Software Engineer/ Cybersecurity Analyst

at Abbott
Published May 29, 2023
Location Irving, TX
Category Default  
Job Type Full-time  

Description

Abbott is a global healthcare leader that helps people live more fully at all stages of life. Our portfolio of life-changing technologies spans the spectrum of healthcare, with leading businesses and products in diagnostics, medical devices, nutritionals and branded generic medicines. Our 115,000 colleagues serve people in more than 160 countries. JOB DESCRIPTION:PLEASE NOTE: This is not an active open requisition. We are building a candidate slate for a future opening.ABOUT ABBOTT DIAGNOSTICS:The key to successful treatment and full recovery is often fast, accurate diagnosis. Abbott's life-changing tests and diagnostic tools provide insights that enable smarter, faster decisions and transform the way the world is managing health.Our pioneering technology spans the world of healthcare operations - with medical diagnostic instruments, tests, automation and informatics solutions for hospitals, reference labs, blood centers, emergency departments, physician offices and clinics.WHAT YOU'LL DOThe Product Security Engineer will serve as a Cybersecurity Subject Matter Expert (SME) for our Cloud-Based software applications. They will work closely with product development in the design, implementation, and maintenance of secure software applications in the AlinIQ portfolio of cutting-edge medical and non-medical software applications. For on-market product, the Product Security Engineer will evaluate incoming cybersecurity signals, assess the impact to on-market products and provide responses and documentation updates in compliance with our security policies and standards. For new products and software updates, they will be participate in the design and development activities with focus on cybersecurity - threat modeling, secure design, implementation, and documentation.Key performance indicators for this role include assessing and maintaining compliance to security policies and standards, timely provisioning of product security assessments, and support for auditing of our secure product lifecycle for the AlinIQ portfolio of products. The role requires the ability to work in an environment that is fast paced, to work independently, and to apply the latest security design and tooling strategies available.Responsible for ensuring products are safe, secure, and are compliant with division, corporate, and industry regulation and meet customer and patient security expectations.Works within an agile, collaborative, multi-discipline environment to produce compliant and secure products. Identifies cybersecurity risks, vulnerabilities, and assists in concepting and delivering mitigating functionalities.Perform vulnerability assessments - analyze impact of vulnerabilities on software and develop/implement mitigationsPerform threat analysis/modeling, gap analysis, and security for on-market and in-development productsOwns the product cybersecurity deliverables and process compliance. Capable of following and cybersecurity processes, methods, techniques, and tools and assuring their consistent application.Stay abreast of changes in the business and product environment as well as the evolving regulatory and threat landscapeSupporting SOC 2 and other certifications as application SME for explaining the designing and implementation of security controlsAbility to articulate technical discussions to a variety of internal, external, and customer stakeholder groupsParticipates in establishing technology-specific vision and strategy and processesParticipates in the development of Abbott Security policies as applicable to area of expertiseEDUCATION AND EXPERIENCEMinimum Qualifications:BA/BS Degree in Engineering, Computer Science, MIS, Telecommunications or related field.4 - 8 years IT experience with Fortune 500 company; 5+ years of experience in secure product development lifecycle engineering strongly desiredPreferred Qualifications:Previous work experience in a product cybersecurity role is preferredStrong understanding of product cybersecurity and the relationship between threat, vulnerability, and potential customer risk.Azure Certifications preferred, minimally has a strong history working with cloud hosted applications.Hands-on security experience with various technologies , such as Docker, Kubernetes, TerraformExperience in Object-Oriented Design and Development in Java or JavascriptUnderstanding of industry standards such as HITRUST, NIST Cybersecurity Framework, FedRAMP, RMF, IMDRF, TIR-57 Principles for medical device security risk management, etc.Experience with secure configuration/hardening of systemsISC2 CCSP Certified Cloud Security Professional, or CCNA Cyber Ops is desirableCertifications such as CISA, CISM, CRISC, CISSP, CPP, CFE or SANS are preferredExperience in cryptographic standards and methods and detailed knowledge of cryptographic key management preferredExperience in Atlassian suite - JIRA, Bitbucket and Confluence preferredWHAT WE OFFER At Abbott, you can have a good job that can grow into a great career. We offer:Training and career development, with onboarding programs for new employees and tuition assistance Financial security through competitive compensation, incentives and retirement plans Health care and well-being programs including medical, dental, vision, wellness and occupational health programsPaid time off 401(k) retirement savings with a generous company matchThe stability of a company with a record of strong financial performance and history of being actively involved in local communitiesLearn more about our benefits that add real value to your life to help you live fully: www.abbottbenefits.com Follow your career aspirations to Abbott for diverse opportunities with a company that provides the growth and strength to build your future. Abbott is an Equal Opportunity Employer, committed to employee diversity.Connect with us at www.abbott.com, on LinkedIn at www.linkedin.com/company/abbott-/, on Facebook at www.facebook.com/Abbott and on Twitter @AbbottNews.The salary for this role is between:N/A JOB FAMILY:Product Development DIVISION:LOCATION:United States > Irving : LC-02 ADDITIONAL LOCATIONS:WORK SHIFT:Standard TRAVEL:No MEDICAL SURVEILLANCE:No SIGNIFICANT WORK ACTIVITIES:Continuous sitting for prolonged periods (more than 2 consecutive hours in an 8 hour day), Keyboard use (greater or equal to 50% of the workday) Abbott is an Equal Opportunity Employer of Minorities/Women/Individuals with Disabilities/Protected Veterans. EEO is the Law link - English: webstorage.abbott.com/common/External/EEO_English.pdf EEO is the Law link - Espanol: webstorage.abbott.com/common/External/EEO_Spanish.pdf