across a diverse set of people, systems, applications, and services supporting the business.
    • Cultivating and delivering high-quality/high-value cyber threat intelligence products to various technical and non-technical stakeholders across the organization.
    • Building cross-functional partnerships and workflows to maximize your team's positive impact at Edwards.
    • Effectively communicating, in verbal and written form, complex and technical subject matter to a wide variety of audiences.

    What you'll need:

    • Bachelor's degree in Computer Science, Information Security, Information Technology, or other related field.
    • A minimum of 10 years of progressive experience executing and leading cyber offensive operations and engagements.
    • Experience leading and mentoring a team of creative and technical professionals.
    • High level of proficiency and experience with OPSEC-aligned techniques/practices/methodologies/tools/custom development used in executing safe and ethical on-site and remote cyber offensive engagements for mid-to-large scale enterprises across a diverse set of on-prem, mobile, and cloud-based environments, infrastructure, applications, and services.
    • Experience designing, deploying, operating secure and resilient attack infrastructure.
    • Experience implementing and executing against formal cyber offensive security and threat intelligence methodologies and frameworks.
    • Understanding and experience with industry frameworks and methodologies covering adversary TTPs, attack patterns, threat modeling, cyber threat intelligence.
    • Experience performing threat modeling.
    • Understanding of common enterprise technologies, processes, and cloud-based services.
    • Ability to collaborate and problem solve with other teams across various domains.
    • Experience establishing and managing customer relationships.
    • Experience developing and delivering reports and presentations for a diverse audience.
    • Excellent verbal and written communication skills.
    • Technical certification in the cyber offensive domain.

    What else we look for:

    • Security architecture and/or cyber detection and response experience.
    • IT infrastructure and/or software development experience.
    • Familiarity with OT/Manufacturing cybersecurity.
    • Familiarity with Agile methodologies.

    Edwards Lifesciences is the global leader in patient-focused medical innovations for structural heart disease, as well as critical care and surgical monitoring. Driven by a passion to help patients, the company collaborates with the world's leading clinicians and researchers to address unmet healthcare needs, working to improve patient outcomes and enhance lives. Headquartered in Irvine, California, Edwards Lifesciences has extensive operations in North America, Europe, Japan, Latin America and Asia and currently employs over 15,000 individuals worldwide.

    For us, helping patients is not a slogan - it's our life's work. From developing devices that replace or repair a diseased heart valve to creating new technologies that monitor vital signs in the critical care setting, we focus on helping patients regain and improve the quality of their life.



  • Capgemini

    Offensive Security

    hace 2 semanas


    Capgemini Madrid, España

    Hello We are **CAPGEMINI, · We are very lucky to work in a sector that is leading the evolution towards a sustainable and inclusive future. **The technology **. The catalyst for so many solutions that we need now more than ever. · **We are 350,000 PEOPLE **around the world moving ...

  • Capgemini

    Offensive Security

    hace 3 semanas


    Capgemini Madrid, España

    Offensive Security & CTI Manager · Capgemini is currently seeking an experienced Security Manager (Practice and Team Leader) with background and focus on offensive security and Cyber Threat Intelligence (CTI) to join our Cyber Security area. Previous knowledge in consulting envir ...


  • SIX Madrid, España

    BME belongs to SIX, the third largest exchange group in Europe. We drive the transformation of the financial markets. That's why we invest in bright minds, in their ideas, knowledge and development. We do that by combining our best sides. · **Senior Offensive Cybersecurity Expert ...


  • S21sec Madrid, España

    S21sec es la mayor compañía de servicios de ciberseguridad de Iberia con una dilatada experiência en el sector que le permite ofrecer una cobertura completa de riesgos de ciberseguridad en los procesos de negocio de las organizaciones. Una plantilla de 400 expertos reflejan las c ...

  • S21sec

    Head of Presales

    hace 3 semanas


    S21sec Madrid, España

    S21sec es la mayor compañía de servicios de ciberseguridad de Iberia con una dilatada experiência en el sector que le permite ofrecer una cobertura completa de riesgos de ciberseguridad en los procesos de negocio de las organizaciones. Una plantilla de 400 expertos reflejan las c ...


  • Mercedes-Benz Group Services Madrid, S.A.U. Madrid, España

    **Aufgaben**: · **Purpose · - Pen tester to work in the project Car Certification Security as part of the MB Tech Spain Hub.**and Responsibilities · - As a Pen tester these tasks inc lude: · - Create meaningful reports on the identified vulnerabilities and advise developers on re ...

