Head of Global Cyber Security

2 weeks ago


San Rafael, United States BioMarin Pharmaceutical Inc. Full time
Title: Head of Global Cyber Security   Location: San Rafael, CA Work style:  Hybrid local onsite three days + per week   Who We Are For more than two decades, going our own way has led to countless breakthroughs, bettering the lives of those suffering from rare genetic disease. In 1997 we were founded to make a big difference in small patient populations. Now we seek to make an even greater impact by applying the same science-driven, patient-forward approach that propelled our last 25 years of drug development to larger genetic disorders, as well as genetic subsets of more common conditions. Through our unparalleled expertise in genetics and molecular biology, we will continue to develop targeted therapies that address the root cause of the conditions we seek to treat. Applying our knowledge to make a transformative impact is not just a calling, but an obligation to those who will benefit most. The end goal has always been better lives and now we can reach more. And the more people we reach, the more our impact can grow. We transform lives through genetic discovery.  Our Culture  Our desire to make a positive impact on our patients extends to our employees and BioMarin is committed to fostering an inclusive environment where every person feels seen, valued, and heard – so employees can thrive in all areas of their lives, in and outside of work. We seek to provide an open, flexible, and friendly work environment to empower people and to provide them with the ability to develop their long-term careers. Ultimately, we want to be an organization where people enjoy coming to work and take pride in our efforts to help patients.  Position Summary: The Head of Global Cyber Security is responsible for BioMarin's overall cybersecurity strategy, personnel, processes, and technologies. Reporting to the Senior Vice President and Chief Information Officer, Information Technology, this senior-level role will be a key member in the IT Leadership Team, providing cybersecurity oversight and guidance for BioMarin. The Head of Cyber Security serves as the owner for all cybersecurity activities related to the availability, integrity, and confidentiality of BioMarin's systems and information. A key element of this role is working with executive management to determine acceptable levels of risk for the organization and be able to influence all levels of leadership towards a more secure cyber posture. With the significant complexity around this function, it is vital to be an effective collaborator with the myriad of other teams and stakeholders. The successful candidate will have held a similar role as Head of Cyber Security at a comparable-sized or larger Global organization and be able to demonstrate experience leading a robust Cyber Security program as well as managing a sizeable team of both internal and outsourced resources. RESPONSIBILITIESCyber Security Strategy and Roadmap  
  • Establish annual and long-range security and compliance goals, define cybersecurity strategies, metrics, reporting mechanisms and program services.
  • Develop and manage a framework for evaluating the maturity of the cybersecurity program and a roadmap for continual improvements.  
  • Stay abreast of emerging cybersecurity threats, trends, and technologies, continuously enhancing the company's security posture. Team Management and Oversight
    • Manage team performance and support career guidance of a high performing international team that supports Governance, Risk, and Compliance GRC), Cyber Operations and Threat Intel, and Cyber Engineering.
    • Provide direction and oversight to BioMarin's augmented Cyber Security Operations Center (CSOC) and discretionary Cyber Security projects and initiatives. Establish and Maintain Cyber Security Policies and Standards
      • Lead the development and implementation of effective and reasonable policies and practices to secure sensitive data and ensure information security and compliance with relevant regulatory and legal policies.
      • Be a true champion of partnering with business leaders and Customer Facing IT (CFIT) to ensure risk assessment and risk management processes are well understood, and cybersecurity policies and standards are consistently applied. 
      • Manage the Vendor Risk assessment process, including recurring verification of vendor risk profiles.Cyber Security Operation and Incident Response
        • Provide leadership for cybersecurity incidents and act as the primary control point during significant incidents. Convene a Cybersecurity Incident Response Team (CIRT) as needed.
        • Collaborate closely with the Cyber SOC for incident response.
        • Provide leadership for cybersecurity-related audits and reviews within the Information Management organization, and partner with other groups as necessary.Effective Communications 

          Communicate complex and technical issues to diverse audiences in an easily understood and actionable manner.

