Zum Hauptinhalt wechseln
Suchen

Cyber Security Associate Director - Product Security

Ort Chennai, State of Tamil Nādu, Indien Anzeigen-ID R-199030 Veröffentlichungsdatum 07/05/2024

Job Title: Cybersecurity Associate Director - Product Security

Career Level - F

Introduction to Role:

Join us at AstraZeneca, where we are crafting new opportunities within the Cyber Security team due to our increased focus on Digital, AI & ML, Data & Data Science along with joint ventures and collaboration with third parties. We are seeking an experienced cybersecurity technologist who understands the threat landscape and can help us build security and privacy into our products from day one. This role is critical to the global cybersecurity effort as it demands secure-by-design and cross functional engagement across all cybersecurity functions, Enterprise Technology Services, IT, OT, and business functions.

Accountabilities:

As the Associate Director, you will lead a team of engineers and specialists that plan, execute, and sustain the full lifecycle of application security. This is a transformational and innovation driven role. You’ll operate within AstraZeneca’s Cybersecurity Products and Assurance group to deliver quality services and solutions that meet both business and IT needs. This technical leadership role covers the security spectrum from building, testing, and ensuring that our products and operating environments are secure from the beginning and remain resilient to an ever-evolving threat.

Essential Skills/Experience:

  • Experience in leading, managing and hiring teams, hands-on technical leadership, system design and programming experience, threat modeling, security code review and security automations such as DAST/SAST

  • Demonstrated knowledge of threat modeling and architectural product security fundamentals

  • Strong application security skillset with solid understanding of application attacks such as the OWASP top 10.

  • Active knowledge of attacker tools, techniques, and procedures

  • Excellent communication and leadership skills

  • Knowledge of common charge techniques and their remediation/defense including DoS, DDoS, Social engineering, Virus, Malware, Vulnerability exploitation, Phishing & Spear Phishing, Worms, Trojans, Rootkits, Ransomware, XSS, SQL Injection, Remote Command Execution, Session Hijacking, etc.

  • Solid understanding of security protocols, cryptography, authentication, authorization, and network security implementations

  • Teamwork, influencing, leading, and following, including the ability to drive projects and initiatives in multiple departments.

  • Have or are working towards a recognized Cyber Security certification.

  • Experience and familiarity with a range of automated build and deployment tools

  • Experience planning, researching, and developing security policies, standards, and procedures.

  • Ability to build, configure, test, and implement Cyber Security solutions.

  • Familiarity working in and with DevOps teams.

  • The ability to embed process, governance and security into workflow and technology.

  • Ability to prioritize and validate the threats that really matter.

Desirable Skills/Experience:

NA

When we put unexpected teams in the same room, we unleash bold thinking with the power to inspire life-changing medicines. In-person working gives us the platform we need to connect, work at pace and challenge perceptions. That’s why we work, on average, a minimum of three days per week from the office. But that doesn't mean we’re not flexible. We balance the expectation of being in the office while respecting individual flexibility. Join us in our unique and ambitious world.

Why AstraZeneca?

At AstraZeneca, we dare to lead, applying our problem-solving mindset to identify and tackle opportunities across the whole enterprise. Our spirit of experimentation is lived every day through our events like hackathons. We enable AstraZeneca to perform at its peak by delivering world-class technology and data solutions. Our work unlocks the potential of science. We optimise and revolutionise AstraZeneca by maximising efficiencies and finding new ways to drive productivity. From automation to data simplification. We're part of a global company that's investing in a bold digital strategy; to become a truly data-led enterprise that disrupts the entire industry.

Ready to take on this exciting challenge? Apply now and be part of our journey in becoming a digital and data-led enterprise!



50200044 F ITCS

Mitglied in unserer Talentgemeinde werden

Melden Sie sich an, um als erste(r) die Job-Updates zu erhalten.

InteressensschwerpunkteErfassen Sie die ersten Buchstaben einer Kategorie, und treffen Sie dann eine Auswahl aus den Vorschlägen. Erfassen Sie die ersten Buchstaben eines Ortes, und treffen Sie dann eine Auswahl aus den Vorschlägen. Klicken Sie danach auf „Hinzufügen“, um Ihre Benachrichtigung zu erstellen.

Glassdoor logo Rated four stars on Glassdoor

Großartige Kultur, großartige Arbeitsaufgaben, unterstützendes Management. Rotationsmöglichkeit innerhalb des Unternehmens. Sie schätzen Integration und Vielfalt.