Associate Director DDIT ISC Forensics

East Hanover

Novartis

Working together, we can reimagine medicine to improve and extend people’s lives.

View all jobs at Novartis

Apply now Apply later

Job Description Summary

The Associate Director of Forensics will be an integral part of the Novartis Cyber Security Operations Center (CSOC). The CSOC is an advanced global team passionate about the active defense against the most sophisticated cyber threats and attacks. The Associate Director of Forensics is a seasoned and skilled professional who will leverage a variety of tools and resources to provide complete digital forensic services for the CSOC/ISC as well as for other functions including (but not limited to) Global Security, Human Resources, Internal Audit, and Legal. This role will involve coordination and communication with technical and nontechnical teams, including security leadership and business stakeholders.


 

Job Description

Major Accountabilities (may include but not limited to):

  • Digital Forensics and Incident Response
    • Support specific IT forensic investigations and operations, including
    • The extraction of data and electronic evidence from information technology in a way that ensures that the data is seized in compliance with computer forensic standards and in compliance with chain of custody guidelines.The subsequent analysis of this electronic evidence where allowed and relevant.
    • Work with Group Legal department on forensic litigation support by providing expert advice, performing acquisition and discovery work, and writing summary reports
    • Actively participate in incident response team and efforts; perform evidence collection and root cause analysis of compromised devices
    • Create forensic images of electronic media and devices; including but not limited to servers, laptops, mobile phones, and portable storage devices
    • Continually keep current with emerging IT forensics trends, technologies and software.
    • Conduct investigations into security alerts and coordinate root cause analysis of IT Security incidents
  • Technologies and Automation:
    • Interface with engineering teams to design, test, and implement playbooks, orchestration workflows and automations that support forensic activities
    • Research and test new technologies and platforms; develop recommendations and improvement plans
  • Day to Day
    • Manage the development of tools, policies and processes to support the digital forensic program
    • Develop metrics and KPI reports for management, including gap identification and recommendations for improvement
    • Recommend or develop new forensic tools and techniques
    • Provide mentoring and coaching of other CSOC team members
  • This position will be located at the Cambridge, MA or East Hanover, NJ site and will not have the ability tobe locatedremotely.
     

What will you bring to the role:

  • 4+ years of experience in Digital Forensics
  • Experienced IT administration with broad and in-depth technical, analytical and conceptual skills
  • Experience in reporting to and communicating with senior level management (with and without IT background, with and without in depth risk management background) on incident response topics
  • Excellent written and verbal communication and presentation skills; interpersonal and collaborative skills; and the ability to communicate information risk-related and incident response concepts to technical as well as nontechnical audiences
  • Excellent understanding and knowledge of general IT infrastructure technology and  systems
  • Proven experience to initiate and manage projects that will affect CSOC services and technologies

Preferred Experience

  • Good mediation and facilitation skills
  • Good knowledge of IT Security Project Management
  • Experience with digital forensics related to medical/manufacturing devices
  • Knowledge of (information) risk management related standards or frameworks such as COSO, ISO 2700x, CobiT, ISO 24762, BS 25999, NIST, ISF Standard of Good Practice and ITIL
  • Host and network based forensic collection and analysis
  • Proficient with Encase, Responder, X-Ways, Volatility, FTK, Axiom, Splunk, Wireshark, and other forensic tools
  • Research, enrichment, and searching of indicators of compromise
  • Very strong team and interpersonal skills along with the ability to work independently and achieve individual goals.
  • Coordinate with other team members to achieve the specified objectives.
  • Excellent written and verbal communication skills; interpersonal and collaborative skills; and the ability to communicate IT security and IT Security risk-related concepts to technical and nontechnical audiences.

The pay range for this position at commencement of employment is expected to be between $151,200 and $226,800 per year; however, while salary ranges are effective from 1/1/24 through 12/31/24, fluctuations in the job market may necessitate adjustments to pay ranges during this period. Further, final pay determinations will depend on various factors, including, but not limited to geographical location, experience level, knowledge, skills and abilities. The total compensation package for this position may also include other elements, including a sign-on bonus, restricted stock units, and discretionary awards in addition to a full range of medical, financial, and/or other benefits (including 401(k) eligibility and various paid time off benefits, such as vacation, sick time, and parental leave), dependent on the position offered. Details of participation in these benefit plans will be provided if an employee receives an offer of employment. If hired, employee will be in an “at-will position” and the Company reserves the right to modify base salary (as well as any other discretionary payment or compensation program) at any time, including for reasons related to individual performance, Company or individual department/team performance, and market factors.

Why Novartis: Our purpose is to reimagine medicine to improve and extend people’s lives and our vision is to become the most valued and trusted medicines company in the world. How can we achieve this? With our people. It is our associates that drive us each day to reach our ambitions. Be a part of this mission and join us! Learn more here: https://www.novartis.com/about/strategy/people-and-culture

You’ll Receive: You can find everything you need to know about our benefits and rewards in the Novartis Life Handbook. https://www.novartis.com/careers/benefits-rewards

Commitment to Diversity & Inclusion: Novartis is committed to building an outstanding, inclusive work environment and diverse teams representative of the patients and communities we serve.

Join our Novartis Network: If this role is not suitable to your experience or career goals but you wish to stay connected to hear more about Novartis and our career opportunities, join the Novartis Network here: https://talentnetwork.novartis.com/network


 

EEO Statement:

The Novartis Group of Companies are Equal Opportunity Employers and take pride in maintaining a diverse environment. We do not discriminate in recruitment, hiring, training, promotion or other employment practices for reasons of race, color, religion, gender, national origin, age, sexual orientation, gender identity or expression, marital or veteran status, disability, or any other legally protected status. We are committed to building diverse teams, representative of the patients and communities we serve, and we strive to create an inclusive workplace that cultivates bold innovation through collaboration and empowers our people to unleash their full potential.


 

Accessibility and reasonable accommodations

The Novartis Group of Companies are committed to working with and providing reasonable accommodation to individuals with disabilities. If, because of a medical condition or disability, you need a reasonable accommodation for any part of the application process, or in order to perform the essential functions of a position, please send an e-mail to tas.nacomms@novartis.com call +1 (877)395-2339 and let us know the nature of your request and your contact information. Please include the job requisition number in your message.

https://www.novartis.com/careers/careers-research/notice-all-applicants-us-job-openings


 

Salary Range

$151,200.00 - $226,800.00


 

Skills Desired

Communication Skills, Cyber-Security Regulation, Cyber Threat Hunting, Cyber Threat Intelligence (Cti), Cyber Threat Management, Cyber Vulnerabilities, Decision Making Skills, Influencing Skills, Information Security Risk Management
Apply now Apply later
  • Share this job via
  • 𝕏
  • or
Job stats:  0  0  0

Tags: Automation COBIT Compliance CSOC DFIR EnCase Forensics Incident response ITIL IT infrastructure NIST Risk management SOC Splunk Strategy Threat intelligence Vulnerabilities

Perks/benefits: Career development Equity / stock options Flex vacation Medical leave Parental leave Salary bonus Signing bonus Team events

Region: North America
Country: United States

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.