          • Present updates to various levels of the organization to include quarterly updates to BioMarin Audit Committee.
          • Represent the company in discussions with regulators, industry partners, and stakeholders on information security and compliance matters.  QUALIFICATIONS Education
            • Degree in a technology-related field or business administration.  
            • Professional security management certification (e.g., CISSP, CISM) preferred.  Experience
              • Minimum of 12+ years of experience in information security, risk management, and technology management.
              • Proven track record of designing and implementing effective cybersecurity programs, including risk management, threat detection, and incident response.         
              • A strong background in biotech, pharmaceuticals, or healthcare is preferred.
              • Understand the unique requirements of qualified (GMP) and non-qualified environments typically utilized in the Biotech industry. 
              • Knowledge of common information security management frameworks and practices, such as ISO/IEC 27001, NIST, SOX, GDPR, and HIPAA.
              • Experience with contract and vendor negotiations and management, including managed services.
              • Cost center management—ability to create an annual cyber-related budget and demonstrate quarterly financial performance.Skills 
                • Excellent written and verbal communication skills and high level of personal integrity.  
                • Innovative thinking and leadership with an ability to lead and motivate cross-functional, interdisciplinary teams.  
                • Strong communication skills with the ability to manage up, down, and across the organization.  
                • Extensive knowledge of regulatory requirements and compliance standards relevant to the biotech and healthcare industries, such as HIPAA, GDPR, FDA regulations, etc.   
                • Commitment to diversity, equity, and inclusion, with a demonstrated ability to foster a culture of belonging and respect in the workplace. Note: This description is not intended to be all-inclusive, or a limitation of the duties of the position. It is intended to describe the general nature of the job that may include other duties as assumed or assigned.
                   
                  We are an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity, sexual orientation, national origin, disability status, protected veteran status, or any other characteristic protected by law.     


  • San Rafael, California, United States BioMarin Pharmaceutical Inc. Full time

    Title: Head of Global Cyber Security Location: San Rafael, CA Work style: Hybrid local onsite three days + per week Who We Are For more than two decades, going our own way has led to countless breakthroughs, bettering the lives of those suffering from rare genetic disease. In 1997 we were founded to make a big difference in small patient populations. Now we...


  • San Rafael, United States BioMarin Pharmaceutical Full time

    Title: Head of Global Cyber Security   Location: San Rafael, CA Work style:  Hybrid local onsite three days + per week   Who We Are For more than two decades, going our own way has led to countless breakthroughs, bettering the lives of those suffering from rare genetic disease. In 1997 we were founded to make a big difference in small patient...


  • San Rafael, United States BioMarin Pharmaceutical Inc. Full time

    Who We Are It takes a village, and at BioMarin our corporate groups are the people behind our success. Groups such as IT, Finance, Legal, Global Compliance & Ethics, and our People Team provide foundational support of all areas of operation at BioMarin. Global Head of Talent DevelopmentIf you are passionate about growing talent, inspiring positive and...


  • San Rafael, United States Biomarin Full time

    Who We Are It takes a village, and at BioMarin our corporate groups are the people behind our success. Groups such as IT, Finance, Legal, Global Compliance & Ethics, and our People Team provide foundational support of all areas of operation at BioMarin. Global Head of Talent Development If you are passionate about growing talent, inspiring positive and...


  • San Antonio, United States Excell Full time

    At eXcell, you're more than just a number. Our employee relationship managers support you throughout your engagement, providing career guidance and reemployment assistance. Join eXcell! Our client has a brand new opportunity for a qualified Cyber Security Specialist to join their team onsite in San Antonio, TX. This resource must have strong customer service...

  • Cyber Security Analyst

    2 months ago


    San Diego, United States Atechstar Full time

    JOB DESCRIPTIONIdeally you have experience from the Maritime industry; and in depth maritime control systems and Cyber Security competence. You will be working closely with our Cybersecurity and Security Operations Center teams you will also be making observations on vessel threats and vulnerabilities management to ensure adherence to ICT Governance and...


  • San Antonio, United States eXcell Full time

    At eXcell, you’re more than just a number. Our employee relationship managers support you throughout your engagement, providing career guidance and reemployment assistance. Join eXcell!Our client has a brand new opportunity for a qualified Cyber Security Specialist to join their team onsite in San Antonio, TX. This resource must have strong customer...

  • Cyber Security Analyst

    2 months ago


    San Diego, California, United States Atechstar Full time

    JOB DESCRIPTIONIdeally you have experience from the Maritime industry; and in depth maritime control systems and Cyber Security competence. You will be working closely with our Cybersecurity and Security Operations Center teams you will also be making observations on vessel threats and vulnerabilities management to ensure adherence to ICT Governance and...


