Skip to content

This website uses cookies to provide features and services. By using the site you agree to the use of cookies.Cookie policy.  Close
JobServe

Staff Cyber Security Engineer

Sylmar, CA - $104,300 - $208,500 Full Time Posted by: Abbott Posted: Monday, 13 May 2024
 
Abbott is a global healthcare leader that helps people live more fully at all stages of life. Our portfolio of life-changing technologies spans the spectrum of healthcare, with leading businesses and products in diagnostics, medical devices, nutritionals and branded generic medicines.

Our 115,000 colleagues serve people in more than 160 countries.About AbbottAbbott is a global healthcare leader, creating breakthrough science to improve people's health. We're always looking towards the future, anticipating changes in medical science and technology.

Working at AbbottAt Abbott, you can do work that matters, grow, and learn, care for yourself and family, be your true self and live a full life. You'll also have access to:Career development with an international company where you can grow the career you dream of.Free medical coverage for employees* via the Health Investment Plan (HIP) PPOAn excellent retirement savings plan with high employer contributionTuition reimbursement, the Freedom 2 Save student debt program and FreeU education benefit - an affordable and convenient path to getting a bachelor's degree.

A company recognized as a great place to work in dozens of countries around the world and named one of the most admired companies in the world by Fortune.A company that is recognized as one of the best big companies to work for as well as a best place to work for diversity, working mothers, female executives, and scientists.The Opportunity This position works out of our Sylmar, CA location or Remote in the Cardiac Rhythm Management division.

As a global leader in Cardiac Rhythm Technologies, we focus on innovative technologies that can improve the way doctors treat people with heart arrhythmias, or irregular heartbeats.As the Staff?Cyber Security Engineer, you'll Be on the front lines of the emerging area of medical device cybersecurity manufacturing as an integral member and technical leader within a team responsible for creating, deploying, and monitoring cybersecurity and information security solutions for medical devices. Interact with external and internal cybersecurity researchers to identify and remediate vulnerabilities within products and manufacturing systems.

Work directly with R&D and Information Technology teams to ensure all relevant security risks are identified and evaluated, and appropriate and well-balanced solutions are implemented. Develop project security management deliverables for regulatory bodies to comply with standards/guidance documents, create and implement plans to address new standards/guidance, and successfully communicate cybersecurity technology to customers, regulatory bodies, and other stakeholders.What You'll Work OnLead and perform product manufacturing cybersecurity-related activities ranging from incident response to vulnerability assessments to mitigation implementation.

Develop and perform manufacturing intrusion detection activities.Lead manufacturing risk assessments in conjunction with product R&D teams and develop and recommend specific security controls for product/system wide security needs. Ensure recommended security controls are feasible for embedded/constrained environments, including prototyping where appropriate.

Participate in the creation and testing of product manufacturing security-related requirements and processes.Evaluate and test security risks on programs across the entire development life cycle, including market-released product.Manage security-related deliverables for regulatory bodies, ensuring compliance with key standards/guidance documents.

Work with third party manufacturers to ensure appropriate manufacturing cybersecurity processes are in place.Contribute to the understanding of current industry best practices and how they can be applied to the CRM Products.Develop advanced technical ideas and guide their development into final product.

Execute/Assist activities to sustain/develop internal and external partner security testing capabilities in alignment with testing strategies.Maintain a high level of technical knowledge on security.Champion consistent implementation of the Security Development Life cycle across projectsResponsibilities may include the following and other duties may be assigned:Designs, develops, tests, debugs and implements software and software tools.

Determines systems software design requirements.Ensures that system improvements are successfully implemented and monitored to increase efficiency.Generates systems software engineering policies, standards and procedures.

Required QualificationsBachelor's in engineering or sciencesRequired Qualifications7+ years of related experience with BS Degree in Engineering or Sciences5+ years of related experience with MS Degree in Engineering or SciencesExperience as an analyst, engineer, developer, or architect with core cybersecurity responsibility and knowledge in two or more of the following areas:IoT (embedded) devices and systemsCloud systems architecture and securityEnterprise and local network infrastructure securityLarge-scale application architecture and securityMobile device application architecture and securityProgramming skills in one or more of the following: C, C+, Python, Java, .NET, Python, Go, Ruby, Scala and/or Bash.OS systems-level experience within one or more of the following: Linux, Windows, Android, iOSPreferred QualificationsMedical device manufacturing experienceCISSP CertificationSecurity incident management experiencePKI Key managementToken based authentication systemsMedical device technologyUnderstanding of information security practices, risk management processes, cybersecurity principles, and incident response methodologiesAbility to develop and grow productive, trusting, and open relationships with a wide variety of constituenciesLeadership and collaboration skills with ability to communicate complexity in a clear manner with internal and external stakeholdersApply Now* Participants who complete a short wellness assessment qualify for FREE coverage in our HIP PPO medical plan.

Free coverage applies in the next calendar year.Learn more about our health and wellness benefits, which provide the security to help you and your family live full lives: Follow your career aspirations to Abbott for diverse opportunities with a company that can help you build your future and live your best life. Abbott is an Equal Opportunity Employer, committed to employee diversity.

Connect with us at, on Facebook at and on Twitter @AbbottNews and @AbbottGlobal.The base pay for this position is $104,300.00 - $208,500.00. In specific locations, the pay range may vary from the range posted.

Job SummaryJob number: 31064792Date posted : 2023-08-23Profession: OperationsEmployment type: Full time.

Sylmar, CA, USA
Engineering
$104,300 - $208,500
Abbott
AJF/707085586
13/05/2024 19:22

We strongly recommend that you should never provide your bank account details to an advertiser during the job application process. Should you receive a request of this nature please contact support giving the advertiser's name and job reference.

Other jobs like this