Current jobs related to Sr. Product Cybersecurity Analyst - St Paul - Abbott Laboratories


  • St Louis, Missouri, United States Strategic ASI Full time

    Job Title: Cybersecurity Signature AnalystStrategic ASI is seeking a highly skilled Cybersecurity Signature Analyst to join our team. As a key member of our Cybersecurity Operations team, you will be responsible for developing and maintaining defensive countermeasures for our enterprise.About the Role:As a Cybersecurity Signature Analyst, you will work...


  • St Louis, Missouri, United States Adaptive Solutions Group Full time

    Job SummaryAdaptive Solutions Group is seeking a highly experienced Principal IT Security Strategist to join our team. As a key member of our security team, you will be responsible for leading critical security incidents and high-level analytics, guiding junior analysts, and collaborating with leadership, architects, and developers.Key ResponsibilitiesLead...


  • St Paul, United States Toppan Merrill Full time

    Job Description: About the role The Sr. Business System Analyst role supports the Business by working with Business Management, Subject Matter Experts, Product Owners, Project Managers, Technical Leads and Developers to provide Business Needs Analysis, Requirements elicitation, Requirements elaboration and Use Case/Story development What you will do: Provide...


  • St Louis, Missouri, United States CALIBRE Full time

    Job SummaryCALIBRE Systems Inc., a leading management consulting and digital transformation company, is seeking a skilled Vulnerability Assessment Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for identifying and mitigating potential security risks within our government enclave.Key ResponsibilitiesConduct...


  • Saint Paul, Minnesota, United States Trafera LLC Full time

    About Trafera LLCTrafera LLC is a dynamic and growing company immersed in K-12 and higher education, as well as emerging in SLED marketplaces. We provide and service technology ranging from Chromebooks, desktops, mobiles, servers, storage, and networking hardware to our customers. Our team is passionate about serving the needs of not only our customers but...


  • St Louis, Missouri, United States Enterprise Mobility Inc Full time

    Job Title: Principal IT Security AnalystEnterprise Mobility Inc is seeking a highly experienced Principal IT Security Analyst to join our team. As a key member of our Global Cyber Security (GCS) team, you will play a critical role in detecting, analyzing, and mitigating cyber security threats facing our organization.Responsibilities:Develop and implement...


  • St Louis, Missouri, United States Enterprise Mobility Inc Full time

    Job Title: Principal IT Security AnalystEnterprise Mobility Inc is a leading provider of mobility solutions, and we're seeking a highly experienced Principal IT Security Analyst to join our team.About the RoleWe're looking for a seasoned security professional to lead our Global Cyber Security (GCS) Team in detecting, analyzing, and mitigating cyber security...


  • St Louis, Missouri, United States Enterprise Mobility Inc Full time

    Job Title: Principal IT Security AnalystEnterprise Mobility Inc is seeking a highly experienced Principal IT Security Analyst to join our team. As a key member of our Global Cyber Security (GCS) team, you will play a critical role in detecting, analyzing, and mitigating cyber security threats facing our organization.Responsibilities:Develop and implement...


  • St Louis, Missouri, United States Pinnacle Group, Inc. Full time

    About the RoleWe are seeking a highly experienced Security Analyst 4 to join our Global Cyber Security (GCS) Team. As the highest-level analytical leader, you will be responsible for assisting in the development of the strategy and influencing change across GCS, the ISO, and IT.Key ResponsibilitiesApply advanced methods to identify wide-range, large and...


  • St Louis, Missouri, United States Enterprise Mobility Inc Full time

    Position OverviewEnterprise Mobility Inc. stands as a premier entity in the car rental sector, leading the charge in mobility solutions and technological advancements. We are recognized among the top global travel organizations, surpassing numerous airlines and many hotel chains. Our commitment is to provide innovative solutions for a variety of...


  • St Louis, Missouri, United States Parsons Company Full time

    Join Our Team as a Cybersecurity Threat AnalystAt Parsons Company, we believe in a world of possibilities and endless opportunities. Imagine a career where you can collaborate with intelligent and diverse individuals who share a common mission. We foster an environment where you can be yourself, thrive, and discover your next career move.Key...


  • St Paul, United States Marvin Windows & Doors Full time

    The Sr. Financial Planning Analyst will partner with business teams to understand operational plans and build financial models that enable better decision making. This role will provide analysis and insight into operating results, trends and opportun Financial Analyst, Financial Planning, Planning Analyst, Financial, Analyst, Senior, Manufacturing, Banking

  • Sr. Analyst, Finance

    3 weeks ago


    St Louis, United States Energizer Holdings Full time

    This position is responsible for assisting in the development and analysis of a monthly Commercial forecast. In addition, the Sr. Financial Analyst will assist in the transfer of financial knowledge and the reinforcement of financial principles to th Finance, Analyst, Business Partner, Financial, Team Leader, Manufacturing, Banking, Commercial


  • St Louis, Missouri, United States National Geospatial-Intelligence Agency (NGA) Full time

    Position Overview:The National Geospatial-Intelligence Agency (NGA) is seeking a dedicated Cybersecurity Compliance Analyst to uphold our Information Security Protection Program. This role is crucial in safeguarding classified and sensitive data while enhancing operational efficiency in information management.Key Responsibilities:Ensure adherence to NGA's...

  • Sr. Analyst, Strategy

    2 weeks ago


    St Paul, United States St Croix Hospice Full time

    Job DetailsJob Location Administration - OAKDALE, MN Position Type Full Time DescriptionThe Sr. Analyst will the support the Vice President, Strategy & Operations. The individual will be part of a high energy and fast paced environment. The role will support C-suite decisions through operations-focused analytics, financial / cash flow modeling in addition to...