  • San Diego, CA, United States Select Cyber Full time

    Select Cyber, an Information Security recruitment specialty firm, seeks to fill the following role for our client: Senior Director Information Security Our client is seeking a Senior Director of Information Security to lead the information security management program for the entire organization. This is a highly visible role in a growing global...


  • San Francisco, CA, United States Mjboyd Full time

    Our client is an FinTech Startup based in San Francisco. They are looking for a Global Head of Compliance. The Global Head of Compliance will be expected to keep up with changing international (EU, UK, LatAm, etc.) regulations to ensure we have all the knowledge and experience needed to help perspective banking partners and customers succeed. Duties &...


  • San Antonio, United States Canonical - Jobs Full time

    Job DescriptionJob DescriptionThis global leadership role in cyber security is to manage the Security Operations (SecOps) team responsible for design, implementation and evolution of Canonical security practices, techniques, tools, systems and policies. The team is the primary owner of strategy and practices that determine how Canonical secures its data,...

  • Global Head of It

    6 days ago


    San Francisco, United States Nozomi Networks Full time

    Now is an amazing time to join Nozomi Networks as we build the future of OT and IoT Cybersecurity. We have hundreds of customers in more than 30 countries and we're just scratching the surface. As we expand our product portfolio and global presence, our IT department is hiring a Global Head of IT to oversee the corporate IT operations of Nozomi...


  • San Diego, United States Vets Hired Full time

    About the job Cyber security Operations Analyst - OT Duties and Responsibilities Maintain and operate cybersecurity technology and and provide expertise in area of focus (e.g. Risk Assessments, Controls Engineering or Incident Response).Collaborates with the business to understand their needs in order to tailor security offerings unique to their...


  • San Diego, United States Select Cyber Full time

    Security Operations Center - SOC Manager Full time | Select Cyber | United States Posted On 11/11/2018 Job Information Job Opening ID ZR_31_JOB Technology City La Jolla State/Province California 92037 Job Description Select Cyber is seeking a Security Operations Center Manager for a high-profile position with an established multinational client. Primary...


  • San Rafael, United States BioMarin Pharmaceutical Inc. Full time

    Who We Are It takes a village, and at BioMarin our corporate groups are the people behind our success. Groups such as IT, Finance, Legal, Global Compliance & Ethics, and our People Team provide foundational support of all areas of operation at BioMarin.   Job summary In this newly created role, the Head of Corporate Real Estate (CRE) will be...


  • San Rafael, United States BioMarin Pharmaceutical Inc. Full time

    Who We Are It takes a village, and at BioMarin our corporate groups are the people behind our success. Groups such as IT, Finance, Legal, Global Compliance & Ethics, and our People Team provide foundational support of all areas of operation at BioMarin.  Job summary In this newly created role, the Head of Corporate Real Estate (CRE) will be responsible for...


  • San Rafael, California, United States BioMarin Pharmaceutical Inc. Full time

    Who We AreIt takes a village, and at BioMarin our corporate groups are the people behind our success. Groups such as IT, Finance, Legal, Global Compliance & Ethics, and our People Team provide foundational support of all areas of operation at BioMarin. Job summary In this newly created role, the Head of Corporate Real Estate (CRE) will be responsible for...


  • San Diego, United States Vets Hired Full time

    About the job Cyber security Operations Analyst - OT Duties and Responsibilities Maintain and operate cybersecurity technology and and provide expertise in area of focus (e.g. Risk Assessments, Controls Engineering or Incident Response). Collaborates with the business to understand their needs in order to tailor security offerings unique to their...


  • San Diego, CA, United States Biolink360 Full time

    Title: Director of Cyber Security Reports to: Enterprise VP Location: Remote, California preferred Salary Range: 180K-230K Director of Cyber Security To be considered, email Resume To: Jackie@BioLink360.com  Our client is a large medical device company that is a leader in their space. They are known for pioneering life-saving technologies for...

  • Cyber Tool Tester

    6 days ago


    San Antonio, United States Global InfoTek Inc Full time

    Job DescriptionJob DescriptionClearance Level: TS/SCIUS Citizenship: RequiredJob Classification: Regular Full-timeLocation: JBSA - LacklandYears of Experience: 0-3 yearsEducation Level: BachelorsPosition Description: Global InfoTek, Inc is looking for Cyber Tool Test Engineer (TE) with documented expertise in Functional Black Box Test Engineering, experience...