Company

AbbottSee more

addressAddressWaukegan, IL
type Form of workFull-Time
CategoryInformation Technology

Job description

Abbott is a global healthcare leader that helps people live more fully at all stages of life. Our portfolio of life-changing technologies spans the spectrum of healthcare, with leading businesses and products in diagnostics, medical devices, nutritionals and branded generic medicines. Our 115,000 colleagues serve people in more than 160 countries.
JOB DESCRIPTION:
Working at Abbott
At Abbott, you can do work that matters, grow, and learn, care for yourself and family, be your true self and live a full life. You'll also have access to:

  • Career development with an international company where you can grow the career you dream of .
  • Free medical coverage for employees* via the Health Investment Plan (HIP) PPO
  • An excellent retirement savings plan with high employer contribution
  • Tuition reimbursement, the Freedom 2 Save student debt program and FreeU education benefit - an affordable and convenient path to getting a bachelor's degree.
  • A company recognized as a great place to work in dozens of countries around the world and named one of the most admired companies in the world by Fortune.
  • A company that is recognized as one of the best big companies to work for as well as a best place to work for diversity, working mothers, female executives, and scientists.

The Opportunity
This position works out of our Abbott Park, IL / Chicago, IL / St. Paul, MN location in the Enterprise Cybersecurity division. Enterprise Cybersecurity offers a full-service catalog for all employees from assessment and consultative guidance to governance, risk, compliance and operational management support to enable cybersecurity protection and reduce vulnerability. We strive to build strong partnerships and solve business issues through collaboration, commitment, innovation, and a desire to promote quality serving as your trusted partner in developing an integrated approach with Cybersecurity.
As the Cybersecurity Analyst you'll have the chance to collaborate with Abbott's business divisions to ensure that Abbott's employees and global technology assets comply with Enterprise Cybersecurity security controls.
What You'll Work On
  • Proactively support the overall risk-based cyber security program that aligns with industry leading information security practices with issue and exception management
  • Review and triage of cybersecurity issues, including risk analysis and documentation of the security impact
  • Participate in cross-team coordination and apply technical knowledge to analyze current Cybersecurity issue assessments (e.g., knowledge of security controls, such as password, data encryption, MFA, endpoint protections, session lockout, other technical security controls)
  • Support the advancement of the Company's cyber threat and vulnerability management program to ensure cyber security threats, events, and vulnerabilities are quickly remediated
  • Acquire the understanding of the Enterprise Cybersecurity Policy Framework and technical controls to perform risk assessments for exception requests
  • Provide guidance & interpretation of policy requirements and determine next steps with business units, application development teams, and third-party vendors to remediate security requirements that relate to their open issue
  • Support management in the GRC central repository with Developers, System Administrator and Support Owner to expand technical functionality
  • Participate in Exception Escalation meetings with Senior Leadership
  • Develop issue reports of open policy exceptions

Required Qualifications
  • B.S. in Information Security or related field or an equivalent combination of education and work experience

Preferred Qualifications
  • Knowledge of the ARCHER SaaS platform
  • Strong analytical and critical thinking skills and the ability to organize work in a logical, thorough, and succinct manner
  • Highly self-motivated, goal orientated, and self-directed to handle multiple ongoing tasks
  • Flexibility to adapt to changing assignments and ability to effectively prioritize
  • Effective with written and verbal English communications at all levels, providing compliance guidance to business/technology teams, management, and business partners
  • Demonstrated ability to operate and innovate in a small team with a fast-paced environment, balancing both strategic and tactical needs
  • Experience with managing and assessing cybersecurity issues with appropriate GRC technology tools

Apply Now
* Participants who complete a short wellness assessment qualify for FREE coverage in our HIP PPO medical plan. Free coverage applies in the next calendar year.
Learn more about our health and wellness benefits, which provide the security to help you and your family live full lives: www.abbottbenefits.com
Follow your career aspirations to Abbott for diverse opportunities with a company that can help you build your future and live your best life. Abbott is an Equal Opportunity Employer, committed to employee diversity.
Connect with us at www.abbott.com, on Facebook at www.facebook.com/Abbott and on Twitter @AbbottNews and @AbbottGlobal.
The base pay for this position is
$71,300.00 - $142,700.00
In specific locations, the pay range may vary from the range posted.
JOB FAMILY:
Information Risk & Quality Assurance
DIVISION:
GIS Global Information Services
LOCATION:
United States > Waukegan : J46
ADDITIONAL LOCATIONS:
WORK SHIFT:
Standard
TRAVEL:
No
MEDICAL SURVEILLANCE:
Not Applicable
SIGNIFICANT WORK ACTIVITIES:
Continuous sitting for prolonged periods (more than 2 consecutive hours in an 8 hour day), Keyboard use (greater or equal to 50% of the workday)
Abbott is an Equal Opportunity Employer of Minorities/Women/Individuals with Disabilities/Protected Veterans.
EEO is the Law link - English: http://webstorage.abbott.com/common/External/EEO_English.pdf
EEO is the Law link - Espanol: http://webstorage.abbott.com/common/External/EEO_Spanish.pdf
Refer code: 7356517. Abbott - The previous day - 2023-12-18 16:43

Abbott

Waukegan, IL
Popular Analyst Cybersecurity jobs in top cities

Share jobs with friends

Cybersecurity Operations Analyst

Aon

$80,000 - $118,000 a year

Chicago, IL

3 months ago - seen

Cybersecurity Analyst

Spence Consulting

$55 - $60 an hour

Chicago, IL

3 months ago - seen

Cybersecurity Operations Analyst

Aon Corporation

Chicago, IL

3 months ago - seen

Cybersecurity Risk Analyst

Rli Corp

$84.2K - $107K a year

Peoria, IL

3 months ago - seen

Sr Cybersecurity Platform Operations Analyst

Health Care Service Corporation

Downers Grove, IL

3 months ago - seen

Cybersecurity Analyst

Hiretalent

Lake Forest, IL

5 months ago - seen

Cybersecurity Governance & Risk Analyst

Onshore

$60,000 - $75,000 a year

Chicago, IL

5 months ago - seen

Cybersecurity Analyst 1

Gander Outdoors

Lincolnshire, IL

5 months ago - seen

Federal Cloud Cybersecurity Analyst -Work from Home

Alight - 3.1

$90,200 a year

Lincolnshire, IL

5 months ago - seen

Cybersecurity Analyst

The IMAGINE Group

Grayslake, IL

6 months ago - seen

Cybersecurity Analyst

Plz Aeroscience

Downers Grove, IL

6 months ago - seen

Cybersecurity Senior Analyst

NielsenIQ

Chicago, IL

6 months ago - seen

Management and Program Analyst

Cybersecurity and Infrastructure Security Agency

Chicago, IL

7 months ago - seen

Cybersecurity Analyst Internship (Summer 2024)

DOT Security

Lake Forest, IL

7 months ago - seen