  • Cybersecurity Analyst

    4 weeks ago


    Bay St Louis, United States United States Fleet Forces Command Full time

    Location: Location field must contain 'city, state' or a zip code to perform a radius search (e.g., Denver, CO or City and state must be separated by a comma followed by a space (e.g., Houston, TX).Overview: As a Cybersecurity Analyst, you will play a critical role in the SECURITY OFFICE of the United States Fleet Forces Command.Key...


  • St Louis, Missouri, United States National Geospatial-Intelligence Agency (NGA) Full time

    Position Overview:The National Geospatial-Intelligence Agency (NGA) is seeking a dedicated Cybersecurity Compliance Analyst to uphold the integrity of our Information Security Protection Program. This role is essential in safeguarding classified and sensitive data while enhancing operational efficiency in the management of information.Key...


  • St Paul, United States Intellectt Inc Full time

    Role: Product Surveillance AnalystLocation: St. Paul, MN - 55117Duration: 11 Months Job Description: Years Experience: 0 - 2 yearsSkills: Related experience in post market surveillance in a Medical Device or Pharmaceutical Industry preferred. Education: Four-year degree, preferably in the healthcare or science fields; or 2-year degree and relevant experience...


  • St. Petersburg, United States Nightwing Full time

    Position Overview: Nightwing is seeking a dedicated professional in the field of cybersecurity, specifically focusing on vulnerability research and reverse engineering. This role is essential in supporting our mission to provide advanced cyber solutions and services.Location: United States of AmericaRole Type: OnsiteCompany Background: Nightwing operates as...


  • St. Petersburg, United States Nightwing Full time

    Position Overview: Nightwing is seeking a skilled Vulnerability Researcher and Reverse Engineer to join our innovative team. This role involves engaging in the full lifecycle of cybersecurity projects, including emulation, reverse engineering, and vulnerability assessment across various operating systems.About Nightwing: As a standalone entity, Nightwing...

Sr. Product Cybersecurity Analyst

3 months ago


St Paul, United States Abbott Laboratories Full time

Working at Abbott

At Abbott, you can do work that matters, grow, and learn, care for yourself and family, be your true self and live a full life. Youâll also have access to:

  • Career development with an international company where you can grow the career you dream of .

  • Free medical coverage for employees* via the Health Investment Plan (HIP) PPO

  • An excellent retirement savings plan with high employer contribution

  • Tuition reimbursement, the Freedom 2 Save student debt program and FreeU education benefit - an affordable and convenient path to getting a bachelorâs degree.

  • A company recognized as a great place to work in dozens of countries around the world and named one of the most admired companies in the world by Fortune.

  • A company that is recognized as one of the best big companies to work for as well as a best place to work for diversity, working mothers, female executives, and scientists.

The Opportunity

We are seeking a skilled and motivated individual to join our team as a Sr. Product Cybersecurity Analyst.

As the Sr. Product Security Analyst, youâll be responsible for building, maintenance, and optimization of the processes and systems that enable information sharing with healthcare delivery organizations ensuring alignment with our objectives, regulatory mandates, and customer expectations.    

This position works out of our St. Paul, MN location in the Corporate Enterprise and Product Security organization. 

What Youâll Work On

  • This role supports an existing customer facing site.  This includes day-to-day operational tasks such as user on-boarding and communication, data maintenance, metrics and reporting, process and system issue troubleshooting and resolution, working with an IT support team to ensure the site adheres to Abbott technical and non-technical standards.  

  • Supports development activities.  This includes working with internal and external stakeholders to identify new features and optimize user experience, prioritize backlog, document requirements following Abbott processes.  The roles is responsible for performing formal and informal user acceptance testing, participating in stand-up calls representing the business team, and preparing and releasing external communication. 

Required Qualifications

  • B.S. in Computer Science or similar engineering discipline.

  • Strong understanding of system development and on-going maintenance processes.

  • Experience as a business analyst, developer, product manager, or product owner.

  • Understanding of cybersecurity controls, vendor risk management, and vulnerability management.

  • History of completing successful cross-functional projects and driving positive outcomes.

  • This role involves communication with external customers. Strong communication skills with a demonstrated ability to present and write clear concise business communication for multiple levels (management, technical, user) are required.

  • Demonstrated organizational skills, attention to detail, the ability to handle multiple assignments simultaneously in a timely manner and be able to meet assigned deadlines.

  • Must have strong time management skills and an ability to thrive in a high cadence operation.

  • Must work well within a tight-knit team environment and be able to work with peers, customers, and partners to support the mission.

  • Minimum 5 years of experience.

Preferred Qualifications

  • 5 or more years of experience is preferred.

  • Experience in the medical device industry or another highly regulated industry.

  • Experience in product cybersecurity.

  • Certifications such as CISA, CISM, CRISC, CISSP, CPP or CFE are preferred.

Apply Now

* Participants who complete a short wellness assessment qualify for FREE coverage in our HIP PPO medical plan. Free coverage applies in the next calendar year.

Learn more about our health and wellness benefits, which provide the security to help you and your family live full lives:  www.abbottbenefits.com

Follow your career aspirations to Abbott for diverse opportunities with a company that can help you build your future and live your best life. Abbott is an Equal Opportunity Employer, committed to employee diversity.

Connect with us at www.abbott.com, on Facebook at www.facebook.com/Abbott and on Twitter @AbbottNews and @AbbottGlobal.



The base pay for this position is $72,700.00 â $145,300.00. In specific locations, the pay range may vary from the range posted.