DE Jobs

Search from over 2 Million Available Jobs, No Extra Steps, No Extra Forms, Just DirectEmployers

Job Information

Abbott Cyber Defense Analyst in Dublin, Ireland

Abbott Information Technology (IT) is responsible for delivering Information technology solutions and services to over 130+ countries globally.  

The hub will be a strategic location  for technology talent, delivering regional programs and supporting global operations for critical services. 

Located in our Business Technology Hub in Cherrywood, the Senior Specialist Cyber Security will be part of the overall global Cybersecurity operations team and will work primarily on projects relating to vulnerability management systems. The role forms part of an overall global team who will work with other teams in the business including the organisations Information Systems team as well as the Cybersecurity Incident response team.

The role contributes to the support of cybersecurity operations by designing and developing solutions to automatically obtain and analyse data to support risk-based decisions for vulnerability remediation prioritisation. In carrying out the role the Senior Specialist Cyber Security is responsible for ensuring that appropriate application data models and technologies are designed and implemented to deliver the organization’s objectives.

Minimum Requirements

  • B.S. in Computer Science or similar engineering discipline

  • 3 – 4 years’ experience in the following areas

    • Django web framework
    • Python 3.x
    • PostgreSQL
  • Experience developing ETL functionality via API endpoints.

  • Excellent documentation skills

  • Experience using version control systems.

Preferred Qualifications

  • Relevant Industry Security Certification

  • Experience building Executive Dashboards with PowerBI

  • Previous experience working in a vulnerability management program.

  • A solid working knowledge of networks

  • Strong written and verbal communication skills; must be able to effectively communicate to all levels of staff up to executive-level management and vendors.

  • Experience in a highly regulated industry where quality is paramount.

  • Knowledge of risk evaluation processes in a cyber security context

  • Knowledge of Operational Technology Security

Core Job Responsibilities

  • Contribute to the development of a risk-based cyber security program which meets regulatory requirements and aligns with industry leading information security practices.

  • Implement the means to automatically analyse vulnerabilities in terms of the risk they pose to Abbott systems.

  • Support the advancement of the Company’s cyber threat and vulnerability management program to ensure consistent identification, analysis, response, and monitoring of cyber security threats, events, and vulnerabilities.

  • Apply technical knowledge to ensure efficient and stable processing of data to ensure availability of information for timely decision making.

  • Participate in cross-team coordination to achieve defined security goals as well as meet technical requirements in support of detailed implementation plans for security projects.

  • Contribute subject matter expertise on security projects to ensure the timely, on budget, and effective implementation of cyber security improvements that are operationally supported with validation methods in place to measure effectiveness.

  • Support management in the development of architectures and solutions to implement strategic decisions.

  • Ensure documentation of solutions is completed and reviewed on a regular basis.

An Equal Opportunity Employer

Abbot welcomes and encourages diversity in our workforce.

We provide reasonable accommodation to qualified individuals with disabilities.

To request accommodation, please call 224-667-4913 or email corpjat@abbott.com

DirectEmployers