Cyber Defence Analyst

Ireland - Dublin : Block G, Cherrywood, Cherrywood Business Park

Abbott

Innovative medical devices and health care solutions for cardiovascular health, diabetes management, diagnostic testing, nutrition, chronic pain and more.

View all jobs at Abbott

Apply now Apply later

     

JOB DESCRIPTION:

About Abbott

Abbott is a global healthcare leader that helps people live more fully at all stages of life. Our portfolio of life-changing technologies spans the spectrum of healthcare, with leading businesses and products in diagnostics, medical devices, nutritionals and branded generic medicines. Our 109,000 colleagues serve people in more than 160 countries.

Abbott serves the Irish market with a diverse range of healthcare products including diagnostics, medical devices and nutritionals products. In Ireland, Abbott employs over 4,000 people across nine sites. We have six manufacturing facilities located in Clonmel, Cootehill, Donegal, Longford and Sligo and a third-party manufacturing management operation in Sligo. Abbott has commercial, support operations and shared services in Dublin and Galway. We have been operating in Ireland since 1946.

PURPOSE OF THE JOB:

Our Cyber Defence Analyst will augment the existing cybersecurity operations team by identifying risks posed to the organisation from its internet visible attack surface as part of Abbotts Attack Surface Management (ASM) program. Reporting to the Senior Manager Cyber Security Operations – EMEA, they will be capable of using and developing existing tools to understand and identify the organisations attack surface and any vulnerabilities which are exposed.

The role will require a self-starter with a capability to work in an environment with significant on prem and cloud footprint in what is a quality driven organisation working in a highly regulated industry. The Cyber Defence Analyst will be a significant contributor to the development of the ASM program through application management and development.

MAJOR RESPONSIBILITIES:

  • Manages daily operational caseloads and operational tasks through ticketing systems.  
  • Monitor and manage case load of issues identified from analysis of vulnerabilities through their lifecycle by engagement with the relevant asset/systems owner.
  • Advance the Company’s cyber threat and vulnerability management program to ensure consistent identification, analysis, response, and monitoring of cyber security threats, events, and vulnerabilities.
  • Develops information flows to feed KPI reports on attack surface risk.
  • Develops automated workflows enabling data movement across disparate tools through the consumption of application APIs.
  • Act as part of the regional information security team, supporting regional specific issues.
  • Act as Application SME for assigned attack surface management tooling.
  • Present to peers and other Abbott customers on ASM Program relevant topics.
  • Carries out regular application specific training to internal customers.
  • Make recommendations regarding the selection of additional tools to enhance the current toolset.

EDUCATION & COMPETENCIES:

  • Ability to share insights about the context of an organization’s threat environment that improve its risk management posture.
  • Ability to use large datasets to ensure that risks are identified in a timely manner.
  • Knowledge of computer networking concepts and protocols, and network security methodologies.
  • Knowledge of cyber threats and vulnerabilities.
  • Knowledge of threat vectors and how they would contribute to risk based decision making in assessing vulnerabilities.
  • Knowledge of specific operational impacts of cybersecurity lapses.
  • Knowledge of host/network access control mechanisms (e.g., access control list, capabilities lists).
  • Knowledge of what constitutes a network attack and a network attack’s relationship to both threats and vulnerabilities.
  • Knowledge of different classes of attacks (e.g., passive, active, insider, close-in, distribution attacks).
  • Knowledge of cyber attackers (e.g., script kiddies, insider threat, non-nation state sponsored, and nation sponsored).
  • Knowledge of cyber-attack stages (e.g., reconnaissance, scanning, enumeration, gaining access, escalation of privileges, maintaining access, network exploitation, covering tracks).
  • Knowledge of network security architecture concepts including topology, protocols, components, and principles (e.g., application of defence-in-depth).
  • Knowledge of cloud technologies and platforms.
  • Skilled in the use of scripting technologies (Python) to facilitate the automation of manual tasks or to consume data for analysis.
  • Skilled in conducting vulnerability scans and recognizing vulnerabilities in security systems using industry standard tools such as Qualys, Nessus etc
  • Skilled in using network analysis tools to identify vulnerabilities. (e.g. nmap, etc.). 
  • Skilled in the analysis of CVSS3 data in relation to vulnerabilities.
  • 2-3 years and above work experience preferably with experience in a large-scale vulnerability management program.
  • Knowledge of national and international regulatory compliances and frameworks such as NIST Cybersecurity Framework, ISO 27001, EU DPD, HIPAA/HITECH
  • Demonstrated experience of working in a Matrix organisation covering differing geographic areas on time zones.
  • Demonstrated organizational skills, attention to detail, the ability to handle multiple assignments simultaneously in a timely manner and be able to meet assigned deadlines and service levels.
  • Must have strong time management skills and an ability to thrive in a high cadence operation
  • Must work well within a tight-knit team environment and be able to work with peers, customers, and partners to support the mission.
  • BA/BS or higher in Information Security, Risk or IT Management, Computer Science, or related field; or equivalent experience.
  • Certifications such as Security +, CEH, OSCP.

DESIRABLE EDUCATION & COMPETENCIES:

  • Knowledge of penetration testing principles, tools, and techniques.
  • Knowledge of Application Security Risks (e.g., Open Web Application Security Project Top 10 list).
  • Knowledge of application vulnerabilities and how they would feed into the ASM program.
  • Skilled in conducting application vulnerability assessments.
  • Skilled in the application of cybersecurity and privacy principles to organizational requirements (relevant to confidentiality, integrity, availability, authentication, non-repudiation).

Connect with us at www.abbott.com or https://www.ie.abbott/, on LinkedIn at www.linkedin.com/company/abbott-/, on Facebook at www.facebook.com/Abbott and on Twitter @AbbottNews.

     

The base pay for this position is

N/A

In specific locations, the pay range may vary from the range posted.

     

JOB FAMILY:

Information Risk & Quality Assurance

     

DIVISION:

BTS Business Technology Services

        

LOCATION:

Ireland > Dublin : Block G, Cherrywood, Cherrywood Business Park

     

ADDITIONAL LOCATIONS:

     

WORK SHIFT:

Ie - Cw 37.5A (Ireland)

     

TRAVEL:

No

     

MEDICAL SURVEILLANCE:

Yes

     

SIGNIFICANT WORK ACTIVITIES:

Not Applicable

     

     

     

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Analyst Jobs

Tags: APIs Application security ASM Automation CEH Cloud Computer Science HIPAA ISO 27001 Monitoring Nessus Network security NIST Nmap OSCP Pentesting Privacy Python Qualys Risk management Scripting Surveillance Vulnerabilities Vulnerability management Vulnerability scans

Perks/benefits: Team events

Region: Europe
Country: Ireland

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.