hero

Portfolio Company Careers

Discover career opportunities across PFG's network of portfolio companies

Manager, Cybersecurity (Hybrid)

PerkinElmer

PerkinElmer

Poland
Posted on Saturday, August 24, 2024
Skip to main content

Working at PerkinElmer | Jobs and Careers at PerkinElmer

Don't ask what's next. Define it. Step up, stand out and make a Statement.

Manager, Cybersecurity (Hybrid)

Poland

Apply Now

Responsibilities

Location Kraków, PL Job ID REQ-053448

We’re looking for a Cybersecurity Team Manager to oversee and enhance our global security operations.

Responsibilities:

  • Strategic Leadership: Lead the strategic design, implementation, and ongoing enhancement of comprehensive cybersecurity measures to safeguard organizational systems, networks, and data against advanced threats.
  • Infrastructure Management: Oversee and manage the administration and continuous optimization of the cybersecurity infrastructure, including but not limited to firewalls, intrusion detection systems, endpoint detection and response (EDR) software, privileged access management (PAM) software, and cloud security posture management (CSPM) software.
  • Vulnerability Management: Conduct and supervise in-depth security vulnerability assessments to identify, analyze, and mitigate vulnerabilities. Translate complex findings into actionable security enhancements, ensuring minimal risk exposure.
  • Security Architecture: Architect and implement robust security strategies, configurations, and technologies to defend against ransomware and other advanced threats.
  • Emerging Threat Management: Partner closely with the Security Operations team to address emerging threats, including ransomware, phishing, and zero-day vulnerabilities. Implement necessary mitigations swiftly and effectively.
  • Policy and Procedure Development: Champion the development, enforcement, and continuous improvement of cybersecurity policies and procedures, ensuring alignment with industry standards and regulatory compliance requirements.
  • Cross-Departmental Collaboration: Lead cross-departmental collaborations to integrate robust security practices throughout the organization. Provide expert guidance and advocate for heightened security awareness among all staff members.
  • Reporting and Communication: Prepare and present detailed reports on the organization's security posture, incident response activities, and strategic security initiatives to senior management and stakeholders. Ensure clear and effective communication of cybersecurity matters.
  • Continuous Improvement: Stay at the forefront of cybersecurity trends, tools, and best practices. Leverage this knowledge to drive continuous advancements in the organization's cybersecurity strategy and maintain a proactive security stance.
  • Team Leadership and Development: Mentor and guide junior cybersecurity, security operations, and risk and compliance team members at the Krakow, Poland location. Foster a culture of continuous learning, professional growth, and excellence within the cybersecurity unit.
  • Additional Duties: Perform other duties as assigned, contributing to the overall success and security of the organization.

Basic Qualifications:

  • 1-3+ years of substantial experience in a cybersecurity management role, demonstrating a deep understanding of network infrastructure, system security, and database security.
  • Advanced proficiency in security technologies and tools, including firewalls, VPNs, IDS/IPS, PAM, EDR, CSPM and encryption methods.
  • Experience working in cloud, hybrid-cloud, multi-cloud, and on-prem technology stacks.
  • Proven track record of managing complex security projects and incident response activities.
  • Strong analytical skills with the ability to identify vulnerabilities and develop strategic solutions for complex cybersecurity issues.
  • Excellent leadership and communication abilities, capable of mentoring junior team members and leading cross-departmental collaboration.
  • High-level problem-solving and decision-making skills, with a capacity for innovative thinking in high-pressure situations.
  • Strong analytical and problem-solving skills.
  • Excellent communication and collaboration abilities.
  • Excellent English speaking and writing ability.
  • Relevant certifications (such as CISSP, CISM, CEH, CompTIA Security+) are preferred.
  • Potential Travel 25%

Preferred Experience:

  • Bachelor’s or Masters degree in Computer Science, Information Technology, Cybersecurity, or a related field.
  • Operational Technology (OT) security experience at a global manufacturing company
  • Defending against nation state threat actors
  • Experience preferred in applying relevant technical knowledge in the following audits/regulations: SOC 1, SOC 2, SOC 3, ISO 27001, ISO 27017, ISO 27018, ISO 27701, FISMA, FedRAMP, SOX 404, HITRUST CSF, HIPAA, ISO 9001, GxP, 21 CFR Part 11, GAMP 5, EU Annex 11, NIST requirements
  • Ability to script in languages such as – python, shell, ruby, perl

Technology Expertise Preferred:

  • Amazon Web Services (AWS) and Microsoft Azure (AZURE)
  • Operating Systems: Windows & Linux
  • Zero Trust Network: Zscaler, Palo Alto
  • IDP, SSO, MFA – Microsoft, Okta
  • IGA – SailPoint, Saviynt
  • PAM – Beyond Trust, Saviynt, CyberArk
  • MDM – Intune, JAMF, Workspace One
  • EDR – SentinelOne, Crowdstrike, Microsoft Defender
  • MDR - SentinelOne, Crowdstrike, Microsoft Defender, Expel, Reliaquest
  • SIEM – Splunk, Exabeam, LogRhythm
  • Log Management – ELK, Data lake as a Service
  • Containers – Kubernetes, Docker
  • Vulnerability Management – Wiz, Nessus, Qualys, Veracode, Orca

What we offer:

  • Private healthcare including dental care – MEDICOVER,
  • Life and long-term disability insurance – GENERALI,
  • Gym card - MULTISPORT,
  • Social Fund Subsidies,
  • Home Office allowance,
  • Tuition reimbursement,
  • Referral awards,
  • Internal career development opportunities in multiple business areas,
  • and up to 4 additional days of vacation by length of service in the company
Apply Now

PerkinElmer is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability status, age, or veteran status or any other characteristics protected by applicable law. PerkinElmer is committed to a culturally diverse workforce.

  • University Relations

    Mentoring, training and engaging projects with real-world results. Kick-start your career at PerkinElmer. Learn More »

  • Core Values

    Our achievements are built on a solid foundation of core values that inspire action, integrity, teamwork and outstanding results. Learn More »