Recent Searches

You haven't searched anything yet.

1 Job in Raritan, NJ

SET JOB ALERT
Details...
Sunrise Systems
Raritan, NJ | Contractor
$116k-145k (estimate)
1 Month Ago
Application Security Manager
Sunrise Systems Raritan, NJ
$116k-145k (estimate)
Contractor 1 Month Ago
Save

sadSorry! This job is no longer available. Please explore similar jobs listed on the left.

Sunrise Systems is Hiring an Application Security Manager Near Raritan, NJ

Job Title: Application Security Manager / Analyst 4 - Information Security

Duration: 09 Months contract

Location: Raritan, NJ 08869

Notes:

What would you consider to be the top 3, non-negotiable skills that you'll be looking for when reviewing candidate resumes?

Information Security Compliance experience Sox/Audit Experience in Pharmaceutical and Cloud-based software controls OT, Make or Application Security Assessment experience

Can the role operate fully remote, or will there be onsite requirements for this posting?

Preferably 3 days in Raritan but it is negotiable.

What would you consider to be an ideal candidate background for this position?

Information Security Compliance experience Sox/Audit Experience in Pharmaceutical and Cloud-based software controls OT, Make or Application Security Assessment experience

Description:

We are seeking an Information Security and Compliance consultant with experience in providing security applications controls and assessments for pharmaceutical Manufacturers located in Raritan, NJ. As a Cyber Security Analist , this resource will work within the Information Security and risk Management department, joining the team responsible for security consulting initiatives of Supply Chain, Make/OT and Deliver Platforms related application support. In this role, this resource will be responsible for security and controls throughout global projects related to Supply Chain applications including Car-t Cloud-based software controls, and continuous collaboration and follow-ups with the business partners.

Minimum Qualifications:

  • Bachelor’s Degree in Information Technology, Computer Science, or a related field
  • Minimum 7 years of experience working with security and controls, consulting stakeholders throughout the application implementation process
  • Broad knowledge of information security processes and principles is useful in explaining the business value of cybersecurity.
  • Experienced in identifying and articulating issues/obstacles regarding application security issues
  • Working knowledge of Web/Cloud-based software
  • Familiarity with SOX compliance requirements
  • Self-starter and proficient multitasker with excellent documentation, communication, and organizational

skills Preferred Knowledge, Skills and Abilities

  • Certified Information Systems Security Professional (CISSP), CISM, CISA etc..
  • Responsible for advancing cybersecurity of our Pharma systems, applications, and integrations across product lines and regions by identifying key risks and controls through security assessments
  • Orchestrate and deliver cybersecurity risk assessments of Supply Chain projects, applications, and the technologies that run them while maintaining awareness of the changing threat landscape
  • Understand and promote risk management activities associated with external regulations and internal policies such as IAPP, GxP, and GDPR
  • Bridge the gap between traditional Information Technology (IT) and business functions by relating cyber threats and vulnerabilities to business imperatives and communicating them to key business leaders
  • Actively advise, assess, and lead Business and IT stakeholders in the development of secure information systems and solutions in line with the organization’s cybersecurity architecture, IAPP policies, and regulatory requirements.
  • We maintain connections across peer groups to continuously understand emerging security solutions that are ground-breaking enablers for mitigating supply chain risk
  • We constantly strive to shape the administrative controls for cybersecurity through advisory and assurance services
  • Support compliance assessments on regulatory (ie GxP or SOX)
  • Make recommendations for application security including change, incident management, process enhancements, access management, and change management
  • Consulting stakeholders about data classification and privacy, including data encryption and protection
  • Ensures appropriate controls are implemented for Car-t Applications and coordinates alignment with Internal Audit and IT Compliance
  • Provide metrics and reports on a weekly basis tracking the entire portfolio, application assessment status, and Risk Acceptance status.

IND_EGNIT

Job Type: Contract

Pay: $72.00 - $80.00 per hour

Schedule:

  • 8 hour shift

Ability to Relocate:

  • Raritan, NJ: Relocate before starting work (Required)

Work Location: In person

Job Summary

JOB TYPE

Contractor

SALARY

$116k-145k (estimate)

POST DATE

04/27/2024

EXPIRATION DATE

04/29/2024

WEBSITE

sunrisesystems.com

HEADQUARTERS

PEMBROKE, MA

SIZE

50 - 100

TYPE

Private

CEO

HENRY C APPLETON

REVENUE

$5M - $10M

Related Companies
Show more

Sunrise Systems
Contractor
$60k-91k (estimate)
Just Posted
Sunrise Systems
Full Time
$52k-65k (estimate)
Just Posted
Sunrise Systems
Full Time
$45k-55k (estimate)
Just Posted

The job skills required for Application Security Manager include Application Security, Information Security, CISSP, Initiative, etc. Having related job skills and expertise will give you an advantage when applying to be an Application Security Manager. That makes you unique and can impact how much salary you can get paid. Below are job openings related to skills required by Application Security Manager. Select any job title you are interested in and start to search job requirements.

For the skill of  Application Security
Sunrise Systems
Contractor
$116k-145k (estimate)
1 Month Ago
For the skill of  Information Security
I20 Technologies
Contractor
$145k-178k (estimate)
3 Weeks Ago
For the skill of  CISSP
Sunrise Systems
Contractor
$116k-145k (estimate)
1 Month Ago
Show more

The following is the career advancement route for Application Security Manager positions, which can be used as a reference in future career path planning. As an Application Security Manager, it can be promoted into senior positions as an Information Security Director that are expected to handle more key tasks, people in this role will get a higher salary paid than an ordinary Application Security Manager. You can explore the career advancement for an Application Security Manager below and select your interested title to get hiring information.

Fresh Grow LLC
Full Time
$54k-76k (estimate)
3 Weeks Ago
Oakland Manager LLC
Full Time
$48k-62k (estimate)
3 Months Ago