Easter Seals Jobs

Learn more about <a href="https://www.philips.com/a-w/about.html" target="_blank"> our business </a> .<br>• Discover <a href="https://www.philips.com/a-w/about/our-history.html" target="_blank"> our rich and exciting history </a> .<br>• Learn more abo
ut <a href="https://www.philips.com/a-w/about/environmental-social-governance/our-purpose" target="_blank"> our purpose </a> .<br><br>If you’re inter
ity and inclusion <a href="https://www.careers.philips.com/global/en/diversity-and-inclusion" target="_blank"> here </a> . </p></body></html>

Job Information

Philips Information Security - Lead in Pune, India

Philips is a global leader in health technology, committed to improving billions of lives worldwide and striving to make the world healthier and more sustainable through innovation. Driven by the vision of a better tomorrow. But it’s not just what we do, it’s who we are. We’re 80,000, wonderfully unique individuals, with two things in common. An unwavering sense of purpose and a relentless determination to deliver on our customers’ needs. It’s what inspires us to create meaningful solutions – the kind that makes a real difference – when it matters most. The world and our customers’ needs are changing faster than ever before. While we’re proud of what we do already, we know we can do more. That’s why we need you to help us tackle the increasingly complex challenges posed by ever-evolving health and well-being needs.

You are responsible to:

Information Security Strategy :

o Develop and execute a comprehensive operation technology and supply chain information

security strategy aligned with industry best practices.

o Evaluate, recommend, and implement security measures to protect systems, networks, and data

throughout the Integrated Supply Chain (ISC).

Risk Management :

o Identify and assess potential security risks in Operation Technology (OT) and Integrated Supply

Chain (ISC).

o Collaborate with cross-functional teams to develop and implement risk mitigation strategies.

Security Architecture :

o Design, implement, and maintain a robust security architecture for Operation Technology (OT)

and Integrated Supply Chain (ISC).

o Ensure compliance with relevant regulations and standards, such as HIPAA, FDA etc., and other

regulatory security requirements.

Incident Response :

o Develop and maintain incident response plans for Operation Technology (OT) and Integrated

Supply Chain (ISC).

o Lead investigations into security incidents, analyze root causes and implement corrective actions.

Supplier Management :

o Collaborate with suppliers and third-party partners to ensure the security of external systems

and services in the supply chain.

o Conduct regular security assessments of vendors to ensure compliance with information security

standards.

Training and Awareness :

o Develop and deliver training programs to educate employees and stakeholders on Operation

Technology (OT) and Integrated Supply Chain (ISC) information security best practices.

Foster a culture of security awareness and compliance throughout the organization.

• Develop and implement comprehensive OT security strategies that align with industry best practices and regulatory requirements.

• Build IT/OT SOC, execute OT incident response

• Identify OT vulnerabilities and perform remediation without causing system unavailability.

• Deploy Firewalls to segment OT systems from other standard IT environments.

• Define Security Policy Framework customized for Supply Chain Technologies

• Identify appropriate tools/solutions in the areas of inventory collection, vulnerability management,

antivirus, endpoint detection and response

• Develop and maintain robust ISC security controls to protect Philips business from security breaches/

incidents.

• Hands-on experience in designing and deploying multiple OT IDS solutions

• Experience with handling well-known OT technologies - Nozomi Guardian, Armis, Claroty and Microsoft

Defender for IoT (CyberX)

• Experience in conducting risk assessments, and maturity assessment for OT systems and products to

identify and prioritize security threats and weaknesses

• Evaluate new cybersecurity threats and IT trends and develop effective security controls.

• Establish regular governance with service owners to review security control status

• Liaison with Philips Information Security Office in driving the security Improvement Program

• Define and report on information security KPIs.

• Analyze application end to end, prepare threat modelling (STRIDE, PASTA & DREAD) based on different

risk scenarios and drive to fix those risks

• Prepare security use cases / functional requirements that new solutions need to meet. Validate those

requirements are met when the solution is delivered

• Perform Defensive / Offensive assessment on IT environment/applications to simulate attacks from real

threat actors.

• Perform attack pattern analysis based on MITRE Attack framework, support solution development to address the pattern

You are a part of

Enterprise IT ISC Security team working closely with supply chain business leaders, and business contacts at

manufacturing sites and warehouse/distribution centers.

To succeed in this role, you should have

• Excellent English language communication skills, both verbal and written. Cross-cultural etiquette,

customer-centric and collaborative mindset.

• Works autonomously within established procedures and practices.

• Good command of stakeholder management, judgement, conflict resolution, risk & mitigations.

• Provides leadership to the global team at strategic, tactical, and operational levels

• Maintains current knowledge of industry and regulatory trends and developments for enterprise

technology.

• Specialized in multiple Security domains such as incident response, operational assessment of security

posture, and general security management.

• Thorough understanding of Security Management principles, Security governance principles

• Good knowledge of MITRE Framework, IEC 62443/NIST 800:23/

Qualification

• Bachelor’s or Master’s degree in Information Technology and or commensurate experience in delivering

security solutions.

• Overall Enterprise IT Security experience of 10 yrs or more.

• Security Certifications such as CISSP, CISM, CISA, CIPP etc. preferred.

Our commitment to inclusion and diversity

At Philips, we provide equal opportunities to all our employees and to all eligible applicants for employment in our company , irrespective of age, color, disability, nationality, race, religion, gender, sexual orientation (LGBTQ +), and all aspects that make individuals unique. Encouraging diversity and fostering inclusion are key to our mission of improving the lives of 2.5 billion people a year by 2030 through meaningful innovation. We have fair, transparent, and clear employee policies which promote diversity and equality, in accordance with currently applicable law. For, we believe that life is better when #youareyou.

About Philips

We’re a health technology company. We built our entire company around the belief that every human matters, and we won't stop until everybody everywhere has access to the quality healthcare that we all deserve. Do the work of your life to help the lives of others.

• Learn more about our business (https://www.philips.com/a-w/about.html) .

• Discover our rich and exciting history (https://www.philips.com/a-w/about/our-history.html) .

• Learn more about our purpose (https://www.philips.com/a-w/about/environmental-social-governance/our-purpose) .

If you’re interested in this role and have many, but not all, of the experiences needed, we encourage you to apply. You may still be the right candidate for this or other opportunities at Philips. Learn more about our commitment to diversity and inclusion here (https://www.careers.philips.com/global/en/diversity-and-inclusion) .

DirectEmployers