Sr Director, Head of Cyber Security - Barcelona, España - AstraZeneca

AstraZeneca
AstraZeneca
Empresa verificada
Barcelona, España

hace 1 semana

Isabel García

Publicado por:

Isabel García

beBee Recruiter


Descripción
Are you ready to be part of the future of healthcare? Are you able to think big, be bold, and harness the power of digital and AI to tackle longstanding life sciences challenges? Then Evinova, a new health tech business part of the AstraZeneca Group might be for you

Transform billions of patients' lives through technology, data, and pioneering ways of working. You're disruptive, decisive, and transformative. Someone who's excited to use technology to improve patients' health. We're building a new health-tech business - Evinova, a fully-owned subsidiary of AstraZeneca Group.

Evinova delivers market-leading digital health solutions that are science-based, evidence-led, and human experience-driven. Thoughtful risks and quick decisions come together to accelerate innovation across the life sciences sector.

Be part of a diverse team that pushes the boundaries of science by digitally empowering a deeper understanding of the patients we're helping.

Launch pioneering digital solutions that improve the patients' experience and deliver better health outcomes.

Together, we have the opportunity to combine deep scientific expertise with digital and artificial intelligence to serve the wider healthcare community and create new standards across the sector.


The Head of Cyber Security will be the senior-most accountable leader for Evinova's cyber security program including policy-setting, operational oversight, routine audit, and incident management.

The role will lead a team focused on maintaining company-wide information security to ensure that Evinova's information assets are adequately protected in relation to confidentiality, integrity, and availability.

Working directly for the Evinova Chief Technology Officer, the role is responsible for overseeing the internal information security needs of the company and providing leadership and internal collaboration to enable cyber risk management, policy development, regulatory compliance, data privacy, and IT security operations of Evinova's digital product offerings.


This role presents an opportunity to join Evinova from the beginning, designing and implementing innovative cyber security practices that are designed by industry, for industry.


  • Develops and delivers a comprehensive information security strategy to optimize the security posture of the organization. This includes preventive and proactive measures such as cyber assessments, cyber incident response planning, security policies, procedures, and operating practices.
  • Provides oversight on the management and strategy of a technical security infrastructure for the defense, detection, and response to sophisticated cyber threats.
  • Works closely across all business functions to educate, evangelize, and maintain and improve compliance with all Evinova information security policy requirements.
  • Ensure complete isolation of Evinova's sensitive customer information from our partner company through physical and logical isolation, policies, and procedures.
  • Conducts cyber risk assessments and makes recommendations to leadership on best practices and appropriate technology solutions for the organization and within digital product offerings.
  • Defines and implements the Evinova Cyber Security and Awareness education program and ensures appropriate training for all employees and contractors.
  • Partners with Quality and Compliance to ensure engineering security practices are up to date and appropriate oversight is applied, and fully documented in policies and procedures.
  • Develops and leads global cyber security workstreams across business operations, product development, and solutions delivery/implementation functions.
  • Develops an actionable plan linked to the security strategy that ensures the security of the organization and leads the routine execution of that plan including cyber security assessments and penetration tests as well as disaster recovery and business continuity simulations.
  • Runs a global vulnerability management program.
  • Is responsible for endtoend incident response and disaster recovery situations to ensure business continuity, compliance, and data integrity.
  • Actively collaborates with Evinova and AstraZeneca Group leadership to align and share best practices for cyber security, business continuity, and other related policies and procedures.
  • Coaches team for high performance, creating a supportive working environment where everyone has the opportunity to fulfil their potential.

Minimum Qualifications:


  • 10+ years of experience in information security positions, with 5+ years' experience in a role overseeing an information security program.
  • Experience in implementing and operating ISO and NIST cyber security frameworks.
  • Demonstrable experience securing cloudbased customdeveloped solutions.
  • Significant knowledge of cyber threat vectors and their attack methodologies is required.
  • Deep understanding of information security technologies, networking, and netwo

Más ofertas de trabajo de AstraZeneca