Head of Global Cyber Security

2 weeks ago


San Rafael, California, United States BioMarin Pharmaceutical Inc. Full time
Title: Head of Global Cyber Security Location: San Rafael, CA Work style: Hybrid local onsite three days + per week Who We Are For more than two decades, going our own way has led to countless breakthroughs, bettering the lives of those suffering from rare genetic disease. In 1997 we were founded to make a big difference in small patient populations. Now we seek to make an even greater impact by applying the same science-driven, patient-forward approach that propelled our last 25 years of drug development to larger genetic disorders, as well as genetic subsets of more common conditions. Through our unparalleled expertise in genetics and molecular biology, we will continue to develop targeted therapies that address the root cause of the conditions we seek to treat. Applying our knowledge to make a transformative impact is not just a calling, but an obligation to those who will benefit most. The end goal has always been better lives and now we can reach more. And the more people we reach, the more our impact can grow. We transform lives through genetic discovery. Our Culture Our desire to make a positive impact on our patients extends to our employees and BioMarin is committed to fostering an inclusive environment where every person feels seen, valued, and heard – so employees can thrive in all areas of their lives, in and outside of work. We seek to provide an open, flexible, and friendly work environment to empower people and to provide them with the ability to develop their long-term careers. Ultimately, we want to be an organization where people enjoy coming to work and take pride in our efforts to help patients. Position Summary: The Head of Global Cyber Security is responsible for BioMarin's overall cybersecurity strategy, personnel, processes, and technologies. Reporting to the Senior Vice President and Chief Information Officer, Information Technology, this senior-level role will be a key member in the IT Leadership Team, providing cybersecurity oversight and guidance for BioMarin. The Head of Cyber Security serves as the owner for all cybersecurity activities related to the availability, integrity, and confidentiality of BioMarin's systems and information. A key element of this role is working with executive management to determine acceptable levels of risk for the organization and be able to influence all levels of leadership towards a more secure cyber posture. With the significant complexity around this function, it is vital to be an effective collaborator with the myriad of other teams and stakeholders. The successful candidate will have held a similar role as Head of Cyber Security at a comparable-sized or larger Global organization and be able to demonstrate experience leading a robust Cyber Security program as well as managing a sizeable team of both internal and outsourced resources. RESPONSIBILITIESCyber Security Strategy and Roadmap Establish annual and long-range security and compliance goals, define cybersecurity strategies, metrics, reporting mechanisms and program services.Develop and manage a framework for evaluating the maturity of the cybersecurity program and a roadmap for continual improvements. Stay abreast of emerging cybersecurity threats, trends, and technologies, continuously enhancing the company's security posture. Team Management and Oversight Manage team performance and support career guidance of a high performing international team that supports Governance, Risk, and Compliance GRC), Cyber Operations and Threat Intel, and Cyber Engineering. Provide direction and oversight to BioMarin's augmented Cyber Security Operations Center (CSOC) and discretionary Cyber Security projects and initiatives. Establish and Maintain Cyber Security Policies and Standards Lead the development and implementation of effective and reasonable policies and practices to secure sensitive data and ensure information security and compliance with relevant regulatory and legal policies.Be a true champion of partnering with business leaders and Customer Facing IT (CFIT) to ensure risk assessment and risk management processes are well understood, and cybersecurity policies and standards are consistently applied. Manage the Vendor Risk assessment process, including recurring verification of vendor risk profiles.Cyber Security Operation and Incident ResponseProvide leadership for cybersecurity incidents and act as the primary control point during significant incidents. Convene a Cybersecurity Incident Response Team (CIRT) as needed. Collaborate closely with the Cyber SOC for incident response.Provide leadership for cybersecurity-related audits and reviews within the Information Management organization, and partner with other groups as necessary.Effective Communications Communicate complex and technical issues to diverse audiences in an easily understood and actionable manner. Present updates to various levels of the organization to include quarterly updates to BioMarin Audit Committee.Represent the company in discussions with regulators, industry partners, and stakeholders on information security and compliance matters. QUALIFICATIONS EducationDegree in a technology-related field or business administration. Professional security management certification (e.g., CISSP, CISM) preferred. ExperienceMinimum of 12+ years of experience in information security, risk management, and technology management. Proven track record of designing and implementing effective cybersecurity programs, including risk management, threat detection, and incident response. A strong background in biotech, pharmaceuticals, or healthcare is preferred. Understand the unique requirements of qualified (GMP) and non-qualified environments typically utilized in the Biotech industry. Knowledge of common information security management frameworks and practices, such as ISO/IEC 27001, NIST, SOX, GDPR, and HIPAA.Experience with contract and vendor negotiations and management, including managed services.Cost center management—ability to create an annual cyber-related budget and demonstrate quarterly financial performance.Skills Excellent written and verbal communication skills and high level of personal integrity. Innovative thinking and leadership with an ability to lead and motivate cross-functional, interdisciplinary teams. Strong communication skills with the ability to manage up, down, and across the organization. Extensive knowledge of regulatory requirements and compliance standards relevant to the biotech and healthcare industries, such as HIPAA, GDPR, FDA regulations, etc. Commitment to diversity, equity, and inclusion, with a demonstrated ability to foster a culture of belonging and respect in the workplace. Note: This description is not intended to be all-inclusive, or a limitation of the duties of the position. It is intended to describe the general nature of the job that may include other duties as assumed or assigned.

