Head of Global Cyber Security

1 month ago


San Rafael, California, United States BioMarin Pharmaceutical Inc. Full time
Title: Head of Global Cyber Security Location: San Rafael, CA Work style: Hybrid local onsite three days + per week Who We Are For more than two decades, going our own way has led to countless breakthroughs, bettering the lives of those suffering from rare genetic disease. In 1997 we were founded to make a big difference in small patient populations. Now we seek to make an even greater impact by applying the same science-driven, patient-forward approach that propelled our last 25 years of drug development to larger genetic disorders, as well as genetic subsets of more common conditions. Through our unparalleled expertise in genetics and molecular biology, we will continue to develop targeted therapies that address the root cause of the conditions we seek to treat. Applying our knowledge to make a transformative impact is not just a calling, but an obligation to those who will benefit most. The end goal has always been better lives and now we can reach more. And the more people we reach, the more our impact can grow. We transform lives through genetic discovery. Our Culture Our desire to make a positive impact on our patients extends to our employees and BioMarin is committed to fostering an inclusive environment where every person feels seen, valued, and heard – so employees can thrive in all areas of their lives, in and outside of work. We seek to provide an open, flexible, and friendly work environment to empower people and to provide them with the ability to develop their long-term careers. Ultimately, we want to be an organization where people enjoy coming to work and take pride in our efforts to help patients. Position Summary: The Head of Global Cyber Security is responsible for BioMarin's overall cybersecurity strategy, personnel, processes, and technologies. Reporting to the Senior Vice President and Chief Information Officer, Information Technology, this senior-level role will be a key member in the IT Leadership Team, providing cybersecurity oversight and guidance for BioMarin. The Head of Cyber Security serves as the owner for all cybersecurity activities related to the availability, integrity, and confidentiality of BioMarin's systems and information. A key element of this role is working with executive management to determine acceptable levels of risk for the organization and be able to influence all levels of leadership towards a more secure cyber posture. With the significant complexity around this function, it is vital to be an effective collaborator with the myriad of other teams and stakeholders. The successful candidate will have held a similar role as Head of Cyber Security at a comparable-sized or larger Global organization and be able to demonstrate experience leading a robust Cyber Security program as well as managing a sizeable team of both internal and outsourced resources. RESPONSIBILITIESCyber Security Strategy and Roadmap Establish annual and long-range security and compliance goals, define cybersecurity strategies, metrics, reporting mechanisms and program services.Develop and manage a framework for evaluating the maturity of the cybersecurity program and a roadmap for continual improvements. Stay abreast of emerging cybersecurity threats, trends, and technologies, continuously enhancing the company's security posture. Team Management and Oversight Manage team performance and support career guidance of a high performing international team that supports Governance, Risk, and Compliance GRC), Cyber Operations and Threat Intel, and Cyber Engineering. Provide direction and oversight to BioMarin's augmented Cyber Security Operations Center (CSOC) and discretionary Cyber Security projects and initiatives. Establish and Maintain Cyber Security Policies and Standards Lead the development and implementation of effective and reasonable policies and practices to secure sensitive data and ensure information security and compliance with relevant regulatory and legal policies.Be a true champion of partnering with business leaders and Customer Facing IT (CFIT) to ensure risk assessment and risk management processes are well understood, and cybersecurity policies and standards are consistently applied. Manage the Vendor Risk assessment process, including recurring verification of vendor risk profiles.Cyber Security Operation and Incident ResponseProvide leadership for cybersecurity incidents and act as the primary control point during significant incidents. Convene a Cybersecurity Incident Response Team (CIRT) as needed. Collaborate closely with the Cyber SOC for incident response.Provide leadership for cybersecurity-related audits and reviews within the Information Management organization, and partner with other groups as necessary.Effective Communications Communicate complex and technical issues to diverse audiences in an easily understood and actionable manner. Present updates to various levels of the organization to include quarterly updates to BioMarin Audit Committee.Represent the company in discussions with regulators, industry partners, and stakeholders on information security and compliance matters. QUALIFICATIONS EducationDegree in a technology-related field or business administration. Professional security management certification (e.g., CISSP, CISM) preferred. ExperienceMinimum of 12+ years of experience in information security, risk management, and technology management. Proven track record of designing and implementing effective cybersecurity programs, including risk management, threat detection, and incident response. A strong background in biotech, pharmaceuticals, or healthcare is preferred. Understand the unique requirements of qualified (GMP) and non-qualified environments typically utilized in the Biotech industry. Knowledge of common information security management frameworks and practices, such as ISO/IEC 27001, NIST, SOX, GDPR, and HIPAA.Experience with contract and vendor negotiations and management, including managed services.Cost center management—ability to create an annual cyber-related budget and demonstrate quarterly financial performance.Skills Excellent written and verbal communication skills and high level of personal integrity. Innovative thinking and leadership with an ability to lead and motivate cross-functional, interdisciplinary teams. Strong communication skills with the ability to manage up, down, and across the organization. Extensive knowledge of regulatory requirements and compliance standards relevant to the biotech and healthcare industries, such as HIPAA, GDPR, FDA regulations, etc. Commitment to diversity, equity, and inclusion, with a demonstrated ability to foster a culture of belonging and respect in the workplace. Note: This description is not intended to be all-inclusive, or a limitation of the duties of the position. It is intended to describe the general nature of the job that may include other duties as assumed or assigned.

