Senior Staff Product Security Engineer

Senior Staff Product Security Engineer
Company:

Stryker


Details of the offer

Why engineering at Stryker? At Stryker we are dedicated to improving lives, with a passion for researching and developing new medical device products. As an engineer at Stryker, you will be proud of the work that you will be doing, using cutting-edge technologies to make healthcare better. Here, you will work in a supportive culture with other incredibly talented and intelligent people, creating industry-leading medical technology products.  You will also have growth opportunities as we have a culture that supports your personal and professional development.
Need another reason to apply? Check out these 8 reasons to join Stryker's engineering team: We are proud to be named one of the World's Best Workplaces and a Best Workplace for Diversity by Fortune Magazine! Learn more about our award-winning organization by visiting 
Who We Want: Customer-oriented achievers – Individuals with an unparalleled work ethic and customer focused attitude who bring value to their partnerships. Self-directed innovators – People who take ownership of their work and need no prompting to drive productivity, change, and outcomes. Detail-oriented process improvers – Critical thinkers who naturally see opportunities to develop and optimize work processes – finding ways to simplify, standardize and automate. Collaborative partners – People who build and leverage cross-functional relationships to bring together ideas, information, use cases, and industry analyses to develop best practices. What You Will Do: Product Security is driven to make healthcare better by ensuring that Stryker designs, develops, and maintains industry leading cyber secure products for our customers. As a Senior Staff Product Security Engineer , you will be responsible for ensuring the safety, integrity, and resilience of SaaS products developed by the Acute Care business unit at Stryker Medical. You will work with cross-functional stakeholders to identify, evaluate, and mitigate security risks across products. The ideal candidate is excited to advocate for the protection our customers and their patients through creation and implementation of efficient meaningful security processes.
Key Responsibilities: Apply common risk assessment frameworks (e.g., NIST 800-53, ISO 27001) to assess security risks in relation to business objectives and risk tolerance. Operate third party compliance programs (e.g., SOC2, HITRUST) through audits, gap assessments, and continuous monitoring. Guide product teams in interpreting and mapping security requirements to control implementation. Develop, update, and manage product security policies, procedures, and trainings based on industry security standards. Identify security policy compliance issues and coordinate remediation with leadership and cross-functional stakeholders. Monitor, analyze, and report product security metrics to provide visibility and accountability for the effectiveness of security tools and processes. Assist sales teams in responding to customer queries about product security and organizational controls. Maintain and operate vulnerability scanning and security monitoring solutions. Investigate and coordinate response to security incidents and vulnerability reports including analysis of exploitability, remediation planning, and disclosure strategy. Maintain vendor relationships for third-party security tools and services. What You Will Need: Basic Qualifications: Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or related discipline Minimum 6 years of related experience Demonstrated competence with compliance, security, and privacy standards and frameworks (e.g., NIST 800-53, HIPAA, HITECH, GDPR, EU MDCG, SOC2, HITRUST) Experience leading product security projects. Solid understanding of security for SaaS applications and cloud-based services (e.g., AWS) Strong ability to communicate cybersecurity information to engineering, sales, customers, and other non-subject matter experts. Preferred Qualifications: Experience conducting HIPAA security assessments. Experience working in medical device, health care, or other regulated industry. Professional cybersecurity certifications such as CISSP, CSSLP, CCSP, Security+, HCISSP, CISA, SSCP, and GSEC. Familiarity with VA or DHA risk management processes (FedRAMP, RMF, ATO). Understanding of encryption, authentication, authorization, and identity management technologies (e.g., LDAP, OAuth, PKI, FIPS 140-2). Proficiency with available cybersecurity tools and their usage (e.g., Orca, Tenable, Qualys, CrowdStrike, Veracode, JamF, Okta etc.) Familiarity with additional secure product lifecycle frameworks such as IEC 81001 5-1, IEC 62443 4-1$112k – $239k salary plus bonus eligible + benefits. Actual minimum and maximum may vary based on location. Individual pay is based on skills, experience, and other relevant factors. About Stryker Our benefits:

12 paid holidays annually
Health benefits include: Medical and prescription drug insurance, dental insurance, vision insurance, critical illness insurance, accident insurance, hospital indemnity insurance, personalized healthcare support, wellbeing program and tobacco cessation program.
Financial benefits include Health Savings Account (HSA), Flexible Spending Accounts (FSAs), 401(k) plan, Employee Stock Purchase Plan (ESPP), basic life and AD&D insurance, and short-term disability insurance.
For a more detailed overview of our benefits or time off, please follow this link to learn more:  US Stryker employee benefits
About Stryker
Stryker is a global leader in medical technologies and, together with its customers, is driven to make healthcare better. The company offers innovative products and services in MedSurg, Neurotechnology, Orthopaedics and Spine that help improve patient and healthcare outcomes. Alongside its customers around the world, Stryker impacts more than 130 million patients annually. More information is available at  stryker.com.
Know someone at Stryker?
Be sure to have them submit you as a referral prior to applying for this position. Learn more about our employee referral program on our  referral page
Stryker is driven to work together with our customers to make healthcare better. Employees and new hires in sales and field roles that require access to customer accounts as a function of the job may be required, depending on customer requirements, to obtain various vaccinations as an essential function of their role.


Source: Grabsjobs_Co

Requirements

Senior Staff Product Security Engineer
Company:

Stryker


Senior Manager, Digital Wholesale

Reporting to the Senior Director of Digital, the Senior Manager of Digital Wholesale (Amazon) will be responsible for owning the strategic vision and day-to-...


From Sparc Group, Llc - Washington

Published 25 days ago

Asset Protection Security Specialist

Position Summary: Prevent and reduce loss due to bad debt, cash over/short and civil liabilities; reduce shrink and improve margins. Fred Meyer also requir...


From The Kroger Co. - Washington

Published 25 days ago

Golang Full Stack Developer

Full Stack Developer Location: Remote, working in Pacific time zone. Pay rate: $85/hr w2 + benefits 3 month contract- will likely extend 3-6 months at a time...


From Pinnacle Group - Washington

Published 25 days ago

Desktop Support Officer

Job summary Axiom Technologies is a Global IT Services partner supporting medium to large-scale enterprises.Research and identify solutions to software and h...


From Axiom Technologies - Washington

Published 25 days ago

Built at: 2024-05-02T14:39:44.634Z