Faça parte de algo maior na BD. Aqui, você se juntará a uma equipe de engenharia ágil e orientada que trabalha em um ambiente semelhante a uma startup que tem o apoio e os recursos de uma empresa da Fortune 500. Na engenharia, você pode estar envolvido em tudo, desde operações, produção e construção até tecnologia da informação e ambientes de manutenção, enquanto analisa e desenvolve soluções para aprimorar nossos recursos de engenharia. Você usará seu talento e histórico de resolução de problemas complexos para atingir um objetivo singular: Impulsionar o mundo da saúde™. Na BD, você pode fazer a verdadeira diferença de um.

  • Tipo:
    Em tempo integral
  • Trabalho Nível:
    Sênior
  • Viagem:
    Varia
  • Salário:
    Competitivo
  • Glassdoor Reviews and Company Rating

Responsabilidades

Job Description Summary

Becton Dickinson is seeking a highly skilled and experienced Product Security Manager, Threat Research to lead and continue to build and enhance our cybersecurity threat intelligence team. The successful candidate will play a crucial role in securing our extensive range of medical devices and systems against cyber threats. This position requires a dynamic leader with a deep understanding of threat hunting, threat research, and cybersecurity vulnerabilities specific to the healthcare industry.

Job Description

We are the makers of possible

BD is one of the largest global medical technology companies in the world. Advancing the world of health™ is our Purpose, and it’s no small feat. It takes the imagination and passion of all of us—from design and engineering to the manufacturing and marketing of our billions of MedTech products per year—to look at the impossible and find transformative solutions that turn dreams into possibilities.

Why join us?

A career at BD means learning and working alongside inspirational leaders and colleagues who are equally passionate and committed to fostering an inclusive, growth-centered, and rewarding culture. You will have the opportunity to help shape the trajectory of BD while leaving a legacy at the same time.

To find purpose in the possibilities, we need people who can see the bigger picture, who understand the human story that underpins everything we do. We welcome people with the imagination and drive to help us reinvent the future of health. At BD, you’ll discover a culture in which you can learn, grow and thrive. And find satisfaction in doing your part to make the world a better place.

Become a maker of possible with us!

About the role:

In this role, you will lead a specialised team dedicated to proactive threat research, analysing emerging cyber threats, and testing and identifying potential vulnerabilities in our deployed devices. You will be instrumental maintaining an up-to-date threat intelligence framework that informs our security strategies and response plans. You will perform and oversee regular vulnerability scanning to support our comprehensive post-market vulnerability process.

Post-market, you will oversee the continuous monitoring and management of vulnerabilities in our healthcare devices, coordinating closely with product development, engineering, and support teams to ensure timely and effective remediation. You will work within our established vulnerability disclosure program, fostering collaboration with external researchers and stakeholders to enhance our security posture.

Main responsibilities will include:

  • Evolve and enhance our continuous monitoring and analysis of threat intelligence sources to identify potential security risks proactively.

  • Maintain detailed records of threat research activities, vulnerability assessments, and incident responses.

  • Oversee the identification, assessment, and mitigation of vulnerabilities in BD products and infrastructure.

  • Perform risk assessments to evaluate the potential impact of vulnerabilities and prioritise remediation efforts.

  • Coordinate with Product Security Officers, development, engineering, and support teams to resolve identified vulnerabilities promptly.

  • Ensure all post-market vulnerability management practices comply with relevant regulatory requirements and industry standards (e.g., FDA, ISO/IEC 27001).

  • Foster strong relationships with internal R&D teams, external partners, and industry organisations to stay informed about the latest cybersecurity trends and developments.

  • Provide expert guidance and support to cross-functional teams on security best practices and vulnerability management.

  • Produce regular reports on the status of post-market vulnerability management efforts and key performance metrics.

  • Ensure the continuous improvement of threat intelligence processes, tools, and technologies.

  • Establish performance metrics, baseline team activity and work to continuously improve operations.

  • Cultivate strong team unity and ensure alignment with organisational goals through effective communication, motivation, and leadership.