We are an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity, sexual orientation, national origin, disability status, protected veteran status, or any other characteristic protected by law.
  • Cyber Security Analyst

    3 months ago


    San Diego, California, United States Atechstar Full time

    JOB DESCRIPTIONIdeally you have experience from the Maritime industry; and in depth maritime control systems and Cyber Security competence. You will be working closely with our Cybersecurity and Security Operations Center teams you will also be making observations on vessel threats and vulnerabilities management to ensure adherence to ICT Governance and...


  • San Francisco, California, United States Darktrace Full time

    Darktrace is a prominent global organization focused on artificial intelligence in cyber security, dedicated to safeguarding clients from digital threats.Position Overview:Oversee the complete sales processIdentify and engage new business opportunitiesBuild and nurture strategic partnershipsShowcase advanced cyber security solutionsWork closely with...


  • San Francisco, California, United States Darktrace Full time

    Darktrace is a prominent global organization focused on artificial intelligence in cyber security, dedicated to safeguarding clients against digital threats.Position Overview:Oversee the complete sales processIdentify and engage new business opportunitiesForge strategic partnershipsShowcase advanced cyber security productsWork in conjunction with technical...


  • San Francisco, California, United States Anchorage Digital Full time

    At Anchorage Digital, we are building the world's most advanced digital asset platform for institutions to participate in crypto.Anchorage Digital is a crypto platform that enables institutions to participate in digital assets through custody, staking, trading, governance, settlement, and the industry's leading security infrastructure. Home to Anchorage...


  • San Francisco, California, United States Security Bank & Trust Co. Full time

    About Security Bank & Trust Co. Security Bank & Trust Co. is dedicated to providing a secure environment for our clients and employees. We are looking for a seasoned Global Security Operations Center (GSOC) and Travel Security Program Manager to lead the establishment and oversight of our GSOC and manage our travel security initiatives. This hybrid position...


  • San Francisco, California, United States Security Bank & Trust Co. Full time

    Position Overview: Security Bank & Trust Co. is in search of a seasoned Global Security Operations Center (GSOC) and Travel Security Program Manager to spearhead the establishment and oversight of our GSOC, alongside the management of our travel safety initiatives. This hybrid position is vital for safeguarding the integrity of our facilities, assets, and...


  • San Francisco, California, United States Security Bank & Trust Co. Full time

    Position Overview: Security Bank & Trust Co. is in search of a proficient Global Security Operations Center (GSOC) and Travel Security Program Manager. This pivotal role involves the establishment and administration of our GSOC while managing our travel safety initiatives. The successful candidate will play a key role in safeguarding the organization's...


  • San Francisco, California, United States Security Bank & Trust Co. Full time

    Position Overview: Security Bank & Trust Co. is in search of a seasoned Global Security Operations Center (GSOC) & Travel Security Program Manager to spearhead the establishment and administration of our GSOC, alongside the execution and oversight of our travel safety initiatives. This pivotal role is essential for safeguarding the bank's assets, facilities,...


