Bonifacio Global City, Philippines
5 days ago
Sr Analyst – Purple Team

What Information Security and Risk contributes to Cardinal Health

Information Technology oversees the effective development, delivery, and operation of computing and information services. This function anticipates, plans, and delivers Information Technology solutions and strategies that enable operations and drive business value.

Information Security and Risk develops, implements, and enforces security controls to protect the organization's technology assets from intentional or inadvertent modification, disclosure or destruction. This job family develops system back-up and disaster recovery plans. Information Technology also conducts incident response, threat management, vulnerability scanning, virus management and intrusion detection and completes risk assessments.

Qualifications

2-4 years of experienceBA, BS or equivalent experience in related field


What is expected of you and others at this level

Act as a business analyst for the offensive security programSchedule offensive security engagementsWork alongside the offensive security, incident response teams and blue teams, analyze how they work together and recommending improvementsProficient with requirements management tools such and agile methodologiesTrack security findings and provide status reportsWork within ServiceNowApply comprehensive knowledge and a thorough understanding of concepts, principles, and technical capabilities to perform varied tasks and projects related to penetration testing

Required Qualifications

Experience or understanding of Security Operations, Detection Engineering, Threat Intelligence, Penetration Testing, Red Teaming, Purple Teaming, Threat Hunting or Incident Response processesFamiliarity with threat intelligence, offensive, and defensive cyber security conceptsFamiliarity with Ticket management systems Ability to schedule engagements Ability to perform some basic project management functionalitiesStrong written and verbal communication skills with an ability to communicate technical details in a clear and understandable manner

Preferred Qualifications

Bachelor's or Master’s degree in related field or equivalent work experience  Strongly preferred 2+ years' experience in specific domains of information securityExperience with scripting in BASH, Python or PowerShell Experience with data analysis

Candidates who are back-to-work, people with disabilities, without a college degree, and Veterans are encouraged to apply.

Cardinal Health supports an inclusive workplace that values diversity of thought, experience and background. We celebrate the power of our differences to create better solutions for our customers by ensuring employees can be their authentic selves each day. Cardinal Health is an Equal Opportunity/Affirmative Action employer. All qualified applicants will receive consideration for employment without regard to race, religion, color, national origin, ancestry, age, physical or mental disability, sex, sexual orientation, gender identity/expression, pregnancy, veteran status, marital status, creed, status with regard to public assistance, genetic status or any other status protected by federal, state or local law.

To read and review this privacy notice click here

Confirm your E-mail: Send Email