Match score not available

Information Security Global Cyber Protection Specialist

Remote: 
Full Remote
Contract: 
Experience: 
Expert & Leadership (>10 years)
Work from: 
Illinois (USA), United States

Offer summary

Qualifications:

Minimum of 10 years relevant experience, Proven experience in Security Engineering and Operations, Knowledge of web protocols and attacks, Exposure to cloud services like AWS, GCP, or Azure, Ideally experience in the Pharma industry.

Key responsabilities:

  • Enhance anti-virus and network governance
  • Respond to security incidents from detection to resolution
  • Monitor systems for attacks and intrusions
  • Run threat detection exercises
  • Develop tools for incident alerting and management
Astellas Pharma logo
Astellas Pharma Pharmaceuticals XLarge https://www.astellas.com/
10001 Employees
See more Astellas Pharma offers

Job description

Information Security – Global Cyber Protection Specialist

At Astellas, we strive to become a cutting-edge, value-driven life science innovator. This means working at the forefront of healthcare change to turn innovative science into VALUE for patients.

What sets us apart is our focus on patients, our pioneering innovation, our collaborative culture, and the passion of our talented people.

Making a positive impact on patients’ lives is the purpose behind everything we do. At Astellas, we are relentless in our pursuit of scientific progress and in tackling unmet medical needs, demonstrated by our legacy in oncology, overactive bladder and transplant and our impressive pipeline in women's health, blindness and regeneration, genetic regulation, immuno-oncology, mitochondria and targeted protein degradation.

About Us

We are a global pharmaceutical company headquartered in Japan, with a team of more than 14,000 managing operations in approximately 70 countries around the world. We are in the Top 30 global biopharma company based on global revenues and are predicted to be one of the Top 10 Cancer Drug Makers of 2024 by Fierce Pharma.

We are looking for candidates who will thrive in our entrepreneurial and empowering environment where talent and leadership flourish. Do your values align with our Astellas Way - patient focus, ownership, results, openness, and integrity? Then we would love to hear from you.

From the first day in role, everyone at Astellas has a responsibility for creating a brighter future for patients around the world. We nurture exceptional relationships with our employees to allow them to thrive, foster innovation, and deliver exceptional business results. We work to create a culture where our people feel empowered to pursue brave ideas and ambitious outcomes, to have the confidence to be accountable for a higher standard of performance and embody a competitive and solutions-oriented mindset.

Our expertise, science and technology make us a pharma company. Our open and diverse culture is what makes us uniquely Astellas.

Description

Astellas is seeking an experienced Information Security Manager who will be responsible for the enhancement of anti-virus, network governance and developing the cyber security maturity of Astellas. This global role will assist an outsourced MSP to develop its skills, collaborating with senior leadership and assisting with IR.

  • Act as the escalation point for security & privacy incidents across Astellas systems
  • Actively respond to security events from detection through to resolution, including the rollout of solutions and mitigations to prevent a recurrence
  • Actively monitor internal and production systems for possible attacks and intrusions
  • Proactively run threat detection exercises and search for anomalous behavior

Essential Job Duties

  • Act as the escalation point for security & privacy incidents across Astellas systems
  • Actively respond to security events from detection through to resolution, including the rollout of solutions and mitigations to prevent a recurrence
  • Actively monitor internal and production systems for possible attacks and intrusions
  • Proactively run threat detection exercises and search for anomalous behavior
  • Build out and develop the tools and foundations for security incident alerting, management, communication, and response. Maintain incident response documentation, participate in post incident reviews, and contribute to incident reports.
  • Participate in the on-call roster for security incident response
  • Assist in the promotion of a security mindset and the establishment of best practices with across a wide range of security areas: secure development, cryptography, network security, security operations, and incident response
  • Identify trends, research, new technologies, and emerging threats models, which may impact the business plus contribute to projects that enhance the security positioning of the business Required Skills and Experience
  • First and foremost, have a curious detective mindset and be driven to solve ambiguous problems with simple solutions
  • Proven experience in Security - Engineering, Operations, Incident Response, Analysis, or Threat Research
  • Exposure to the cloud! Ideally AWS, but GCP or Azure would be great
  • Documentation, communication, and stakeholder management skills; the ability to work alongside technical and non-technical colleagues
  • The ability to prioritize multiple tasks and projects in a dynamic environment
  • Ability to work under pressure and to remain calm in times of crisis

Required Qualifications

  • Minimum of 10 years demonstrated relevant experience
  • Knowledge of web protocols, common attacks, and a working knowledge of Linux/Unix tools and architecture
  • SIEM/SOAR tooling
  • Ideally experience in Pharma industry
  • Ideally awareness of OT models and vulnerability scanning methodology

Preferred Qualifications

  • ISC2 CISSP
  • CompTIA CySA+ Icrosoft AZ-104
  • Blue Team level 1 or above
  • CompTIA A Working Environment

At Astellas we recognize the importance of work/life balance, and we are proud to offer a hybrid working solution allowing time to connect with colleagues at the office with the flexibility to also work from home. We believe this will optimize the most productive work environment for all employees to succeed and deliver. Hybrid work from certain locations may be permitted in accordance with Astellas’ Responsible Flexibility Guidelines.

Benefits

  • Medical, Dental and Vision Insurance
  • Generous Paid Time Off options, including Vacation, Sick time, plus national holidays including Heritage Days, and Summer and Winter Breaks
  • 401(k) match and annual company contribution
  • Company paid life insurance
  • Annual Corporate Bonus and Quarterly Sales Incentive for eligible positions
  • Long Term Incentive Plan for eligible positions
  • Referral bonus program

Astellas is committed to equality of opportunity in all aspects of employment. EOE including Disability/Protected Veterans.

Category TechX

Astellas is committed to equality of opportunity in all aspects of employment.

EOE including Disability/Protected Veterans

Required profile

Experience

Level of experience: Expert & Leadership (>10 years)
Industry :
Pharmaceuticals
Spoken language(s):
English
Check out the description to know which languages are mandatory.

Other Skills

  • Time Management
  • Communication
  • Problem Solving
  • Analytical Thinking

Cybersecurity Engineer Related jobs