Skip to content

Senior Cybersecurity Test Engineer

Alameda, CA - $104,300 Full Time Posted by: Abbott Posted: Monday, 13 May 2024
 
Abbott is a global healthcare leader that helps people live more fully at all stages of life. Our portfolio of life-changing technologies spans the spectrum of healthcare, with leading businesses and products in diagnostics, medical devices, nutritionals and branded generic medicines.

Our 115,000 colleagues serve people in more than 160 countries.About AbbottAbbott is a global healthcare leader, creating breakthrough science to improve people's health. We're always looking towards the future, anticipating changes in medical science and technology.

Working at AbbottAt Abbott, you can do work that matters, grow, and learn, care for yourself and family, be your true self and live a full life. You'll also have access to:Career development with an international company where you can grow the career you dream of.Free medical coverage for employees* via the Health Investment Plan (HIP) PPOAn excellent retirement savings plan with high employer contributionTuition reimbursement, the Freedom 2 Save student debt program and FreeU education benefit - an affordable and convenient path to getting a bachelor's degree.

A company recognized as a great place to work in dozens of countries around the world and named one of the most admired companies in the world by Fortune.A company that is recognized as one of the best big companies to work for as well as a best place to work for diversity, working mothers, female executives, and scientists.The Opportunity This position works out of our Alameda, CA location in the Abbott Diabetes Care Division, where we are focused on helping people with diabetes manage their health with life-changing products that provide accurate data to drive better-informed decisions.

We're revolutionizing the way people monitor their glucose levels with our new sensing technology. The Senior Cybersecurity Engineer implements and reviews cybersecurity policies and tools for a variety of mobile applications to minimize risks to the business and consumers. This individual serves as a subject matter expert in cybersecurity topics and technologies, ensuring a strong cybersecurity posture for our ADC R&D product software portfolio.

They will be the front line employee in preventing cybersecurity incidents in our mobile software products.you'll work onConduct penetration testing, vulnerability scans, and other security testing activities to identify security risks and vulnerabilities of our mobile applicationsDevelop test plans and test procedures for evaluating the security of software systems. Develop security test cases and scripts to be used in manual/automated testing environments.

Evaluate software systems for compliance with industry and government security standards and best practices. Stay current with the latest cybersecurity threats and technologies and make recommendations for improvements.Work with development operations, development and System Engineering teams to develop and implement monitoring and security solutions in stand-alone and embedded product software and supporting applications.

Protect applications in compliance with multiple, global privacy, security, business resiliency and compliance frameworks.Actively monitor, assess, recommend, and lead tactical and strategic initiatives based on new and emerging threats posing risk to mobile apps and cloud computing environments.Lead breach and incident response activities for product and supporting applications.

Communicate results of security testing activities to stakeholders and provide recommendations for improvement.Must have experience with tools such as FRIDA, MobSF, Metasploit, BurpSuite Pro, and be able to root and jailbreak mobile devices.Required QualificationsMasters Degree ( 18 years) or an equivalent combination of education and work experiencePreferred Qualifications5-10 years cybersecurity or IT management system experience with a strong preference for product security experience (consumer facing apps and services)Holds or working toward multiple cybersecurity certifications including: CCSP, CISSP, Certified Ethical Hacker (C|EH), GIAC Mobile Device Security Analyst (GMOB)Self-motivated, well-organized and able to position controls in anticipation of threats.

What We OfferAt Abbott, you can have a good job that can grow into a great career. We offer: Training and career development, with onboarding programs for new employees and tuition assistance Financial security through competitive compensation, incentives and retirement plans Health care and well-being programs including medical, dental, vision, wellness and occupational health programs Paid time off401(k) retirement savings with a generous company match The stability of a company with a record of strong financial performance and history of being actively involved in local communities Learn more about our benefits that add real value to your life to help you live fully:? Follow your career aspirations to Abbott for diverse opportunities with a company that provides the growth and strength to build your future. Abbott is an Equal Opportunity Employer, committed to employee diversity.

Connect with us at, on Facebook at and on Twitter @AbbottNews and @AbbottGlobal. The salary for this role is between $104,300 - $208,500Job SummaryJob number: 31047555Date posted : 2023-04-13Profession: Research & DevelopmentEmployment type: Full time.

Alameda, CA, USA
$104,300
Abbott
AJF/707098161
13/05/2024 19:52

We strongly recommend that you should never provide your bank account details to an advertiser during the job application process. Should you receive a request of this nature please contact support giving the advertiser's name and job reference.

Other jobs like this