NovartisNO

Associate Director Threat Hunting and Response-Remote

Novartis

Salary: 151k-227k USD

United States only
Apply now

Job Description Summary

Location: Remote

The Associate Director Threat Hunting and Response will be an integral part of the Novartis Cyber Security Operations Center (CSOC). The CSOC is an advanced global team passionate about the active defense against the most sophisticated cyber threats and attacks. The Associate Director Threat Hunting and Responsewill is a principal engineer who will leverage a variety of tools and resources to proactively detect, investigate, and mitigate emerging and persistent threats impacting Novartis’ networks, systems, users, and applications. This role will involve coordination and communication with technical and nontechnical teams, including security leadership and business stakeholders. As an experienced skilled engineer, this role will also involve coaching and mentoring of more junior members of the CSOC.

Job Description

Key Responsibilities
Forensics and Incident response
•Serve as escalation point for conducting investigations into security incidents involving advanced and sophisticated threat actors and TTPs
•Perform forensic collection and analysis of electronic assets and devices, scripts and malicious software, and log sources from a variety of systems and applications
•Manage incident response activities including scoping, communication, reporting, and long term remediation planning
Threat Hunting:
•Review incident and intelligence reports from a variety of internal and external sources and teams
•Develop hypotheses, analyze techniques, and execute hunts to identify threats across the environment
•Work with security teams and business stakeholders to implement countermeasures and improve defenses

Big Data analysis and reporting:

•Using SIEM/Big data to identify abnormal activity and extract meaningful insights.
•Research, develop, and enhance content within SIEM and other tools
Technologies and Automation:
•Work with engineering teams to design, test, and implement playbooks, orchestration workflows and automations
•Research and test new technologies and platforms; develop recommendations and improvement plans
Day to day:
•Perform host based analysis, artifact analysis, network packet analysis, and malware analysis in support of security investigations and incident response
•Coordinate investigation, containment, and other response activities with business stakeholders and groups
•Develop and maintain effective documentation; including response playbooks, processes, and other supporting operational material
•Provide mentoring of junior staff and serve as point of escalation for higher severity incidents
•Develop incident analysis and findings reports for management, including gap identification and recommendations for improvement
•Recommend or develop new detection logic and tune existing sensors / security controls
•Work with security solutions owners to assess existing security solutions array ability to detect / mitigate the abovementioned TTPs
•Creating custom SIEM queries and dashboards to support the monitoring and detection of advanced TTPs against Novartis network

Novartis Compensation and Benefit Summary: The pay range for this position at commencement of employment is expected to be between $151,200 and $226,800/year; however, while salary ranges are effective from 1/1/24 through 12/31/24, fluctuations in the job market may necessitate adjustments to pay ranges during this period. Further, final pay determinations will depend on various factors, including, but not limited to geographical location, experience level, knowledge, skills and abilities. The total compensation package for this position may also include other elements, including a sign-on bonus, restricted stock units, and discretionary awards in addition to a full range of medical, financial, and/or other benefits (including 401(k) eligibility and various paid time off benefits, such as vacation, sick time, and parental leave), dependent on the position offered. Details of participation in these benefit plans will be provided if an employee receives an offer of employment. If hired, employee will be in an “at-will position” and the Company reserves the right to modify base salary (as well as any other discretionary payment or compensation program) at any time, including for reasons related to individual performance, Company or individual department/team performance, and market factors.

EEO Statement :

We are Equal Opportunity Employers and take pride in maintaining a diverse environment. We do not discriminate in recruitment, hiring, training, promotion or other employment practices for reasons of race, color, religion, gender, national origin, age, sexual orientation, gender identity or expression, marital or veteran status, disability, or any other legally protected status. We are committed to building diverse teams, representative of the patients and communities we serve, and we strive to create an inclusive workplace that cultivates bold innovation through collaboration and empowers our people to unleash their full potential.

