Director of Cyber Security Architecture

hace 3 semanas


Barcelona, España AstraZeneca A tiempo completo

Are you ready to be part of the future of healthcare? Can you think big, be bold, and harness the power of digital and AI to tackle longstanding life sciences challenges? Then Evinova, a new health tech business part of the AstraZeneca Group might be for you

Transform billions of patients’ lives through technology, data, and innovative ways of working. You’re disruptive, decisive, and transformative. Someone excited to use technology to improve patients’ health. We’re building a new Health-tech business - Evinova, a fully-owned subsidiary of AstraZeneca Group.

Evinova delivers market-leading digital health solutions that are science-based, evidence-led, and human experience-driven. Thoughtful risks and quick decisions come together to accelerate innovation across the life sciences sector. Be part of a diverse team that pushes the boundaries of science by digitally empowering a deeper understanding of the patients we’re helping. Launch pioneering digital solutions that improve the patients’ experience and deliver better health outcomes. Together, we have the opportunity to combine deep scientific expertise with digital and artificial intelligence to serve the wider healthcare community and create new standards across the sector.

**Key responsibilities include**:

- Develop and maintain the Evinova Cyber Security Architecture methodology and reference materials (e.g., designs, hardening guides, standards).
- Develop and maintain a multi-year roadmap outlining key protection measures and their planned maturity/investment targets.
- Determine and articulate risk-based protection schemes for relevant data, cloud environments, corporate infrastructure, and end-customer-facing digital solutions - addressing all applicable layers (e.g., data, transport, network, storage, etc.).
- Ensure complete isolation of Evinova’s sensitive customer information from our partner company through physical and logical isolation, policies, and procedures.
- Establish and maintain authoritative documentation articulating established security controls/technologies and system descriptions.
- Evaluate proposed security architectures and designs to determine the coverage and effectiveness of planned cyber risk reduction measures.
- Perform periodic reviews over critical components to identify gaps in the architecture and ensure developed systems and architectures are consistent with the Evinova Cyber security Architecture guidelines.
- Contribute to Security Risk Management Plans and Data Flow diagrams for products and solutions.
- Provide domain expertise level advisory to platform and product engineering teams, enabling timely consideration of cyber protection controls and integration with relevant cyber services (e.g., Security Monitoring, Threat Intelligence, etc.).
- Partner with the Quality and Compliance Team to ensure the effectiveness of engineering security practices, aligned with relevant standards, and fully documented in policies/procedures. Supervise and develop remediation strategies to ensure continued compliance with relevant regulations and audit requirements.
- Provide leadership and hands-on implementation support for cyber capability/tooling deployments.
- Provide guidance and direction to distributed Security Engineers and Security Leads to ensure standardization and risk-aligned protection measures.
- Collaborate with the Security Operations Lead and outsourced partners to optimize our security monitoring, vulnerability management, and detection capabilities.
- Drive continuous improvement initiatives to enhance the effectiveness and efficiency of the cyber security program, leveraging feedback, metrics, and lessons learned.
- Provide advisory-based perspectives to the CTO leadership team on appropriate technology solutions to align residual risk to the organizational risk appetite.
- Actively collaborate with Evinova and AstraZeneca Group leadership to align and share best practices for cyber security, business continuity, and other related policies and procedures.

**Minimum Qualifications**:

- Bachelor’s degree in Technology, Computer Science, Engineering, or a related field.
- 8+ years of combined experience in the following: software design, distributed technologies, cloud security, security architecture, and enterprise security solutions for multiple technology platforms/frameworks/ languages.
- Prior experience providing cybersecurity architecture-related capabilities at a SaaS/cloud service provider.
- Prior experience architecting cyber security solutions for multi-tenant cloud environments across a global customer base.
- Good understanding of Identity and Access Management (IAM), Cryptography / Key Management, Access Controls and Security Protocols, Secrets Modernization, and Secrets Management (e.g., MFA, SAML, OAuth, OIDC, etc.).
- Demonstrable experience establishing cloud security strategies, securing multi tenant environments, and implementing data segregation/isolation controls



  • Barcelona, España AstraZeneca A tiempo completo

    **Location: Barcelona** Are you ready to be part of the future of healthcare? Are you able to think big, be bold, and harness the power of digital and AI to seek longstanding life sciences challenges? Then Evinova, a new health tech business part of the AstraZeneca Group might be for you! Transform billions of patients’ lives through technology, data and...