We are an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity, sexual orientation, national origin, disability status, protected veteran status, or any other characteristic protected by law.
  • Cyber Security Analyst

    2 months ago


    San Diego, California, United States Atechstar Full time

    JOB DESCRIPTIONIdeally you have experience from the Maritime industry; and in depth maritime control systems and Cyber Security competence. You will be working closely with our Cybersecurity and Security Operations Center teams you will also be making observations on vessel threats and vulnerabilities management to ensure adherence to ICT Governance and...


  • San Rafael, California, United States BioMarin Pharmaceutical Inc. Full time

    Who We AreIt takes a village, and at BioMarin our corporate groups are the people behind our success. Groups such as IT, Finance, Legal, Global Compliance & Ethics, and our People Team provide foundational support of all areas of operation at BioMarin. Job summary In this newly created role, the Head of Corporate Real Estate (CRE) will be responsible for...


  • San Jose, California, United States GardaWorld Security Services Full time

    Job Summary JOB SNAPSHOTJob Title: Global Security Operations Center ManagerLocation: San Jose, CASalary: $100,007.96 / yearWho is GardaWorld?GardaWorld is the world's largest privately-owned security services company. We protect our clients' staff and assets, wherever they are in the world. We offer different schedules, diverse work assignments spanning...


  • San Francisco, California, United States Canva Full time

    Join the team redefining how the world experiences design. Hey, g'day, mabuhay, kia ora,你好, hallo, vítejte Thanks for stopping by. We know job hunting can be a little time consuming and you're probably keen to find out what's on offer, so we'll get straight to the point. Where and how you can work Our flagship office is in Sydney, Australia, but...


  • San Rafael, California, United States BioMarin Pharmaceutical Inc. Full time

    Who We Are BioMarin's Technical Operations group is responsible for creating our drugs for use in clinical trials and for scaling production of those drugs for the commercial market. These engineers, technicians, scientists and support staff build and maintain BioMarin's cutting-edge manufacturing processes and sites, provide quality assurance and quality...


  • San Diego, California, United States BAE Systems Full time

    Job Description BAE Systems is looking for a Cybersecurity/Information Assurance Engineer. The qualified candidate will be working on the security engineering team supporting engineering activities in a rapid development environment to support the specification, development, and application of computer security technologies, cybersecurity and information...


  • San Diego, California, United States BAE Systems Full time

    Job Description BAE Systems is looking for a Cybersecurity/Information Assurance Engineer. The qualified candidate will be working on the security engineering team supporting engineering activities in a rapid development environment to support the specification, development, and application of computer security technologies, cybersecurity and information...


  • South San Francisco, California, United States Genentech Full time

    Genentech is seeking a Franchise Head, Clinical Development Global Head Hematology - NHL/CLL with clinical and drug development experience to lead the NHL/CLL Hematology Global Franchise within our Hematology/Oncology Late Development organization. This individual will be responsible for leadership, management, and strategic clinical oversight of the NHL/CLL...


