Hunter - Stone Cross, East Sussex, United Kingdom - Pfizer

    Pfizer
    Pfizer Stone Cross, East Sussex, United Kingdom

    1 month ago

    Show more Collapse job
    Default job background
    Description
    Senior Cyber Threat Hunter

    The Pfizer Global Information Security (GIS) organization safeguards critical information assets by employing world-class talent to proactively defend company interests.

    Fostering a culture of colleague empowerment, we support Pfizer's mission of delivering breakthroughs that change patients' lives. GIS teams continuously work to detect threats faster, respond decisively, and make Pfizer harder to hack.

    GIS leadership cultivates a positive, fun, welcoming, collaborative, flexible, and supportive work environment that lifts people up and helps them realize their full potential.

    This is a great place to work where colleagues are provided with opportunities to grow, receive acknowledgement of their achievements, and are rewarded for hard work.

    We use vast collections of data, a comprehensive toolset, and creative investigative techniques to identify & analyse potential threats.

    In collaboration with other GIS teams, we also contribute to the development and implementation new security controls and detections.

    The incumbent will be a senior member of the Pfizer GIS Cyber Threat Hunting team, an individual contributor (technical) reporting to the Senior Manager of Cyber Threat Hunting & Automation Enablement in the GIS Cyber Threat Analysis & Response organization.

    You will leverage an advanced level of knowledge & experience to perform threat hunts using a dynamic collection of tools, data, and processes.

    You also contribute to – and may lead – team projects and other work related to the CTH mission.

    This unique and exciting opportunity is ideal for individuals who are motivated, curious, creative, team-oriented, organized, intelligent, and embrace a culture of life-long learning.

    We understand the challenges associated with filling specialized cybersecurity roles, and are open to training senior technical professionals who have the skills and experience required to fulfil the tasks of this role.

    Maintain awareness of threats targeting pharmaceutical companies and related industries, such as manufacturing and healthcare.
    Perform all work in accordance with documented policies & procedures.
    Independently perform accurate & complete analysis of cyber threat hunt findings using defensible & creative investigative techniques.
    Leverage cyber threat hunt outcomes to develop detections & other security controls that proactively mitigate risk.

    Contribute to the identification, design, and/or development of new automation capabilities and process improvements that help mature the CTH program.

    Develop the knowledge and experience of the Pfizer environment to serve as a subject matter expert on the available logs and analysis techniques.

    Provide training & support to junior members of the team.

    Perform all work in alignment with the Agile operating model established by the organization and adopted by the team.

    Maintain awareness of team procedures, emerging threats, organization announcements, technical solution operating practices, and team communication by regularly reviewing information from various forms of documentation, threat intelligence, & business communication.

    BS in Information Security, Computer Sciences, Information Systems, Engineering, Sciences, or related field
    Experience querying, correlating, & analyzing large-scale datasets using tools such as Splunk, SQL, Python, and/or Microsoft Excel
    Experience analyzing data from network solutions (firewall, proxy, IPS/IDS, network security appliances, VPN, etc.), web applications, business information systems, endpoint security solutions, and other related technologies
    Extensive experience performing analysis of activity on Microsoft Windows endpoints, including process, network, registry, and file system events, along with related forms of activity
    Strong understanding of TCP/IP, common network protocols, OSI model, traffic flow analysis, and common network services (DHCP, DNS, web services, email, database, etc.)
    Ability to analyze and disposition various forms of endpoint, network, application, and / or service related collections of activity in a largely independent manner
    Demonstrated history of being a creative thinker, curious, detail-oriented, and collaborative
    Commitment to training, self-paced study, and maintaining proficiency in the cybersecurity domain
    Level of experience consistent with several years of work in a Threat Hunting, Incident Response, or Security Operations functions using a variety of security tools for monitoring a large-scale enterprise environment
    Experience developing detections and alerts using SIEM, endpoint, and network solutions
    Experience with one or more scripting languages, such as Python, Bash, or PowerShell
    Experience analyzing event data from common cloud services
    Experience analyzing Linux and/or Mac OS endpoint activity
    Demonstrated experience working on an Agile team with an emphasis on collaboration, adaptability, prioritization, & proactive problem-solving that yields meaningful outcomes
    Ability to perform complex data analysis


    Work Location Assignment:
    Sandwich (Kent) with flexible working arrangements possible
    Digital Transformation Strategy
    One bold way we are achieving our purpose is through our company wide digital transformation strategy.

    We are leading the way in adopting new data, modelling and automated solutions to further digitize and accelerate drug discovery and development with the aim of enhancing health outcomes and the patient experience.

    We aim to create a trusting, flexible workplace culture which encourages employees to achieve work life harmony, attracts talent and enables everyone to be their best working self.

    We believe that a diverse and inclusive workforce is crucial to building a successful business.

    As an employer, Pfizer iscommitted to celebratingthis,in all itsforms – allowing for us to be as diverse as the patients and communities we serve.

    DisAbility Confident

    We are proud to be a Disability Confident Employer and we encourage you to put your best self forward with the knowledge and trust that we will make any reasonable adjustments necessary to support your application and future career.

    Your journey with Pfizer starts here
    Information & Business Tech #J-18808-Ljbffr

    We have other current jobs related to this field that you can find below

  • Workingmums

    Hunter

    3 weeks ago


    Workingmums Stone Cross, East Sussex, United Kingdom

    Senior Cyber Threat Hunter · The Pfizer Global Information Security (GIS) organization safeguards critical information assets by employing world-class talent to proactively defend company interests. Fostering a culture of colleague empowerment, we support Pfizer's mission of del ...


  • Workingmums Stone Cross, East Sussex, United Kingdom

    Job Description: Senior Cyber Threat Hunter · ROLE SUMMARY · The Pfizer Global Information Security (GIS) organization safeguards critical information assets by employing world-class talent to proactively defend company interests. Fostering a culture of colleague empowerment, w ...