Huriot — Associate Director Threat Intelligence Researcher at Novartis Pharmaceuticals

Associate Director Threat Intelligence Researcher

Novartis Pharmaceuticals

Create your job search profile and we will do the job search for you

Role Details

363181BR Job ID: 363181BR Job Description: The Threat Intelligence Researcher will be an integral part of the Threat Intelligence Team and the Novartis Cyber Center, providing leadership the most advanced analysis of cyber threats to the company, alongside with practical measures and controls to protect against them. The Threat Intelligence Researcher will use a variety of tools and resources to proactively collect and analyze threat intelligence, implement in-depth research about threats to the organization and the industry, and work with multiple teams to alert on threats to the organization, as well as to generate and deploy security controls to address them. Major accountabilities & key activities • Effectively monitor, collect and report Intelligence relevant to the company and the industry • Accurately analyze the impact / potential impact of an incident or vulnerability • Implement in-depth research on threat actors, TTPs and vulnerabilities, and generate reports and white papers to relevant stakeholders • Define use cases to connect between Threat Intelligence indicators to the organization’s security controls • Analyze data logs from different security controls to identify cyber threats and patterns, and generate relevant intelligence and recommendations to the operation teams • Work with the Cyber and the Threat Hunting teams to create monitoring tools for highly sophisticated hacking technique The ideal location for this role is East Hanover, NJ but remote work may be possible (there may be some restrictions based on legal entity). Please note that this role would not provide relocation as a result. If associate is remote, all home office expenses and any travel/lodging to specific East Hanover, NJ for periodic live meetings will be at the employee’s expense. The expectation of working hours and travel (domestic and/or international) will be defined by the hiring manager. This position will require up to 20% travel. \n\n\n\n Position Title: Associate Director Threat Intelligence Researcher Minimum requirements: Experience Requirements (Core Skills and Capabilities): • 3+ years of experience in Threat Intelligence / technical Intelligence analysis / Threat Hunting or related fields • University working and thinking level. Degree in technical/scientific/business area or comparable education/experience • Experience in reporting to and communicating with senior level management • Knowledge of APT campaigns, attack Tactics, Techniques and Procedures (TTPs) and clear understanding and implementation of MITRE ATT&CK framework • Experience with threat feed research; collect, prioritize, organize and research • Hands on experience with Splunk / Splunk Enterprise Security • Excellent written and verbal communication and presentation skills; interpersonal and collaborative skills; and the ability to communicate information risk-related and incident response concepts to technical as well as nontechnical audiences in English • Strong collaboration and team-work skills, and ability to work independently • Creative and proactive approach • Scripting experience with Python, PowerShell – Big advantage Desirable Requirements: • Professional Information Security certification, such as CISSP, CISM or ISO 27001 auditor / practitioner is preferred. Professional (information system) risk or audit certification such as CIA, CISA or CRISC is preferred The pay range for this position at commencement of employment is expected to be between $160,000 and $250,000/per year; however, base pay offered may vary depending on multiple individualized factors, including market location, job-related knowledge, skills, and experience. The total compensation package for this position may also include other elements, including a sign-on bonus, restricted stock units, and discretionary awards in addition to a full range of medical, financial, and/or other benefits (including 401(k) eligibility and various paid time off benefits, such as vacation, sick time, and parental leave), dependent on the position offered. Details of participation in these benefit plans will be provided if an employee receives an offer of employment. If hired, employee will be in an “at-will position” and the Company reserves the right to modify base salary (as well as any other discretionary payment or compensation program) at any time, including for reasons related to individual performance, Company or individual department/team performance, and market factors. Accessibility and Reasonable Accommodations: Individuals in need of a reasonable accommodation due to a medical condition or disability for any part of the application process, or to perform the essential functions of a position, please send an e-mail to tas.nacomms@novartis.com or call +1 (877)395-2339 and let us know the nature of your request and your contact information. COVID-19: While Novartis does not require vaccination at this time, for certain Novartis sites in the US all associates and candidates may be required to either upload an image of their COVID-19 vaccine card demonstrating proof of full vaccination for COVID-19 (or other similar evidence of vaccination) or proof of a negative COVID-19 test taken by the associate or candidate within the past seven days to enter any of our sites and/or customer office or healthcare facility, as well as prior to participating in other work related off-site meetings. Employees working in customer-facing roles must adhere to and comply with customers’ (such as hospitals, physician offices, etc.) credentialing guidelines, which may require vaccination. As required by applicable law, Novartis will consider requests for reasonable accommodation for those unable to be vaccinated. This requirement is subject to applicable state and local laws and may not be applicable to employees working in certain jurisdictions. Please send accommodation requests to Eh.occupationalhealth@novartis.com. #LI-NOV = Novartis Job Type: Full Time Country: USA Work Location: East Hanover, NJ Functional Area: Technology Transformation Division: CTS Business Unit: TT CTS Employment Type: Regular Company/Legal Entity: Novartis Corporation Commitment to Diversity & Inclusion:: The Novartis Group of Companies are Equal Opportunity Employers and take pride in maintaining a diverse environment. We do not discriminate in recruitment, hiring, training, promotion or other employment practices for reasons of race, color, religion, gender, national origin, age, sexual orientation, gender identity or expression, marital or veteran status, disability, or any other legally protected status. We are committed to building diverse teams, representative of the patients and communities we serve, and we strive to create an inclusive workplace that cultivates bold innovation through collaboration and empowers our people to unleash their full potential. Shift Work: No Early Talent: No



Novartis Pharmaceuticals provides equal employment opportunities to all employees and applicants for employment and prohibits discrimination and harassment of any type without regard to race, color, religion, age, sex, national origin, disability status, genetics, protected veteran status, sexual orientation, gender identity or expression, or any other characteristic protected by federal, state or local laws.

  • Published on: Feb 04, 2023
  • Employment Type: Full Time
  • Job Location: East Hanover, New Jersey
  • Salary: negotiable
Apply for Associate Director Threat Intelligence Researcher

Create your job search profile

Tell us what you are looking for and we will do the job search for you