Senior Cybersecurity Analyst
United States - Lake Forest : J55, United States
Full Time Senior-level / Expert USD 97K - 194K
Abbott
Innovative medical devices and health care solutions for cardiovascular health, diabetes management, diagnostic testing, nutrition, chronic pain and more.
JOB DESCRIPTION:
At Abbott, you can do work that matters, grow, and learn, care for yourself and your family, be your true self, and live a full life. You’ll also have access to:
- Career development with an international company where you can grow the career you dream of.
- Employees can qualify for free medical coverage in our Health Investment Plan (HIP) PPO medical plan in the next calendar year.
- An excellent retirement savings plan with a high employer contribution
- Tuition reimbursement, the Freedom 2 Save student debt program, and FreeU education benefit - an affordable and convenient path to getting a bachelor’s degree.
- A company recognized as a great place to work in dozens of countries worldwide and named one of the most admired companies in the world by Fortune.
- A company that is recognized as one of the best big companies to work for as well as the best place to work for diversity, working mothers, female executives, and scientists.
The Opportunity
This position is in person located in Lake Forest, Illinois or Willis Tower locations in the Rapid and Molecular Diagnostics Division (RMDx). Rapid and Molecular Diagnostics is transforming care by providing timely, accurate information to better manage health outcomes via the design and manufacture of advanced instrument systems for hospitals, reference labs, and blood banks. As security leaders within RMDx, we pride ourselves in our delivery of sophisticated information solutions that uncover insights to improve productivity and patient outcomes.
Senior Cybersecurity Analyst
As a Senior Cybersecurity Analyst, you will play a crucial role in supporting our enterprise and product cybersecurity operations. Your responsibilities will include providing security guidance on the design and development of current applications and infrastructure, ensuring that the technical solutions you recommend are secure and comply with Abbott’s policies, standards, and industry best practices.
What You’ll Work On
- Collaborate with cross-functional teams to guide the implementation and configuration of cybersecurity tools throughout the enterprise.
- Analyze emerging technologies and design and build architectures and solutions to enable secure implementation of new technologies.
- Guide business units, application development teams, and third-party vendors to achieve program requirements and enable the business.
- Support leadership in developing strategies, policies, and standards to protect company information and technology assets.
- Attend regular project and implementation meetings and serve as the security consultant to help determine and guide secure practices.
- Stay updated with current and proposed security changes impacting regulatory, privacy, and security industry best practices.
- Contribute to the development of a risk-based cybersecurity program that meets regulatory requirements and aligns with industry-leading information and cybersecurity practices.
- Work with various cross-functional teams to ensure compliance with laws, regulations, and policies.
- Perform analysis of emerging technologies and design and build architectures and solutions to enable secure implementation of new technologies.
Required Qualifications
- 6 - 10 years of experience in the field.
- Bachelor’s degree in information security, Computer Science, or a related field; or equivalent experience.
- Knowledge of General Computer Controls, including Information Security, Information System Operations, Vendor Management, Business Continuity, Networks, Database, System Software, Hardware, and Application Development controls.
- Strong team player with effective communication skills within cross-functional groups and the ability to perform peer reviews of work products and documents.
- Excellent organizational skills with critical attention to detail and deadlines, and the ability to handle multiple tasks simultaneously.
- Expertise in industry standards such as the NIST cybersecurity framework, ISO 27001/2, SOC2, HITRUST, and FedRAMP information security standards.
- Knowledge of national and international regulatory compliances and frameworks such as NIST, ISO, SOX, GDPR, HIPAA, and FDA.
- Understanding of OWASP, CVSS, and the MITRE ATT&CK framework.
- Self-motivated and well-organized.
Preferred Qualifications
- Excellent oral and written communication skills for interaction with all levels of management and staff, including the ability to communicate regulatory requirements, security objectives, policies, and standards in business terms.
- CISM Certification (or similar) is strongly preferred.
- Experience in medical device product security.
- Familiarity with threat modeling methodologies and their application.
- Audit and Risk Management experience.
- Analytical and problem-solving mindset.
- Ability to work calmly under pressure and with tight deadlines.
- Effective decision-making skills.
MISC:
- This is an onsite role located in IL locations. This is NOT a remote role/opportunity.
Learn more about our health and wellness benefits, which provide the security to help you and your family live full lives: www.abbottbenefits.com
Follow your career aspirations to Abbott for diverse opportunities with a company that can help you build your future and live your best life. Abbott is an Equal Opportunity Employer, committed to employee diversity.
Connect with us at www.abbott.com, on Facebook at www.facebook.com/Abbott, and on Twitter @AbbottNews.
The base pay for this position is
$97,300.00 – $194,700.00In specific locations, the pay range may vary from the range posted.
JOB FAMILY:
Information Risk & Quality Assurance
DIVISION:
BTS Business Technology Services
LOCATION:
United States > Lake Forest : J55
ADDITIONAL LOCATIONS:
United States > Chicago : Willis Tower Building 233 S Wacker Dr.
WORK SHIFT:
Standard
TRAVEL:
Yes, 10 % of the Time
MEDICAL SURVEILLANCE:
Not Applicable
SIGNIFICANT WORK ACTIVITIES:
Continuous sitting for prolonged periods (more than 2 consecutive hours in an 8 hour day), Keyboard use (greater or equal to 50% of the workday)Abbott is an Equal Opportunity Employer of Minorities/Women/Individuals with Disabilities/Protected Veterans.
EEO is the Law link - English: http://webstorage.abbott.com/common/External/EEO_English.pdf
EEO is the Law link - Espanol: http://webstorage.abbott.com/common/External/EEO_Spanish.pdf
Tags: CISM Compliance Computer Science CVSS FedRAMP GDPR HIPAA HITRUST ISO 27001 MITRE ATT&CK NIST OWASP Privacy Product security Risk management SOC 2 SOX Surveillance Vendor management
Perks/benefits: Career development Health care Team events Wellness
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.