373326BR
5月 09, 2023
India

About the Role

15 Petabyte of data hosted, 49 countries supported, 15000 servers and thousands of devices to connect locations and businesses.

The Associate Director Threat Hunting and Response is a principal engineer who will leverage a variety of tools and resources to proactively detect, investigate, and mitigate emerging and persistent threats impacting Novartis’ networks, systems, users, and applications.

This role will involve coordination and communication with technical and nontechnical teams, including security leadership and business stakeholders. As an experienced skilled engineer, this role will also involve coaching and mentoring of more junior members of the Cyber Security Operation Center ( CSOC).

Your key responsibilities will include but are not limited to:

• Serve as escalation point for conducting investigations into security incidents involving advanced and sophisticated threat actors and TTPs. This will involve performing forensic collection and analysis of electronic assets and devices, scripts and malicious software, and log sources from a variety of systems and applications
• Lead incident response activities including scoping, communication, reporting, and long term remediation planning
• Review incident and intelligence reports from a variety of internal and external sources and teams. Develop hypotheses, analyze techniques, and execute hunts to identify threats across the environment
• Collaborate with security teams and business stakeholders to implement countermeasures and improve defenses
• Applying SIEM/Big data to identify abnormal activity and extract meaningful insights. Research, develop, and enhance content within SIEM and other tools
• Work with engineering teams to design, test, and implement playbooks, orchestration workflows and automations. Research and test new technologies and platforms; develop recommendations and improvement plans
• Perform host-based analysis, artifact analysis, network packet analysis, and malware analysis in support of security investigations and incident response.
• Develop incident analysis and findings reports for management, including gap identification and recommendations for improvement. Work with security solutions owners to assess existing security solutions array ability to detect / mitigate the abovementioned TTPs
• Creating custom SIEM queries and dashboards to support the monitoring and detection of advanced TTPs against Novartis network

Diversity & Inclusion / EEO

Novartis is committed to building an outstanding, inclusive work environment and diverse teams representative of the patients and communities we serve.

Role Requirements

What you will bring to the role:
• University working and thinking level, degree in business/technical/scientific area or comparable education/experience.
• 8+ years of demonstrated ability in Incident Response / Computer Forensics / CSOC team /Threat Hunting or related fields. Experienced IT administration with broad and in-depth technical, analytical, and conceptual skills
• Experience in reporting to and communicating with senior level management (with and without IT background, with and without in-depth risk management background) on incident response topics.
• Excellent written and verbal communication and presentation skills; interpersonal and collaborative skills; and the ability to communicate information risk-related and incident response concepts to technical as well as nontechnical audiences
• Excellent understanding and knowledge of general IT infrastructure technology and systems. Good knowledge of IT Security Project Management
• Proven experience to initiate and manage projects that will affect CSOC services and technologies
• Good understanding of pharmaceutical industry. Good understanding and knowledge of business processes in a global pharmaceutical industry or other comparable large, matrixed environment
• Professional information security certification, such as CISSP, CISM or ISO 27001 auditor / practitioner is preferred. Professional (information system) risk or audit certification such as CIA, CISA or CRISC is preferred
• High level of personal integrity, and the ability to professionally handle confidential matters and exude the appropriate level of judgment and maturity

Why consider Novartis?

769 million lives were touched by Novartis medicines in 2022, and while we’re proud of this, we know there is so much more we could do to help improve and extend people’s lives.
We believe new insights, perspectives and ground-breaking solutions can be found at the intersection of medical science and digital innovation. That a diverse, equitable and inclusive environment inspires new ways of working.
We believe our potential can thrive and grow in an unbossed culture underpinned by integrity, curiosity, and flexibility. And we can reinvent what's possible, when we collaborate with courage to aggressively and ambitiously tackle the world’s toughest medical challenges. Because the greatest risk in life, is the risk of never trying!

Imagine what you could do here at Novartis!

India Accessibility and accommodation
Novartis is committed to working with and providing reasonable accommodation to individuals with disabilities. If, because of a medical condition or disability, you need a reasonable accommodation for any part of the recruitment process, or in order to perform the essential functions of a position, please send an e-mail to [email protected] let us know the nature of your request and your contact information.

Join our Novartis Network:
If this role is not suitable to your experience or career goals but you wish to stay connected to hear more about Novartis and our career opportunities, join the Novartis Network here: https://talentnetwork.novartis.com/network

Why Novartis: Helping people with disease and their families takes more than innovative science. It takes a community of smart, passionate people like you. Collaborating, supporting and inspiring each other. Combining to achieve breakthroughs that change patients’ lives. Ready to create a brighter future together? https://www.novartis.com/about/strategy/people-and-culture

Join our Novartis Network: Not the right Novartis role for you? Sign up to our talent community to stay connected and learn about suitable career opportunities as soon as they come up: https://talentnetwork.novartis.com/network

CTS
TT CTS
India
Hyderabad, AP
Full Time
Regular
No
careers default image
373326BR

Associate Director - Threat Hunting

Apply to Job Access Job Account