  • San Rafael, California, United States BioSpace Inc Full time

    Job DetailsWho We AreIt takes a village, and at BioMarin our corporate groups are the people behind our success. Groups such as IT, Finance, Legal, Global Compliance & Ethics, and our People Team provide foundational support of all areas of operation at BioMarin.Our Culture Our desire to make a positive impact on our patients extends to our employees and...


  • San Francisco, California, United States Postman Full time

    Who Are We?Postman is the world's leading API platform, used by more than 30 million developers and 500,000 organizations, including 98% of the Fortune 500. Postman is helping developers and professionals across the globe build the API-first world by simplifying each step of the API lifecycle and streamlining collaboration—enabling users to create better...


  • San Francisco, California, United States Airwallex Full time

    Airwallex is a global payments fintech company transforming the way businesses move and manage money globally. We have built a global financial infrastructure platform to help businesses transact, collect and pay across 130+ countries and 50+ currencies, without the constraints of the traditional global financial system. We've grown to 13 global locations...


  • San Francisco, California, United States SAFE Security Full time

    Ready to join a rocket ship that is revolutionizing the cyber risk management industry? Are you a rockstar sales executive looking to leave your mark in a booming industry? Are you ready to engage CISOs at Fortune companies, show them a revolutionary new way to manage cyber risk, and help them become indispensable partners to the business? We are looking for...


  • San Francisco, California, United States Canva Full time

    Job DescriptionJoin the team redefining how the world experiences design.Hey, g'day, mabuhay, kia ora,你好, hallo, vítejteThanks for stopping by. We know job hunting can be a little time consuming and you're probably keen to find out what's on offer, so we'll get straight to the point.Where and how you can workOur flagship office is in Sydney, Australia,...


  • San Francisco, California, United States GardaWorld Security Services Full time

    Job Summary GardaWorld - Security ServicesPremier Security Officer - Now HiringYou've got the right skills. What you need is the right opportunity to unleash your potential. We agree, and we're hiringEvery day is different at GardaWorld with diverse work assignments and flexible schedules. We are leaders in Professional training programs that cover every...

  • Security Analyst/ PCI

    2 weeks ago


    San Francisco, California, United States Motion Recruitment Full time

    A reputable retail company in San Francisco is looking to hire a Security Analyst to join their Information Security Governance, Risk, and Compliance (GRC) Team. The ideal candidate should possess expertise in Information Security Compliance Management and Quality Management. This role involves leading, enhancing, and reporting on Information Security GRC...


  • San Francisco, California, United States Department Of Homeland Security Full time

    Summary Securing Travel, Protecting People - At the Transportation Security Administration, you will serve in a high-stakes environment to safeguard the American way of life. In cities across the country, you would secure airports, seaports, railroads, highways, and/or public transit systems, thus protecting America's transportation infrastructure and...


  • San Francisco, California, United States GardaWorld Security Services Full time

    Job Summary GardaWorld - Security ServicesPremier Loss Prevention Security Officer- Now HiringRequirements for the position belowHave seven to ten years of security experienceYou preferably have prior or current Military, Law Enforcement, or Corrections experienceYou preferably have a POST Cert. PC832 or a degree in Criminal Justice or Administration of...


  • San Jose, California, United States Balbix Full time

    WHO WE AREBalbix is the world's leading platform for cybersecurity posture automation company. The Balbix Security Cloud uses AI and automation to reinvent how the World's leading organizations reduce their cyber risk. With Balbix, security teams can accurately inventory their cloud and on-prem assests, conduct vulnerability management and quantify their...


  • San Francisco, California, United States U.S. Navy Full time

    To be eligible to enlist in the U.S. Navy, candidates must be between the ages of 18-34 As a Cryptologic Technician, you are one of the world's greatest problem-solvers. We're looking for people with sharp minds, whose brains are built for picking out patterns most will miss. CRYPTOLOGY JOBS IN THE NAVY CRYPTOLOGIC TECHNICIAN COLLECTIONMuch about your role...


  • San Diego, California, United States Peraton Full time

    About PeratonPeraton is a next-generation national security company that drives missions of consequence spanning the globe and extending to the farthest reaches of the galaxy. As the world's leading mission capability integrator and transformative enterprise IT provider, we deliver trusted, highly differentiated solutions and technologies to protect our...