  • May perform other duties as required.

About you:

  • Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or a related field, a master’s degree is distinct advantage.

  • 3+ years of management experience in cybersecurity, with a focus on threat hunting and threat research.

  • Strong knowledge of cybersecurity threats, vulnerabilities, and attack vectors.

  • Experience with threat intelligence platforms, threat hunting tools, and cybersecurity frameworks.

  • Strong understanding of development languages including: C# and the .NET framework with additional experience in either Python, JavaScript, or C/C++.

  • Excellent leadership, communication, and interpersonal skills.

  • Ability to work in a fast-paced, dynamic environment and priortise multiple priorities.

  • Strong analytical and problem-solving abilities.

  • Relevant certifications such as CISSP, CISM, CEH, or GIAC are a plus.

What We Offer:

  • Competitive salary and benefits package.

  • Opportunity to work with cutting-edge technologies and innovative products.

  • Career growth and development opportunities.

  • A collaborative and inclusive work environment.

Click on apply if this sounds like you!

Becton, Dickinson and Company is an Equal Opportunity/Affirmative Action Employer. We do not unlawfully discriminate on the basis of race, color, religion, age, sex, creed, national origin, ancestry, citizenship status, marital or domestic or civil union status, familial status, affectional or sexual orientation, gender identity or expression, genetics, disability, military eligibility or veteran status, or any other protected status.

To learn more about BD visit: https://bd.com/careers

Primary Work Location

IRL Limerick - Castletroy

Additional Locations

Work Shift

Candidatar

Perfil de Sucesso

What makes a successful Engineer Professional at BD? Check out the top traits we’re looking for and see if you have the right mix.

  • Colaborativo
  • Conceitual
  • Criativo
  • Imaginativo
  • Solucionador de problemas
  • Integrante da equipe

Impulsionando o mundo da saúde™

BD é uma das maiores empresas globais de tecnologia médica do mundo e está Impulsionando o mundo da saúde™ melhorando a descoberta médica, o diagnóstico e a entrega de cuidado. A BD ajuda os clientes a melhorar os resultados, reduzir custos, aumentar a eficiência, melhorar a segurança e expandir o acesso aos cuidados de saúde.

Como nova funcionária, o que mais gosto na BD são as muitas oportunidades de aprendizado e desenvolvimento profissional oferecidas. É bom saber que existem tantos recursos para escolher.


Zakiyyah Walker
Engenheiro de equipe

Desde que ingressei na BD, gostei muito das pessoas com quem trabalho diariamente e da colaboração para objetivos comuns.


Michael Carrano
Gerente de Programa Sênior A

BD está cheia de pessoas apaixonadas, leais e motivadas que têm um objetivo comum de promover a saúde sem sacrificar a qualidade ou serviço


Justyna Zielinska
Gerente de Projeto

BENEFÍCIOS

Healthcare

Saúde FSA

Empregador Correspondente

Reembolso

Desenvolvimento Profissional

Licença maternidade e paternidade

Licenças Remuneradas

Compensação competitiva

Prêmios e
Reconhecimentos

Working in

Limerick

Take a look at the map to see what's nearby.

Não perca

Receba alertas de emprego personalizados com base em sua função e/ou critérios de pesquisa de localização.

Interested in

Junte-se ao nosso banco de talentos

Junte-se ao nosso banco de talentos

Envie seu currículo para ajudar nossos recrutadores a encaminhá-lo para o trabalho certo. Eles entrarão em contato se encontrarem um bom ajuste.

AVISO DE FRAUDE BD

Esteja atento(a) a postagens de emprego potencialmente fraudulentas em outros sites ou e-mail de recrutamento suspeitos, bem como mensagens de texto que tentam coletar suas informações confidenciais. Se você está preocupado que uma oferta de emprego na BD, CareFusion ou C.R. Bard possa ser uma farsa, verifique sua veracidade procurando a postagem na página de carreiras ou entre em contato conosco em ASC.Americas@bd.com. Para mais informações, clique aqui.