Skip to main content

This job has expired

Director, IT Security Operations and Incident Management

Employer
Gilead Sciences, Inc.
Location
Raleigh
Salary
See job description.
Closing date
Mar 19, 2021

View more

Discipline
Physical Sciences, Information Technology
Position Type
Full Time
Job Type
President/CEO/Director/VP
Organization Type
All Industry, Pharma


Director, IT Security Operations and Incident Management
United States - North Carolina - Raleigh

Gilead Sciences, Inc. is a research-based bio-pharmaceutical company that discovers, develops and commercializes innovative medicines in areas of unmet medical need. With each new discovery and investigational drug candidate, we seek to improve the care of patients living with life-threatening diseases around the world. Gileads therapeutic areas of focus include HIV/AIDS, liver diseases, cancer and inflammation, and serious respiratory and cardiovascular conditions.

Making an impact on a global scale
Inclusion is one of the companys five core values. Thats because we know that we are stronger and more innovative at Gilead when we are informed by a diverse set of backgrounds, experiences and points of view. Gilead Sciences is a biopharmaceutical company that discovers, develops and commercializes innovative therapeutics in areas of unmet medical need. The company's mission is to advance the care of patients suffering from life-threatening diseases worldwide.

When you join Gilead, you join our mission to change the world by enabling people to live healthier and more fulfilling lives. Come join a mission-driven bio-pharmaceutical organization that values inclusion and diversity, has a strong portfolio of products, and is constantly #CreatingPossible


Gilead Sciences, Inc. is a biopharmaceutical company that has pursued and achieved breakthroughs in medicine for more than three decades, with the goal of creating a healthier world for all people. The company is committed to pursuing scientific invention to prevent and treat life-threatening diseases, including HIV, viral hepatitis and cancer. Gilead has operations in more than 35 countries worldwide, with headquarters in Foster City, California.

You will be part of a team that is helping millions of people live healthier, more fulfilling lives. We are a close community where every individual matters and everyone has a chance to enhance their skills through ongoing development. Inclusion is one of our core values, which means we are creating and fostering a work environment where our differences are valued, and everyone feels respected and empowered to bring their authentic selves to work. By joining Gilead, you will further our mission to discover, develop and deliver innovative therapeutics for people with life-threatening diseases.

The Gilead Business Services center in Raleigh's Research Triangle region will be home to some of the company's critical shared service teams in North America, including Information Technology, Global Financial Solutions, HR Operations and Procurement Services Desk. These functions provide the necessary support to ensure Gilead's business runs effectively and efficiently. The center will also be a catalyst for standardization of processes, digital transformation and technology optimization.

The Director, IT Security Operations and Incident Management is responsible for monitoring IT security infrastructure and provides incident response management and conducts security investigations. The manager will articulate technical security requirements, monitor the effectiveness of the existing IT security controls framework, and raise the level of security awareness and policy compliance within IT and business groups. The individual in this role will be part of the IT Security and Compliance team within Information Technology and work with Security, Infrastructure and Application services team to manage and remediate any security threats and incidents.

Essential Job Functions
  • Extensive security experience to detect, assess, investigate, remediate and recover from security issues.
  • Extensive experience as Security Incident commander, leading a SOC team while liaising with IT, legal, and business teams through security incidents
  • Extensive experience with designing, implementing, and optimizing a Security Incident Response process
  • Experience managing, leading, and mentoring a technical and process minded team, working with Managed Services, and managing a large SOC team.
  • Monitor security events to detect threats - On-call availability outside business hours.
  • Analyze customer's situation in context to detect advanced threats.
  • Alerts analysis
  • Investigate Incidents
  • Analyze Malware
  • Recommend corrective actions to the customer.
  • Develop Security Operations Center detection tools, rules and intelligence to improve detection & investigation efficiency of the Center.
  • Learn from investigated cases and update toolsets to improve automated detection methods
  • Assess new technologies, tests them in a lab environment and proposes them for SOC improvement.
  • Operate Security Operations Center devices to ensure high availability and security.
  • Maintain and operate SOC network, systems, workstations and other technical components.
  • Interact in a very professional way with customers to solve identified threats and issues.
  • Act as a privileged point of contact for the customers to solve security requests, incidents and threats.
  • Define SOC service architecture with customer.
  • Deploy/support deployment of the monitoring solution to customer for integration in the Security Operations Center service.