  • Akkodis

    Security Engineer

    hace 1 semana


    Akkodis Madrid, España

    **Job description**: · AKKODIS is a multinational Engineering and IT company, leader in Smart Industry, made up of more than 50,000 people and more than 1,000 in Spain. We provide services in the main sectors: Aerospace, Railways, Energy, Industry and Telecommunications & IT and ...

  • Swiss RE

    Senior Penetration Tester

    hace 2 semanas


    Swiss RE Madrid, España

    **About the role**: · Are you a creative person and looking for a job to make Swiss Re and the world more cyber resilient? This is your chance to join the Cyber Preparedness team within our Chief Information Security Officer (CISO) organization. Preparedness is key and requires t ...

  • S21sec

    Bid Manager

    hace 1 semana


    S21sec Madrid, España

    S21sec es la mayor compañía de servicios de ciberseguridad de Iberia con una dilatada experiência en el sector que le permite ofrecer una cobertura completa de riesgos de ciberseguridad en los procesos de negocio de las organizaciones. Una plantilla de 400 expertos reflejan las c ...

  • Dekra

    Security Analyst

    hace 2 semanas


    Dekra España

    Since its foundation in 1925, the DEKRA promise has been to ensure the safety of human interaction with technology and the environment. The company currently employs around 48,000 people in more than 60 countries on all five continents. · We have a clear and ambitious vision of t ...

  • Swiss RE

    Cybersecurity Analyst

    hace 2 semanas


    Swiss RE Madrid, España

    Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As a Cybersecurity Analyst, you'll be monitoring current threats by analysing and managing major cyber incidents. What's more, you'll be working in a hybrid setu ...


  • Wise Security Global Madrid, España

    We are looking for a Business Development Representatives to be part of our Business Development team. This person will be focus on outbound prospecting, will identify potential clients, making the initial contact, and seting up meetings. His/Her primary role will be to fill the ...


  • Grupo Arestora Madrid, España

    **Descripción**: · Buscamos incorporar a un/a **PROJECT MANAGER **para importante **CONSULTORA TECNOLÓGICA** dedicada la implantación de soluciones tecnológicas e innovadoras a medianas y grandes empresas e instituciones de la Administración Pública en los ámbitos de**:ARQUITECTU ...


  • Celonis SE Madrid, España

    We're Celonis, the global leader in Process Mining technology and one of the world's fastest-growing SaaS firms. We believe there is a massive opportunity to unlock productivity by placing data and intelligence at the core of business processes - and for that, we need you to join ...

  • Swiss RE

    Senior Security Analyst

    hace 2 semanas


    Swiss RE Madrid, España

    Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As a Senior Cybersecurity Analyst, you'll be monitoring current threats by analysing and handling major cyber incidents, implementing standards and mentoring les ...


  • Montarelo Consulting Madrid, España

    **Th**e company**: our customer is a Spanish multinational based in Madrid, that operates all over the world for more than 60 years and is one of the leading producers of food products. More than 12,000 employees and around 2.000 M€ revenue. · **Purpose of the function**: · Ensur ...

  • Swiss RE

    Head of Threat Monitoring

    hace 2 semanas


    Swiss RE Madrid, España

    Lead a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As Head of Threat Monitoring, you'll be leading a team that monitors for and responds to current threats by analysing security tooling and log telemetry. What's ...

  • Incode Technologies

    Mid/sr Security Engineer

    hace 1 semana


    Incode Technologies Madrid, España

    **REIMAGINE TRUST** · Incode is the leading provider of world-class identity solutions that is reinventing the way humans authenticate and verify their identities online to power a world of digital trust. · Through our revolutionary identity solutions, we are unleashing the busin ...

  • Swiss RE

    Senior Security Analyst

    hace 2 semanas


    Swiss RE Madrid, España

    Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As a Senior Cybersecurity Analyst, you'll be monitoring current threats by analysing and handling major cyber incidents, implementing standards and mentoring les ...


  • Swiss RE Madrid, España

    Join a team of cybersecurity professionals and help Swiss Re to fulfil its mission in making the world more resilient. As a Principal Cybersecurity Analyst, you'll be monitoring current threats by analysing and handling major cyber incidents, implementing standards, and mentoring ...