Job ID R-499558 Date posted September 18, 2024

Be part of something bigger at BD. Here, you’ll join a driven, agile engineering team working in a startup-like environment that has the backing and resources of a Fortune 500 company. In engineering, you could be involved in everything from operations, production and construction to information technology and maintenance environments, all while analyzing and developing solutions to further our engineering capabilities. You’ll use your talent and track record of solving complex problems to achieve one singular goal: advancing the world of health™. At BD, you can make a true difference of one.

  • Job Type:
    Full-Time
  • Job Level:
    Entry to Senior
  • Travel:
    Varies
  • Salary:
    Competitive
  • Glassdoor Reviews and Company Rating

Responsibilities

Job Description Summary

Becton Dickinson is seeking a highly skilled and experienced Product Security Manager, Threat Research to lead and continue to build and enhance our cybersecurity threat intelligence team. The successful candidate will play a crucial role in securing our extensive range of medical devices and systems against cyber threats. This position requires a dynamic leader with a deep understanding of threat hunting, threat research, and cybersecurity vulnerabilities specific to the healthcare industry.

Job Description

We are the makers of possible

BD is one of the largest global medical technology companies in the world. Advancing the world of health™ is our Purpose, and it’s no small feat. It takes the imagination and passion of all of us—from design and engineering to the manufacturing and marketing of our billions of MedTech products per year—to look at the impossible and find transformative solutions that turn dreams into possibilities.

Why join us?

A career at BD means learning and working alongside inspirational leaders and colleagues who are equally passionate and committed to fostering an inclusive, growth-centered, and rewarding culture. You will have the opportunity to help shape the trajectory of BD while leaving a legacy at the same time.

To find purpose in the possibilities, we need people who can see the bigger picture, who understand the human story that underpins everything we do. We welcome people with the imagination and drive to help us reinvent the future of health. At BD, you’ll discover a culture in which you can learn, grow and thrive. And find satisfaction in doing your part to make the world a better place.

Become a maker of possible with us!

About the role:

In this role, you will lead a specialised team dedicated to proactive threat research, analysing emerging cyber threats, and testing and identifying potential vulnerabilities in our deployed devices. You will be instrumental maintaining an up-to-date threat intelligence framework that informs our security strategies and response plans. You will perform and oversee regular vulnerability scanning to support our comprehensive post-market vulnerability process.

Post-market, you will oversee the continuous monitoring and management of vulnerabilities in our healthcare devices, coordinating closely with product development, engineering, and support teams to ensure timely and effective remediation. You will work within our established vulnerability disclosure program, fostering collaboration with external researchers and stakeholders to enhance our security posture.

Main responsibilities will include:

  • Evolve and enhance our continuous monitoring and analysis of threat intelligence sources to identify potential security risks proactively.

  • Maintain detailed records of threat research activities, vulnerability assessments, and incident responses.

  • Oversee the identification, assessment, and mitigation of vulnerabilities in BD products and infrastructure.

  • Perform risk assessments to evaluate the potential impact of vulnerabilities and prioritise remediation efforts.

  • Coordinate with Product Security Officers, development, engineering, and support teams to resolve identified vulnerabilities promptly.

  • Ensure all post-market vulnerability management practices comply with relevant regulatory requirements and industry standards (e.g., FDA, ISO/IEC 27001).

  • Foster strong relationships with internal R&D teams, external partners, and industry organisations to stay informed about the latest cybersecurity trends and developments.

  • Provide expert guidance and support to cross-functional teams on security best practices and vulnerability management.

  • Produce regular reports on the status of post-market vulnerability management efforts and key performance metrics.

  • Ensure the continuous improvement of threat intelligence processes, tools, and technologies.

  • Establish performance metrics, baseline team activity and work to continuously improve operations.

  • Cultivate strong team unity and ensure alignment with organisational goals through effective communication, motivation, and leadership.

  • May perform other duties as required.

About you:

  • Bachelor's degree in Cybersecurity, Information Technology, Computer Science, or a related field, a master’s degree is distinct advantage.

  • 3+ years of management experience in cybersecurity, with a focus on threat hunting and threat research.

  • Strong knowledge of cybersecurity threats, vulnerabilities, and attack vectors.

  • Experience with threat intelligence platforms, threat hunting tools, and cybersecurity frameworks.

  • Strong understanding of development languages including: C# and the .NET framework with additional experience in either Python, JavaScript, or C/C++.

  • Excellent leadership, communication, and interpersonal skills.

  • Ability to work in a fast-paced, dynamic environment and priortise multiple priorities.

  • Strong analytical and problem-solving abilities.

  • Relevant certifications such as CISSP, CISM, CEH, or GIAC are a plus.

What We Offer:

  • Competitive salary and benefits package.

  • Opportunity to work with cutting-edge technologies and innovative products.

  • Career growth and development opportunities.

  • A collaborative and inclusive work environment.

Click on apply if this sounds like you!

Becton, Dickinson and Company is an Equal Opportunity/Affirmative Action Employer. We do not unlawfully discriminate on the basis of race, color, religion, age, sex, creed, national origin, ancestry, citizenship status, marital or domestic or civil union status, familial status, affectional or sexual orientation, gender identity or expression, genetics, disability, military eligibility or veteran status, or any other protected status.

To learn more about BD visit: https://bd.com/careers

Primary Work Location

IRL Limerick - Castletroy

Additional Locations

Work Shift

Apply

Success Profile

What makes a successful Engineer Professional at BD? Check out the top traits we’re looking for and see if you have the right mix.

  • Collaborative
  • Conceptual
  • Creative
  • Imaginative
  • Problem-solver
  • Team player

Advancing the world of health™

BD is one of the largest global medical technology companies in the world and is advancing the world of health™ by improving medical discovery, diagnostics and the delivery of care. BD helps customers enhance outcomes, lower costs, increase efficiencies, improve safety and expand access to health care.

As a new employee what I like most about BD are the many learning and professional developmental opportunities for growth offered. It is good to know that there are so many resources to choose from.


Zakiyyah Walker
Staff Engineer

Since joining BD, I really have liked the people I work with on a daily basis and the collaboration towards common goals.


Michael Carrano
Senior Program Manager

BD is full of passionate, loyal, and driven people that have a common goal of advancing healthcare without sacrificing quality or service.


Justyna Zielinska
Project Manager

BENEFITS

Healthcare

Healthcare FSA

Employer Matching

Tuition Reimbursement

Professional Development

Maternity and Paternity Leave

Paid Time Off

Competitive Compensation

Awards &
Recognition

Working in

Limerick

Take a look at the map to see what's nearby.

Don’t Miss Out

Receive customized job alerts based on your function and/or location search criteria.

Interested in

Join Our Talent Pool

Join our talent pool

Upload your resume to help our recruiters match you to the right job. They'll be in touch if they find a good fit.

BD Fraud Notice

Please be aware of potentially fraudulent job postings on other websites or suspicious recruiting email or text messages that attempt to collect your confidential information. If you are concerned that an offer of employment with BD, CareFusion or C.R. Bard might be a scam, please verify by searching for the posting on the careers page or contact us at ASC.Americas@bd.com. For more information click here.