Basic Qualifications:

Bachelor's Degree and Twelve Years' Experience

OR

Masters' Degree and Ten Years' Experience

OR

Ph.D. and Eight Years' Experience

Preferred Qualifications:
  • Hands on IT and Cyber Security protection professional work experience
  • Security professional with a proven people management and leadership experience within the security industry.
  • Strong verbal and written communication skills with the ability to adapt information delivery based on the target audience.
  • Ability to interpret, understand, and communicate real business risks in relation to technology risks.
  • Ability to create or review procedures for protection of systems and applications.
  • Knowledge of information security principles, concepts, practices, systems software, database software, and immediate access storage technology to carry out activities relating to security certification and accreditation.
  • Ability to provide expert technical advice, guidance, and recommendations to management and other technical specialists on critical information technology security issues.
  • Recommends and coordinates the application of fixes, patches, & recovery procedures in the event of a security breach.
  • Experience with security tools and platforms including SIEM, IPS/IDS, SecOps, Endpoint and Server protection, Network protection, Firewalls, etc.
  • Extensive experience in Cyber threat and vulnerability analysis and remediation.
  • Forensic examination and data preservation.
  • Significant experience doing internal and external penetration testing i.e. white hat hacking.
  • Ability to work in a fast paced, highly visible, changing environment.
  • Very strong security awareness and knowledge.
  • Strong understanding of key infrastructure systems (AD, Linux, Databases, Virtual Environment).
  • Proven ability at building working relationships with partners, peers, and senior Management.
  • Leads, performs or reviews security incident investigations.
  • Ability to multitask and manage multiple topics and demands concurrently.
  • Working knowledge of IT processes (i.e., ITIL) including incident, problem, defect, change and release management.
  • Prior working experience in a Pharmaceutical company is a big plus.
  • Highly organized, results-oriented and attentive to details.
  • Self-motivated, proactive, independent and responsive - requires little supervisory attention.
  • Excellent presentation, facilitation and diplomacy skills.
  • High level of personal integrity consistent with company's core values.
  • Performs other duties as assigned.


*Information Security Certification (CISSP, GSEC, GPEN, CEH, etc.) or other related security certification is highly desired.

Microsoft, Linux, Unix, and Cisco certifications would be an asset


For jobs in the United States:

As an equal opportunity employer, Gilead Sciences Inc. is committed to a diverse workforce. Employment decisions regarding recruitment and selection will be made without discrimination based on race, color, religion, national origin, gender, age, sexual orientation, physical or mental disability, genetic information or characteristic, gender identity and expression, veteran status, or other non-job related characteristics or other prohibited grounds specified in applicable federal, state and local laws. In order to ensure reasonable accommodation for individuals protected by Section 503 of the Rehabilitation Act of 1973, the Vietnam Era Veterans' Readjustment Act of 1974, and Title I of the Americans with Disabilities Act of 1990, applicants who require accommodation in the job application process may contact careers@gilead.com for assistance.

For more information about equal employment opportunity protections, please view the EEO is the Law' poster.

NOTICE: EMPLOYEE POLYGRAPH PROTECTION ACT
YOUR RIGHTS UNDER THE FAMILY AND MEDICAL LEAVE ACT

PAY TRANSPARENCY NONDISCRIMINATION PROVISION

Our environment respects individual differences and recognizes each employee as an integral member of our company. Our workforce reflects these values and celebrates the individuals who make up our growing team.

Gilead provides a work environment free of harassment and prohibited conduct. We promote and support individual differences and diversity of thoughts and opinion.

For Current Gilead Employees and Contractors:

Please log onto your Internal Career Site to apply for this job.


To apply, visit https://gilead.wd1.myworkdayjobs.com/en-US/gileadcareers/job/United-States---North-Carolina---Raleigh/Director--IT-Security-Operations-and-Incident-Management_R0017553-1





Copyright 2017 Jobelephant.com Inc. All rights reserved.

Posted by the FREE value-added recruitment advertising agency

jeid-94faa9107abe0243b7e0b122fc9465c4

Get job alerts

Create a job alert and receive personalized job recommendations straight to your inbox.

Create alert