  • San Francisco, California, United States Security Bank & Trust Co. Full time

    Position Overview: Security Bank & Trust Co. is looking for a seasoned professional to take on the role of Global Security Operations Center (GSOC) and Travel Security Program Manager. This pivotal position is responsible for the establishment and oversight of our GSOC, as well as the management of our travel security initiatives. The individual in this role...


  • San Francisco, California, United States Security Bank & Trust Co. Full time

    Position Overview: Security Bank & Trust Co. is in search of a seasoned professional to take on the role of Global Security Operations Center (GSOC) & Travel Security Program Manager. This pivotal position will be responsible for the establishment and oversight of our GSOC, as well as the execution and management of our travel security initiatives. This...


  • San Diego, California, United States Insight Global Full time

    Job OverviewInsight Global is currently in search of a highly skilled Secret Cleared RedHat Security Engineer to join our team. This role involves supporting a critical Department of Defense initiative within a secure environment. Key ResponsibilitiesThis position requires a proactive individual who will:Lead the definition and implementation of system...


  • San Jose, California, United States Balbix Full time

    WHO WE AREBalbix is the world's leading platform for cybersecurity posture automation company. The Balbix Security Cloud uses AI and automation to reinvent how the World's leading organizations reduce their cyber risk. With Balbix, security teams can accurately inventory their cloud and on-prem assests, conduct vulnerability management and quantify their...


  • San Jose, California, United States Vaco Full time

    Head of Global Accounting Operations Vaco, a leader in talent solutions, is seeking a Head of Global Accounting Operations to enhance our client's finance team. LOCATION: Remote/Hybrid options available. ROLE OVERVIEW: This pivotal position calls for a dynamic and seasoned accounting expert with a proven history of managing international accounting...


  • San Francisco, California, United States Tbwa ChiatDay Inc Full time

    About the RoleWe are seeking a seasoned leader to head our Global Technical Account Management team at Tbwa Chiat/Day Inc. As the Head of Global Technical Account Management, you will be responsible for building and scaling a world-class Technical Account Management organization to drive customer success and accelerate our growth.Key ResponsibilitiesLead a...


  • San Francisco, California, United States Intercom Full time

    Become a pivotal member of Intercom as the Head of Global Tax StrategyIntercom stands at the forefront of AI-driven customer service solutions, transforming how enterprises engage with their clientele. We are on the lookout for a dedicated professional to spearhead our Global Tax division and refine our tax methodologies to enhance our operational and...


  • San Jose, California, United States SR Global Security Full time

    Job OverviewPosition Summary: We are seeking a dedicated and highly skilled Armed Security Guard to join our team at SR Global Security. The ideal candidate will play a crucial role in ensuring the safety and security of our premises and personnel.Key Responsibilities:Authorize and monitor the entry and exit of employees and visitors.Conduct regular patrols...


  • San Diego, California, United States The Marlin Alliance Full time

    Job Summary:The Marlin Alliance, Inc. is seeking a highly skilled Network Security Specialist to join our team in a critical role that requires a strong background in physical security, personnel security, and information security.Key Responsibilities:Security Compliance: Establish and manage secure facilities to ensure compliance with relevant security...


  • San Jose, California, United States Zscaler Full time

    Position Overview:Location: Hybrid.As the Head of Security Compliance, you will play a pivotal role in enhancing our organization's scalability by spearheading Zscaler's compliance initiatives, including SOC 2, ISO 27001, GDPR, and more. Collaborate with top-tier professionals to ensure that our processes, infrastructure, and products are meticulously...


  • San Francisco, California, United States Digit Savings Bonus Full time

    Head of Business Information Securityat DigitThe ChallengeAt Digit, we are dedicated to simplifying financial wellness for all individuals. We are developing the world's first intelligent bank account designed to assist millions of American consumers in achieving financial stability. Our objective is straightforward: managing personal finances can be...


  • San Francisco, California, United States BlueVoyant Full time

    Client Security ArchitectLocation: Remote in SingaporeSpecial Language Requirement: Proficiency in English and Japanese, both written and spoken, in a technical context.Overview:The Client Security Architect is expected to possess extensive experience with a diverse range of security technologies and solutions. This role involves maintaining and...