Offers “Abbott”

Expires soon Abbott

Regional Cybersecurity Manager

  • Internship
  • Dublin, IRELAND
  • IT development

Job description



     

JOB DESCRIPTION:

ABBOTT IRELAND

Abbott serves the Irish market with a diverse range of health care products including diagnostics, medical devices and nutritionals products. In Ireland, Abbott employs almost 4,000 people across nine sites. We have six manufacturing facilities located in Clonmel, Cootehill, Donegal, Longford and Sligo and a third-party manufacturing management operation in Sligo.

Abbott has commercial, support operations and shared services in Dublin and Galway. We have been operating in Ireland since 1946.

ABBOTT BUSINESS TECHNOLOGY SERVICES AT CHERRYWOOD

Abbott Information Technology (IT) is responsible for delivering Information technology solutions and services to over 130+ countries globally. 

To support this global footprint, Abbott IT is building a new team in Ireland located in Cherrywood, Dublin. The newly established hub will be a strategic location

for technology talent, delivering regional programs and supporting global operations for critical services

Primary Function 

The Regional Information Security Risk Manager will develop strategic objectives based on Enterprise Cyber Security direction; and is responsible for information security control; cyber awareness alignment across regional / country lines of business. The Cyber country lead will understand the business, regional cyber laws as well as the cyber risks in the region / country and align the three. This role is the key point of contact for all Cybersecurity related matters, ensuring delivery and support of all Enterprise Cyber Security programs and solutions in the country.

This role will work directly and collaboratively with Enterprise Cyber Security and IT functions, local IT teams and local business partners.

Core Job Responsibilities:

·  Align the regional / country business leadership’s direction with Enterprise Cyber Security strategy.
·  Be Enterprise Cyber Security liaison for the EMEA and Russia regions / countries and the main cyber contact for the region / country.  
·  Facilitate and bring security oversight to integration of Abbott’s acquisitions in the region. 
·  Represent each part of Enterprise Cyber Security within the region / country – 
·  Governance & Policy – be the subject matter expert on Regional cyber laws, requirements as well as global Abbott cyber policies.  Identify gaps and propose changes or edits to local or global policies. Facilitate the implementation of cyber -requirements needed to be met within the country / region. Be the subject matter expert on local cyber laws and compliances.
·  Risk Management – Assess the cyber risk within the region / country.  Maintain visibility and awareness to cyber risks. Keep Enterprise Cyber Security as well as in country / region teams (IT, affiliate, business) informed of the current risk posture and recommended controls to alleviate the risk. 
·  Incident Response (IR) – help in region / country connect with the Cyber Incident Response team when a Cyber incident is identified.  Be the in country / region IR liaison during a cyber incident.
·  Education & Awareness – work on cyber training and awareness programs that are focused on the region and country. Work with the Education & Awareness team to create content and training for the region / country.
·  Architecture – Inform Enterprise Architecture teams of regional projects as well as changes to existing IT architecture. Assess regional / country IT projects for cyber risk and propose design and/or controls when needed. 
·  Operations – Assist Operations with technical issues pertaining to cyber tools and technology

Education and Experience

·  Bachelor's degree in Information Security, Computer Science, or related field; or equivalent experience
·  5+ years of hands-on experience directly related to the area of threat and vulnerability management, web application security, penetration testing or cyber threat intelligence
·  Ability to communicate in Russian preferred/an advantage..
·  Experience with large scale environments like Abbott.
·  3+ years’ experience supporting with DAST / web application security & Cloud security strategy scanners like Acunetix, Burp Suite, ZAP.
·  3+ years supporting services like vulnerability management, Incident response and Chronic issue management. with tools like Nmap, Recon-ng, and WMI to identify network nodes, services, configurations, and vulnerabilities that an attacker could use as an opportunity for exploitation.
·  3+ years’ experience with analyzing risk and exposure, creating or managing risk register.
·  3+ years’ experience with metrics, reporting and executive dashboards.

· 
Connect with us at  www.abbott.com , on LinkedIn at www.linkedin.com/company/abbott-/ , on Facebook at  www.facebook.com/Abbott  and on Twitter @AbbottNews and @AbbottGlobal.

     

JOB FAMILY:

Information Risk & Quality Assurance

     

DIVISION:

GIS Global Information Services

        

LOCATION:

Ireland > Dublin : Block G, Cherrywood, Cherrywood Business Park

     

ADDITIONAL LOCATIONS:

     

WORK SHIFT:

Ie - 37.5Hst0 (Ireland)

     

TRAVEL:

Yes, 10 % of the Time

     

MEDICAL SURVEILLANCE:

Yes

     

SIGNIFICANT WORK ACTIVITIES:

Not Applicable

     

     

     

Make every future a success.
  • Job directory
  • Business directory