Job Description

Wondering what’s within Beckman Coulter Diagnostics? Take a closer look.

At first glance, you’ll see that for more than 80 years we’ve been dedicated to advancing and optimizing the laboratory to move science and healthcare forward. Join a team where you can be heard, be supported, and always be yourself. We’re building a culture that celebrates backgrounds, experiences, and perspectives of all our associates. Look again and you’ll see we are invested in you, providing the opportunity to build a meaningful career, be creative, and try new things with the support you need to be successful.

Beckman Coulter Diagnostics is a part of Danaher with 65,000+ associates work across the globe at more than 15 unique operating companies within three platforms—life sciences, diagnostics, and biotechnology.

Look again and you’ll see the opportunity to build a meaningful career, be creative, and take risks with the support you need to be successful. You’ll find associates who are as certain about their impact as they are about where they’re headed next.

The job of Senior Lead Analyst Cyber Defense is responsible for helping protect Danaher’s assets and data through cybersecurity event investigation and response. This role is part of a high performing team delivering essential cybersecurity services to our operating companies.

You will be a part of the Global Product Security team reporting to the Senior Manager Penetration Testing of Global Product Security (GPS) responsible for leading product security initiatives globally. This position is part of Danaher Information Security, hosted and required onsite in the Beckman Coulter India Delivery Center (IDC). If you thrive in a multifunctional role and want to work to build a world-class security into products from day one, read on.

In This Role, You Will Have The Opportunity To

  • Lead purple team assessments to measure prevention, detection, and response posture at Danaher operating companies
  • Build infrastructure required to simulate attacks from corporate controlled cloud environment
  • Collaborate with Danaher security teams by actively participating in the implementation of remediation strategies and continuous improvement initiatives identified during testing activities
  • Catalogue assessments in open-source tool to create OpCo benchmarks for detection & response capabilities
  • Communicate cybersecurity risks and threats to Danaher security leaders and operating companies in written reports and briefings

The Essential Requirements Of The Job Include

  • A minimum of 7 years of experience in information technology, with a significant portion devoted to security operations, security engineering, incident response, penetration testing, vulnerability management, or threat management
  • Strong understanding of technology including network traffic protocols, identity access management systems, Windows and Linux architecture, AWS, Azure, WAF, and network firewalls
  • Maintain strong information security knowledge of threat actor tactics, techniques, and procedures to identify potential risks and develop achievable and effective mitigation strategies
  • Strong scripting skills, including shell scripts, Perl, Ruby, Python, Go, Groovy, Helm, etc.
  • Ability to perform authorized simulated attacks on various systems, to validate MITRE ATT&CK Heatmap coverage

It would be a plus if you also possess previous experience in:

  • Bachelor’s degree in a related field or equivalent work experience
  • Previous experience in large global complex environments
  • Prior experience working with a Security Operations Center or Managed Security Services Provider (MSSP) to implement and enhance threat detection and response capability
  • Specialized industry certifications such as CISSP, CSSLP, CEH, OSCP+, GIAC GCIH, GIAC CPN, and GIAC GPEN

Join our winning team today. Together, we’ll accelerate the real-life impact of tomorrow’s science and technology. We partner with customers across the globe to help them solve their most complex challenges, architecting solutions that bring the power of science to life.

For more information, visit www.danaher.com.


Job Details

Role Level: Not Applicable Work Type: Full-Time
Country: India City: Bengaluru ,Karnataka
Company Website: https://www.beckmancoulter.com Job Function: Sales
Company Industry/
Sector:
Medical Equipment Manufacturing

What We Offer


About the Company

Searching, interviewing and hiring are all part of the professional life. The TALENTMATE Portal idea is to fill and help professionals doing one of them by bringing together the requisites under One Roof. Whether you're hunting for your Next Job Opportunity or Looking for Potential Employers, we're here to lend you a Helping Hand.

Report

Disclaimer: talentmate.com is only a platform to bring jobseekers & employers together. Applicants are advised to research the bonafides of the prospective employer independently. We do NOT endorse any requests for money payments and strictly advice against sharing personal or bank related information. We also recommend you visit Security Advice for more information. If you suspect any fraud or malpractice, email us at abuse@talentmate.com.


Recent Jobs
View More Jobs
Talentmate Instagram Talentmate Facebook Talentmate YouTube Talentmate LinkedIn