Accessibility and Reasonable Accommodations: Individuals in need of a reasonable accommodation due to a medical condition or disability for any part of the application process, or to perform the essential functions of a position, please let us know the nature of your request, your contact information and the job requisition number in your message:

Role Requirements
•8+ years of experience in Incident Response / Computer Forensics / CSOC team / Threat Hunting or related fields
•Experienced IT administration with broad and in-depth technical, analytical and conceptual skills
•Experience in reporting to and communicating with senior level management (with and without IT background, with and without in depth risk management background) on incident response topics
•Excellent written and verbal communication and presentation skills; interpersonal and collaborative skills; and the ability to communicate information risk-related and incident response concepts to technical as well as nontechnical audiences
•Solid understanding and knowledge of general IT infrastructure technology and systems
•Demonstrable experience to initiate and manage projects that will affect CSOC services and technologies
Desirable Requirements

•Good mediation and facilitation skills

•Good knowledge of IT Security Project Management
•Experience with security incident monitoring and response related to medical devices
•Knowledge of (information) risk management related standards or frameworks such as COSO, ISO 2700x, CobiT, ISO 24762, BS 25999, NIST, ISF Standard of Good Practice and ITIL
•Knowledge of security frameworks such as Hitrust
•Host and network based forensic collection and analysis
•Dynamic malware analysis, reverse engineering, and/or scripting abilities
•Proficient with Encase, Responder, X-Ways, Volatility, FTK, Axiom, Splunk, Wireshark, and other forensic tools
•Understanding of Advanced Persistent Threat (APT) and associated tactics.
•Research, enrichment, and searching of indicators of compromise
•Very strong team and interpersonal skills along with the ability to work independently and achieve individual goals.
•Coordinate with other team members to achieve the specified objectives.
•Effective oral and written communication skills

Why Novartis:Our purpose is to reimagine medicine to improve and extend people’s lives and our vision is to become the most valued and trusted medicines company in the world. How can we achieve this? With our people. It is our associates that drive us each day to reach our ambitions. Be a part of this mission and join us! Learn more here: https://www.novartis.com/about/strategy/people-and-culture

You’ll Receive: You can find everything you need to know about our benefits and rewards in the Novartis Life Handbook. https://www.novartis.com/careers/benefits-rewards

Commitment to Diversity & Inclusion: Novartis is committed to building an outstanding, inclusive work environment and diverse teams representative of the patients and communities we serve.

Join our Novartis Network: If this role is not suitable to your experience or career goals but you wish to stay connected to hear more about Novartis and our career opportunities, join the Novartis Network here: https://talentnetwork.novartis.com/network

EEO Statement:

The Novartis Group of Companies are Equal Opportunity Employers and take pride in maintaining a diverse environment. We do not discriminate in recruitment, hiring, training, promotion or other employment practices for reasons of race, color, religion, gender, national origin, age, sexual orientation, gender identity or expression, marital or veteran status, disability, or any other legally protected status. We are committed to building diverse teams, representative of the patients and communities we serve, and we strive to create an inclusive workplace that cultivates bold innovation through collaboration and empowers our people to unleash their full potential.

Accessibility and reasonable accommodations

The Novartis Group of Companies are committed to working with and providing reasonable accommodation to individuals with disabilities. If, because of a medical condition or disability, you need a reasonable accommodation for any part of the application process, or in order to perform the essential functions of a position, please send an e-mail to [email protected] call +1 (877)395-2339 and let us know the nature of your request and your contact information. Please include the job requisition number in your message.

https://www.novartis.com/careers/careers-research/notice-all-applicants-us-job-openings

Salary Range

$151,200.00 - $226,800.00

Skills Desired

Communication, Cyber-Security Regulation, Cyber Threat Hunting, Cyber Threat Intelligence (Cti), Cyber Threat Management, Cyber Vulnerabilities, Decision Making, Influencing Skills, Information Security Risk Management

Elevate your application

Let our AI craft your perfect cover letter and align your resume to this job's criteria.

By using our AI tools, you consent to sharing your profile with our AI partner for this purpose.

Apply now

Please let Novartis know you found this job on Himalayas. This helps us grow!

Apply now

About the job

Apply before

Aug 26, 2024

Posted on

Jun 27, 2024

Job type

Full Time

Experience level

Mid-level

Salary

Salary: 151k-227k USD

Location requirements

Hiring timezones

United States +/- 0 hours
Claim this profileNovartis logoNO

Novartis

View company profileVisit novartis.com

Similar remote jobs

Here are other jobs you might want to apply for.

View all remote jobs

25 remote jobs at Novartis

Explore the variety of open remote roles at Novartis, offering flexible work options across multiple disciplines and skill levels.

View all jobs at Novartis

Remote companies like Novartis

Find your next opportunity by exploring profiles of companies that are similar to Novartis. Compare culture, benefits, and job openings on Himalayas.

View all companies

Find your dream job

Sign up now and join thousands of other remote workers who receive personalized job alerts, curated job matches, and more for free!

Sign up
Himalayas profile for an example user named Frankie Sullivan