Senior Cybersecurity Engineer

United States - Abbott Park : AP52

Abbott

Innovative medical devices and health care solutions for cardiovascular health, diabetes management, diagnostic testing, nutrition, chronic pain and more.

View company page

Apply now Apply later

Abbott is a global healthcare leader that helps people live more fully at all stages of life. Our portfolio of life-changing technologies spans the spectrum of healthcare, with leading businesses and products in diagnostics, medical devices, nutritionals and branded generic medicines. Our 114,000 colleagues serve people in more than 160 countries.

     

JOB DESCRIPTION:

Working at Abbott

At Abbott, you can do work that matters, grow, and learn, care for yourself and family, be your true self and live a full life. You’ll also have access to:

  • Career development with an international company where you can grow the career you dream of .
  • Free medical coverage for employees* via the Health Investment Plan (HIP) PPO
  • An excellent retirement savings plan with high employer contribution
  • Tuition reimbursement, the Freedom 2 Save student debt program and FreeU education benefit - an affordable and convenient path to getting a bachelor’s degree.
  • A company recognized as a great place to work in dozens of countries around the world and named one of the most admired companies in the world by Fortune.
  • A company that is recognized as one of the best big companies to work for as well as a best place to work for diversity, working mothers, female executives, and scientists.

The Opportunity

This position works out of our Abbott Park, IL location in the GES Global Engineering Services division.   

The Senior Cybersecurity Engineer Implements and reviews cybersecurity policies and tools for a variety of products in order to minimize risks to the business and consumers. Subject Matter Expert in cybersecurity topics and technologies, ensuring a strong cybersecurity posture for our security systems applications portfolio. Front line employee in preventing cybersecurity incidents in our enterprise platforms.

What You’ll Work On

  • Develop, implement and maintain secure, resilient enterprise-grade processes for multiple software and systems in tandem with architects and system engineers.
  • Work together with development operations and development teams to develop and implement monitoring and security solutions in enterprise and stand-alone applications.
  • Secure multiple applications and up to thousands of non-traditional technology assets across the Abbott infrastructure.
  • Protect applications in compliance with multiple, global privacy, security, business resiliency and compliance frameworks.
  • Conduct rigorous oversight of security systems and security configuration administration and define and implement solutions to reduce risk to systems and accounts.
  • Lead breach and incident response activities for product and supporting applications.
  • Actively monitor, assess, recommend, and lead tactical and strategic initiatives based on new and emerging threats posing risk to the Abbott environment.
  • Lead remediation efforts after security assessment findings outline weaknesses requiring attention.
  • Manages within the function or related sub-functions.

Required Qualifications

  • Education: Bachelor’s degree in Software Engineering or a related field
  • 5-10 years cybersecurity or IT management system experience with a strong preference for physical security systems experience
  • Holds or working toward multiple cybersecurity certifications including: CCSP, CISSP, CISM Professional.
  • Self-motivated, well-organized and able to position controls in anticipation of threats.
  • Excellent proven written and verbal communication skills.

Preferred Qualifications

  • Self-motivated, well-organized and able to position controls in anticipation of threats

* Participants who complete a short wellness assessment qualify for FREE coverage in our HIP PPO medical plan. Free coverage applies in the next calendar year.

Learn more about our health and wellness benefits, which provide the security to help you and your family live full lives:  www.abbottbenefits.com

Follow your career aspirations to Abbott for diverse opportunities with a company that can help you build your future and live your best life. Abbott is an Equal Opportunity Employer, committed to employee diversity.

Connect with us at www.abbott.com, on Facebook at www.facebook.com/Abbott and on Twitter @AbbottNews and @AbbottGlobal.

     

The base pay for this position is

$95,000.00 – $190,000.00

In specific locations, the pay range may vary from the range posted.

     

JOB FAMILY:

Information Risk & Quality Assurance

     

DIVISION:

GES Global Engineering Services

        

LOCATION:

United States > Abbott Park : AP52

     

ADDITIONAL LOCATIONS:

     

WORK SHIFT:

Standard

     

TRAVEL:

Yes, 5 % of the Time

     

MEDICAL SURVEILLANCE:

No

     

SIGNIFICANT WORK ACTIVITIES:

Continuous sitting for prolonged periods (more than 2 consecutive hours in an 8 hour day), Keyboard use (greater or equal to 50% of the workday)

     

Abbott is an Equal Opportunity Employer of Minorities/Women/Individuals with Disabilities/Protected Veterans.

     

EEO is the Law link - English: http://webstorage.abbott.com/common/External/EEO_English.pdf

     

EEO is the Law link - Espanol: http://webstorage.abbott.com/common/External/EEO_Spanish.pdf
Apply now Apply later
  • Share this job via
  • or
Job stats:  6  0  0

Tags: CCSP CISM CISSP Compliance Incident response Monitoring Privacy Security assessment Surveillance

Perks/benefits: Career development Health care Wellness

Region: North America
Country: United States

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.