FirstBank Jobs

Job Information

Abbott Sr. Product Cybersecurity Analyst in St. Paul, Minnesota

Abbott is a global healthcare leader that helps people live more fully at all stages of life. Our portfolio of life-changing technologies spans the spectrum of healthcare, with leading businesses and products in diagnostics, medical devices, nutritionals and branded generic medicines. Our 114,000 colleagues serve people in more than 160 countries.

Working at Abbott

At Abbott, you can do work that matters, grow, and learn, care for yourself and family, be your true self and live a full life. You’ll also have access to:

  • Career development with an international company where you can grow the career you dream of .

  • Free medical coverage for employees* via the Health Investment Plan (HIP) PPO

  • An excellent retirement savings plan with high employer contribution

  • Tuition reimbursement, the Freedom 2 Save (https://www.abbott.com/corpnewsroom/strategy-and-strength/tackling-student-debt-for-our-employees.html) student debt program and FreeU (https://www.abbott.com/corpnewsroom/strategy-and-strength/college-degree-for-free-its-possible-with-freeu.html) education benefit - an affordable and convenient path to getting a bachelor’s degree.

  • A company recognized as a great place to work in dozens of countries around the world and named one of the most admired companies in the world by Fortune.

  • A company that is recognized as one of the best big companies to work for as well as a best place to work for diversity, working mothers, female executives, and scientists.

The Opportunity

We are seeking a skilled and motivated individual to join our team as a Sr. Product Cybersecurity Analyst.

As the Sr. Product Security Analyst, you’ll be responsible for building, maintenance, and optimization of the processes and systems that enable information sharing with healthcare delivery organizations ensuring alignment with our objectives, regulatory mandates, and customer expectations.

This position works out of our St. Paul, MN location in the Corporate Enterprise and Product Security organization .

What You’ll Work On

  • This role supports an existing customer facing site. This includes day-to-day operational tasks such as user on-boarding and communication, data maintenance, metrics and reporting, process and system issue troubleshooting and resolution, working with an IT support team to ensure the site adheres to Abbott technical and non-technical standards.

  • Supports development activities. This includes working with internal and external stakeholders to identify new features and optimize user experience, prioritize backlog, document requirements following Abbott processes. The roles is responsible for performing formal and informal user acceptance testing, participating in stand-up calls representing the business team, and preparing and releasing external communication.

Required Qualifications

  • B.S. in Computer Science or similar engineering discipline.

  • Strong understanding of system development and on-going maintenance processes.

  • Experience as a business analyst, developer, product manager, or product owner.

  • Understanding of cybersecurity controls, vendor risk management, and vulnerability management.

  • History of completing successful cross-functional projects and driving positive outcomes.

  • This role involves communication with external customers. Strong communication skills with a demonstrated ability to present and write clear concise business communication for multiple levels (management, technical, user) are required.

  • Demonstrated organizational skills, attention to detail, the ability to handle multiple assignments simultaneously in a timely manner and be able to meet assigned deadlines.

  • Must have strong time management skills and an ability to thrive in a high cadence operation.

  • Must work well within a tight-knit team environment and be able to work with peers, customers, and partners to support the mission.

  • Minimum 5 years of experience.

Preferred Qualifications

  • 5 or more years of experience is preferred.

  • Experience in the medical device industry or another highly regulated industry.

  • Experience in product cybersecurity.

  • Certifications such as CISA, CISM, CRISC, CISSP, CPP or CFE are preferred.

Apply Now (https://www.jobs.abbott/us/en)

  • Participants who complete a short wellness assessment qualify for FREE coverage in our HIP PPO medical plan. Free coverage applies in the next calendar year.

Learn more about our health and wellness benefits, which provide the security to help you and your family live full lives: www.abbottbenefits.com (http://www.abbottbenefits.com/pages/candidate.aspx)

Follow your career aspirations to Abbott for diverse opportunities with a company that can help you build your future and live your best life. Abbott is an Equal Opportunity Employer, committed to employee diversity.

Connect with us at www.abbott.com , on Facebook at www.facebook.com/Abbott and on Twitter @AbbottNews and @AbbottGlobal.

The base pay for this position is $72,700.00 – $145,300.00. In specific locations, the pay range may vary from the range posted.

An Equal Opportunity Employer

Abbot welcomes and encourages diversity in our workforce.

We provide reasonable accommodation to qualified individuals with disabilities.

To request accommodation, please call 224-667-4913 or email corpjat@abbott.com

DirectEmployers