Associate Director, Threat Hunting - Barcelona, España - Novartis

Novartis
Novartis
Empresa verificada
Barcelona, España

hace 1 semana

Isabel García

Publicado por:

Isabel García

beBee Recruiter


Descripción
Our Information, Security & Compliance Group are looking for an Associate Director, Threat Hunting & Incident Response to join our team

This role will involve coordination and communication with technical and nontechnical teams, including security leadership and business stakeholders.

As an experienced skilled engineer, this role will also involve coaching and mentoring of more junior members of the Cyber Security Operation Center ( CSOC).

Your key responsibilities will include but are not limited to:

  • Lead incident response activities including scoping, communication, reporting, and long term remediation planning
  • Review incident and intelligence reports from a variety of internal and external sources and teams. Develop hypotheses, analyze techniques, and execute hunts to identify threats across the environment
  • Collaborate with security teams and business stakeholders to implement countermeasures and improve defenses
  • Work with engineering teams to design, test, and implement playbooks, orchestration workflows and automations. Research and test new technologies and platforms; develop recommendations and improvement plans
  • Perform hostbased analysis, artifact analysis, network packet analysis, and malware analysis in support of security investigations and incident response.
  • Develop incident analysis and findings reports for management, including gap identification and recommendations for improvement. Work with security solutions owners to assess existing security solutions array ability to detect / mitigate the abovementioned TTPs
  • Creating custom SIEM queries and dashboards to support the monitoring and detection of advanced TTPs against Novartis network

Commitment to Diversity & Inclusion:


  • We are committed to building an outstanding, inclusive work environment and diverse teams representative of the patients and communities we serve._

Minimum requirements

What you will bring to the role:

  • University working and thinking level, degree in business/technical/scientific area or comparable education/experience.
  • 8+ years of demonstrated ability in Incident Response / Computer Forensics / CSOC team /Threat Hunting or related fields. Experienced IT administration with broad and indepth technical, analytical, and conceptual skills
  • Experience in reporting to and communicating with senior level management (with and without IT background, with and without indepth risk management background) on incident response topics.
  • Excellent written and verbal communication and presentation skills; interpersonal and collaborative skills; and the ability to communicate information riskrelated and incident response concepts to technical as well as nontechnical audiences
  • Excellent understanding and knowledge of general IT infrastructure technology and systems. Good knowledge of IT Security Project Management
  • Proven experience to initiate and manage projects that will affect CSOC services and technologies
  • Good understanding of pharmaceutical industry. Good understanding and knowledge of business processes in a global pharmaceutical industry or other comparable large, matrixed environment
  • Professional information security certification, such as CISSP, CISM or ISO 27001 auditor / practitioner is preferred. Professional (information system) risk or audit certification such as CIA, CISA or CRISC is preferred
  • High level of personal integrity, and the ability to professionally handle confidential matters and exude the appropriate level of judgment and maturity
Why Novartis?

769 million lives were touched by Novartis medicines in 2020, and while we're proud of this, we know there is so much more we could do to help improve and extend people's lives.

We believe new insights, perspectives and ground-breaking solutions can be found at the intersection of medical science and digital innovation.

That a diverse, equitable and inclusive environment inspires new ways of working.
We believe our potential can thrive and grow in an unbossed culture underpinned by integrity, curiosity, and flexibility.

And we can reinvent what's possible, when we collaborate with courage to aggressively and ambitiously tackle the world's toughest medical challenges.

Because the greatest risk in life, is the risk of never trying
Imagine what you could do here at Novartis


Division

CTS

Business Unit
TT
CTS

Country
Spain


Work Location
Barcelona Gran Vía


Company/Legal Entity
Novartis Farmacéutica, S.A.


Alternative Country 1
Czech Republic


Functional Area
Technology Transformation


Job Type
Full Time


Employment Type
Regular


Shift Work
No


Early Talent
No

Más ofertas de trabajo de Novartis