  • Cyber Security Analyst

    hace 2 días


    Barcelona, España Schwarz Dienstleistung Kg A tiempo completo

    At Schwarz Global Services – Barcelona, we offer high value IT services for the entire Schwarz Group, which includes Lidl, Kaufland, Schwarz Produktion, PreZero, STACKIT and XMCyber. We are in the worldwide top 5 of Retail companies with 13.700 stores spread in 33 countries, more than 6 billion costumers, and over 575.000 employees. We strive to develop...

  • Cyber Security Specialist

    hace 4 semanas


    Barcelona, España Recooty A tiempo completo

    Cyber Security Specialist - Dabster Group Back to all jobs Cyber Security Specialist Barcelona, Catalonia, Spain 08 May 2019 Job Responsibilities Working collaboratively to detect and respond to information security incidents and vulnerabilities, maintaining and following procedures for security events alerting and security vulnerabilities reports, and...


  • Barcelona, España Naturenergie Hochrhein Ag A tiempo completo

    SIEM, Cyber Security, Implementierung Cybersecurity Engineer (m/f/d) Rheinfelden (Baden) / Hybdrid) / full-time / flexible working hours / permanent Fancy the energy transition?Then you've come to the right place.Because with your energy in the We & Now you can make a big difference with us!As a regional energy supplier with our own hydropower plants, we...


  • Barcelona, España Naturenergie Hochrhein Ag A tiempo completo

    SIEM, Implementierung, Cyber Security Cybersecurity Engineer (m/f/d) Rheinfelden (Baden) / Hybdrid) / full-time / flexible working hours / permanent Fancy the energy transition?Then you've come to the right place.Because with your energy in the We & Now you can make a big difference with us!As a regional energy supplier with our own hydropower plants, we...


  • Barcelona, España Siemens Healthineers A tiempo completo

    This is a role well suited to an ambitious professional, looking to advance their career through helping protect a key player of the MedTech market. As a Cyber Security Professional for Security Incident & Event Monitoring (SIEM), you will have responsibility for monitoring the IT landscape for potential security related threats. You will be part of an...


  • Barcelona, España TD SYNNEX A tiempo completo

    **Job Purpose**: We are looking for a **Cyber Security Engineer** able to participate in projects to deploy and enhance Cyber Security technologies. As part of the Cyber Security team in TD SYNNEX you will be responsible for project delivery, recommending and implementing enhancement for the current security measures, assist and investigate escalations as...


  • Barcelona, España naturenergie hochrhein AG A tiempo completo

    SIEM, Cyber Security, Implementierung Cybersecurity Engineer (m/f/d) Rheinfelden (Baden) / Hybdrid) / full-time / flexibleworking hours / permanent Fancy the energytransition? Then you've come to the rightplace. Because with your energy in the We & Now you canmake a big difference with us! As a regionalenergy supplier with our own hydropower plants,...


  • Barcelona, España naturenergie hochrhein AG A tiempo completo

    SIEM, Implementierung, Cyber Security Cybersecurity Engineer (m/f/d) Rheinfelden (Baden) / Hybdrid) / full-time / flexibleworking hours / permanent Fancy the energytransition? Then you've come to the rightplace. Because with your energy in the We & Now you canmake a big difference with us! As a regionalenergy supplier with our own hydropower plants,...


