Senior Cybersecurity Analyst

$95,000 - $190,000/Yr

Abbott Laboratories - Lake Forest, IL

posted about 2 months ago

Full-time - Mid Level
Lake Forest, IL
10,001+ employees
Miscellaneous Manufacturing

About the position

The Senior Cybersecurity Analyst at Abbott plays a crucial role in supporting enterprise and product cybersecurity operations. This position involves providing security guidance for the design and development of applications and infrastructure, ensuring compliance with Abbott's policies and industry best practices. The role is located in Lake Forest, Illinois or Willis Tower and focuses on transforming care through advanced diagnostic technologies.

Responsibilities

  • Guide business units, application development teams, and third-party vendors to achieve program requirements.
  • Support leadership in developing strategies, policies, and standards to protect company information and technology assets.
  • Attend project and implementation meetings as a security consultant to guide secure practices.
  • Stay updated on security changes impacting regulatory, privacy, and industry best practices.
  • Contribute to the development of a risk-based cybersecurity program that meets regulatory requirements.
  • Work with cross-functional teams to ensure compliance with laws, regulations, and policies.
  • Contribute to the design of cybersecurity toolsets for automated discovery and remediation of vulnerabilities.
  • Analyze emerging technologies and design secure architectures for their implementation.

Requirements

  • 8-10 years of experience in cybersecurity or related field.
  • Bachelor's degree in Information Security, Computer Science, or equivalent experience.
  • Knowledge of General Computer Controls including Information Security and System Operations.
  • Strong communication skills within cross-functional groups.
  • Excellent organizational skills and attention to detail.
  • Expertise in industry standards such as NIST, ISO 27001/2, SOC2, HITRUST, and FedRAMP.
  • CISM Certification or similar, with knowledge of regulatory compliances like NIST, ISO, SOX, GDPR, HIPAA, and FDA.
  • Understanding of OWASP, CVSS, and the MITRE ATT&CK framework.

Nice-to-haves

  • Excellent oral and written communication skills for interaction with management and staff.
  • Medical device product security experience.
  • Familiarity with threat modeling methodologies.
  • Knowledge of common scripting languages.
  • Audit and Risk Management experience.
  • Analytical and problem-solving mindset.
  • Ability to work calmly under pressure and tight deadlines.
  • Effective decision-making skills.

Benefits

  • Career development opportunities with an international company.
  • Free medical coverage for employees via the Health Investment Plan (HIP) PPO.
  • Excellent retirement savings plan with high employer contribution.
  • Tuition reimbursement and student debt programs.
  • Recognition as a great place to work globally and for diversity.
© 2024 Teal Labs, Inc
Privacy PolicyTerms of Service