Easter Seals Jobs

Job Information

Astellas Pharma Cyber Incident Response Engineer in Markham, Ontario

Incident Response Engineer

Astellas Canada –

At Astellas, we strive to become a cutting-edge, value-driven life science innovator. This means working at the forefront of healthcare change to turn innovative science into VALUE for patients.

What sets us apart is our focus on patients, our pioneering innovation, our collaborative culture, and the passion of our talented people.

Making a positive impact on patients’ lives is the purpose behind everything we do. At Astellas, we are relentless in our pursuit of scientific progress and in tackling unmet medical needs, demonstrated by our legacy in oncology, overactive bladder and transplant and our impressive pipeline in women's health, blindness and regeneration, genetic regulation, immuno-oncology, mitochondria and targeted protein degradation.

About Us:

We are a global pharmaceutical company headquartered in Japan, with a team of more than 14,000 managing operations in approximately 70 countries around the world. We are in the Top 30 global biopharma company based on global revenues and are predicted to be one of the Top 10 Cancer Drug Makers of 2024 by Fierce Pharma.

In Canada, we are growing to meet the exciting opportunities realized by our legacy brands and rich pipeline of innovative treatments.

We are looking for candidates who will thrive in our entrepreneurial and empowering environment where talent and leadership flourish. Do your values align with our Astellas Way - patient focus, ownership, results, openness and integrity? Then we would love to hear from you.

From the first day in role, everyone at Astellas has a responsibility for creating a brighter future for patients around the world. We nurture exceptional relationships with our employees to allow them to thrive, foster innovation, and deliver exceptional business results. We work to create a culture where our people feel empowered to pursue brave ideas and ambitious outcomes, to have the confidence to be accountable for a higher standard of performance and embody a competitive and solutions-oriented mindset.

Our expertise, science and technology make us a pharma company. Our open and diverse culture is what makes us uniquely Astellas.

Description:

Astellas is seeking an experienced Incident Response Engineer who will be responsible for the use of the incident and problem management processes as well as establishing control and direction of various incidents and service desk tickets. This global role will assist an outsourced SOC to develop its skills, collaboration, and alerting.

Essential Job Duties:

  • Actively respond to security events from detection through to resolution, including the rollout of solutions and mitigations to prevent a recurrence.

  • Build out and develop the tools and foundations for security incident alerting, management, communication, and response. Maintain incident response documentation, participate in post incident reviews, and contribute to incident reports.

  • Participate in the on-call roster for security incident response

  • Assist in the promotion of a security mindset and the establishment of best practices with across a wide range of security areas: secure development, cryptography, network security, security operations, and incident response

  • Identify trends, research, new technologies, and emerging threats models, which may impact the business plus contribute to projects that enhance the security positioning of the business Required Skills and Experience

  • First and foremost, have a curious detective mindset and be driven to solve ambiguous problems with simple solutions

  • Proven experience in Security - Engineering, Operations, Incident Response, Analysis, or Threat Research

  • Exposure to the cloud! Ideally AWS, but GCP or Azure would be great

  • Documentation, communication, and stakeholder management skills; the ability to work alongside technical and non-technical colleagues

  • The ability to prioritize multiple tasks and projects in a dynamic environment

  • Ability to work under pressure and to remain calm in times of crisis

Required Qualifications:

  • Experience of building dashboards using query languages (SQL, KQL or JQL)

  • Experience of running cyber incidents and developing logic/use case for SIEM and SOAR

  • Certified Information Security Manager (CISM), Certified Information System Security professional (CISSP) or other industry recognised qualification

  • Able to demonstrate knowledge of the attack kill chain

Preferred Qualifications:

  • CISM

Working Environment:

At Astellas we recognize the importance of work/life balance, and we are proud to offer a hybrid working solution allowing time to connect with colleagues at the office with the flexibility to also work from home. We believe this will optimize the most productive work environment for all employees to succeed and deliver. Hybrid work from certain locations may be permitted in accordance with Astellas’ Responsible Flexibility Guidelines.

Additional Information:

Astellas Pharma Canada welcomes and encourages applications from people with disabilities. Accommodations are available on request for candidates taking part in all aspects of the hiring process.

Astellas Pharma Canada requires full Vaccination against COVID-19 as a condition of employment. Reasonable accommodation to this policy may be granted for a valid accommodation request under human rights legislation.

No telephone inquiries, in-person applications, or agencies please. While we appreciate all applications, only candidates under consideration will be contacted.

*LI-CH1

Category TechX

Astellas is committed to equality of opportunity in all aspects of employment.

EOE including Disability/Protected Veterans

DirectEmployers