  • Barcelona, España naturenergie hochrhein AG A tiempo completo

    Cyber Security, SIEM, Implementierung Cybersecurity Engineer (m/f/d) Rheinfelden (Baden) / Hybdrid) / full-time / flexibleworking hours / permanent Fancy the energytransition? Then you've come to the rightplace. Because with your energy in the We & Now you canmake a big difference with us! As a regionalenergy supplier with our own hydropower plants,...


  • Barcelona, España Robert Walters Spain A tiempo completo

    Our client is seeking a dedicated and strategic Head of Cyber Defense Centre to safeguard their technology infrastructure, data, and systems. This role offers the opportunity to lead a team of skilled cybersecurity professionals in a dynamic and fast-paced environment. The successful candidate will be responsible for proactive threat detection, incident...


  • Barcelona, España TD SYNNEX A tiempo completo

    **Job Purpose**: We are looking for a Cyber Security Engineer able to participate in projects to deploy and enhance Cybersecurity technologies. As part of the Cyber Security team in TD SYNNEX you will be responsible for project delivery, recommending and implementing enhancement for the current security measures, assist and investigate escalations as well...


  • Barcelona, España Galderma Pharma S.A A tiempo completo

    Cyber Security Governance Manager page is loaded Cyber Security Governance Manager Apply locations Barcelona time type Full time posted on Posted 2 Days Ago job requisition id JR008938 With a unique legacy in dermatology as well as decades of cutting-edge innovation, Galderma is the pure-play dermatology category leader, present in approximately 90...


  • Barcelona, Barcelona, España Page Group A tiempo completo

    Perfil buscado (Hombre/Mujer) Apply across the organisation best practices such as NIST and ISO27001. Support in maintaining security certifications. Manage information security risks in a constant changing environment. Work with and support our Global Security Operations Centre. Review and assess IT and security controls. Perform third-party risk...


  • Barcelona, España TD SYNNEX A tiempo completo

    **Job Purpose**: The Senior Cyber Security Specialist is responsible for designing, implementing and managing security technology solutions globally. Leads or serves as experienced technical resource in multi-discipline IT security projects intended to continually improve the security infrastructure and operating procedures. Keeps abreast of the latest...

  • Cyber Risk Specialist

    hace 6 días


    Barcelona, España Pasiona A tiempo completo

    Reporting to the Head of Cyber Security Risk & Compliance, this role sits in the Risk & Compliance function, which is responsible for defining, implementing, and leading risk and compliance for the Company Global Trust Organisation.Working with the International CISO group, and alongside risk experts, the Cyber Risk Specialist is responsible for helping to...

  • Cyber Risk Specialist

    hace 6 días


    Barcelona, España Pasiona A tiempo completo

    Reporting to the Head of Cyber Security Risk & Compliance, this role sits in the Risk & Compliance function, which is responsible for defining, implementing, and leading risk and compliance for the Company Global Trust Organisation.Working with the International CISO group, and alongside risk experts, the Cyber Risk Specialist is responsible for helping to...


  • Barcelona, España Schneider Electric A tiempo completo

    About our Company Schneider Electric is the global specialist in energy management and automation. With revenues of ~€25 billion in FY2016, our 144,000+ employees serve customers in over 100 countries, helping them to manage their energy and process in ways that are safe, reliable, efficient and sustainable. From the simplest of switches to complex...


  • Barcelona, España Galderma A tiempo completo

    With a unique legacy in dermatology as well as decades of cutting-edge innovation, Galderma is the pure-play dermatology category leader, present in approximately 90 countries. We deliver an innovative, science-based portfolio of premium flagship brands and services that spans the full spectrum of the fast-growing dermatology market through Injectable...


  • Barcelona, España Galderma A tiempo completo

    Description This role Manage the Galderma Cyber Security Governance Team. This person will be responsible for implementing IT Infrastructure & Systems Administration and IT support plans and processes through installing, configuring, and maintaining IT systems software and hardware in line with Galderma's guidelines and policies. Key...