Sr. Security Engineer

Prague (Sandoz)

Novartis

Working together, we can reimagine medicine to improve and extend people’s lives.

View all jobs at Novartis

Apply now Apply later

Job Description Summary

#Sandoz


 

Job Description

Sandoz is going through an exciting and transformative period as a global leader and pioneering provider of sustainable Generic and Biosimilar medicines. 

Now as an independently listed company, Sandoz aims to increase its strategic focus, operate with greater agility, set clearer business objectives, enhance shareholder returns, and strengthen its culture for us, the Sandoz associates. This is an exciting time in our history, and by creating a new and ambitious path, it will provide a unique opportunity for us all, both professionally and personally.

Join us as a Founder of our ‘new’ Sandoz!

As part of the Sandoz Security Operations team the Senior Security Engineer will be responsible for leading the implementation, and optimization of security orchestration, automation, and response (SOAR) platforms and other security tools within an organization. You will play a crucial role in enhancing the organization's cybersecurity capabilities by automating security processes, integrating security tools, and maximizing the efficiency of incident response.

Your Key Responsibilities:

Your responsibilities include, but not limited to:

  • Ensure integration of all Cyber Security Tools with their target platform, cross-information sharing and identify opportunities for automation.

  • Support the optimization of the Sandoz SOAR platforms.

  • Collaborate with stakeholders to define requirements and develop strategies for leveraging the SOAR platform to improve security operations.

  • Design and develop complex automation workflows, playbooks, and scripts to automate security tasks and processes.

  • Integrate the SOAR platform with other security tools and technologies, such as SIEM (Security Information and Event Management) systems, threat intelligence platforms, and endpoint detection and response (EDR) systems.

  • Develop custom connectors, APIs, and scripts to enable seamless data sharing and automation between the SOAR platform and other security tools.

  • Optimize and fine-tune the performance of the SOAR platform and associated workflows to ensure maximum efficiency and effectiveness.

  • Collaborate with incident response teams to optimize workflows and playbooks based on real-world incident scenarios.

  • Stay updated with the latest trends and technologies in security orchestration, automation, and response.

  • Evaluate and recommend new security tools and technologies that can enhance the organization's security posture.

  • Collaborate with vendors and service providers to ensure proper support, maintenance, and licensing of the SOAR platform and security tools.

  • Configure, maintain and administer, technology related to event monitoring, including SIEM tools, alert engineering, etc.

What you’ll bring to the role:

Requirements:

  • Fluency in English is a must.

  • 4 to 7 years of experience as a SOAR Engineer/Cyber Security Engineer

  • Strong technical proficiency in security technologies, networking concepts, and incident response processes.

  • Experience in using SOAR platforms, such as Microsoft Sentinel.

  • Proficiency in scripting and programming languages, such as Python or PowerShell, to develop automation workflows and custom integrations.

  • Knowledge of REST APIs, webhooks, and other integration methods for connecting the SOAR platform with external systems.

  • Familiarity with security tools and technologies, such as SIEM, threat intelligence platforms, EDR systems, and vulnerability scanners.

  • Strong analytical and problem-solving skills to troubleshoot issues and propose effective solutions.

  • Excellent collaboration and communication skills to work effectively with cross-functional teams and stakeholders.

  • Understanding of security operations center (SOC) processes, incident response frameworks, and industry best practices.

  • Relevant certifications such as Certified SOAR Practitioner (CSOP), Certified Incident Handler (GCIH), or Certified Information Systems Security Professional (CISSP) are beneficial.

You’ll receive:

• Monthly pension contribution matching your individual contribution up to 3% of your gross monthly base salary.

• Risk Life Insurance.

• 5-week holiday per year (1 week above the Labor Law requirement).

• Cafeteria employee benefit program – choice of benefits from Benefit Plus CZ in the amount of 12,000 CZK per year.

• Meal vouchers in amount of 116 CZK for each working day (full tax covered by company).

• Multisport Card.

Why Sandoz?

Generic and Biosimilar medicines are the backbone of the global medicines industry. Sandoz, a leader in this sector, touched the lives of almost 500 million patients last year and while we are proud of this achievement, we have an ambition to do more!

With investments in new development capabilities, state-of-the-art production sites, new acquisitions, and partnerships, we have the opportunity to shape the future of Sandoz and help more patients gain access to low-cost, high-quality medicines, sustainably.

Our momentum and entrepreneurial spirit is powered by an open, collaborative culture driven by our talented and ambitious colleagues, who, in return for applying their skills experience an agile and collegiate environment with impactful, flexible-hybrid careers, where diversity is welcomed and where personal growth is encouraged! 

The future is ours to shape!

Commitment to Diversity & Inclusion

We are committed to building an outstanding, inclusive work environment and diverse teams representative of the patients and communities we serve.

Join our Sandoz Network: If this role is not suitable to your experience or career goals but you wish to stay connected to hear more about Sandoz and our career opportunities, join the Network here:  Sandoz Talentpool (novartis.com)

#Sandoz


 

Skills Desired

Information Security Risk Management, Information Technology Infrastructure Library (ITIL), Quality Management, Root Cause Analysis (RCA), Sec Ops (Security Operations), Vendor Management
Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  4  0  0

Tags: Agile APIs Automation CISSP EDR GCIH Incident response ITIL Monitoring PowerShell Python Risk management Scripting Sentinel SIEM SOAR SOC Threat intelligence Vendor management

Perks/benefits: Career development Flex hours Startup environment

Region: Europe
Country: Czechia

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.