Skip to main content

Working at PerkinElmer | Jobs and Careers at PerkinElmer

Sr. Cybersecurity Engineer

Poland

Apply Now

Responsibilities

Location Kraków, PL Job ID REQ-052104

PerkinElmer is building out a cybersecurity capability in Krakow, Poland. PerkinElmer is seeking a dedicated and experienced Sr. Cybersecurity Engineer to strengthen our defense systems and safeguard our information infrastructure. You will report directly to the Head of Cybersecurity.  This role involves a blend of technical acumen, cybersecurity knowledge, and problem-solving skills to protect our organization against cyber threats, data breaches, and other security vulnerabilities.  The security and compliance team will collaborate regularly within a PerkinElmer office location.

Responsibilities

  • Lead the design, implementation, and ongoing maintenance of comprehensive cybersecurity measures to safeguard systems, networks, and data against advanced threats. 
  • Oversee the administration and continuous optimization of firewalls, intrusion detection systems, endpoint detection and response (EDR) software, privileged access management (PAM) software, cloud security posture management (CSPM) software and the broader security infrastructure. 
  • Conduct in-depth security vulnerability assessments to identify, analyze, and mitigate vulnerabilities, translating findings into actionable security enhancements. 
  • Monitor and analyze system activities by hunting for unusual patterns or potential threats, using advanced tools and methodologies to proactively identify and neutralize risks. 
  • Support third party security activities such as penetration testing and collaboration with our 24/7 managed security operations center (SOC) and managed detection and response (MDR) service providers. 
  • Architect and implement security strategies, configurations, and technology to protect against Ransomware. 
  • Partner closely with the Security Operations team on emerging ransomware, phishing threats, and zero-day vulnerabilities, and implement migrations in response to those threats as needed.
  • Champion the development, enforcement, and continuous improvement of cybersecurity policies and procedures, ensuring alignment with industry standards and compliance requirements.
  • Develop, test, and refine emergency response plans and system recovery procedures, incorporating lessons learned from past incidents and industry best practices. 
  • Lead cross-departmental collaborations to integrate robust security practices throughout the organization, providing expert guidance and advocating for security awareness. 
  • Prepare and present detailed reports on the organization's security posture, incident response activities, and strategic security initiatives to senior management and stakeholders. 
  • Stay at the forefront of cybersecurity trends, tools, and best practices, leveraging this knowledge to drive continuous advancements in the organization's cybersecurity strategy. 
  • Mentor and guide junior cybersecurity, security operations, and risk and compliance team members, fostering a culture of continuous learning and professional growth within the cybersecurity unit. 
  • Other duties as assigned.

Basic Qualifications

  • 5-8+ years of experience of substantial experience in a cybersecurity role, demonstrating a deep understanding of network infrastructure, system security, and database security. 
  • Advanced proficiency in security technologies and tools, including firewalls, VPNs, IDS/IPS, PAM, EDR, CSPM and encryption methods. 
  • Experience working in cloud, hybrid-cloud, multi-cloud, and on-prem technology stacks. 
  • Proven track record of managing complex security projects and incident response activities. 
  • Strong analytical skills with the ability to identify vulnerabilities and develop strategic solutions for complex cybersecurity issues. 
  • Excellent leadership and communication abilities, capable of mentoring junior team members and leading cross-departmental collaboration. 
  • High-level problem-solving and decision-making skills, with a capacity for innovative thinking in high-pressure situations. 
  • Strong analytical and problem-solving skills. 
  • Excellent communication and collaboration abilities. 
  • Excellent English speaking and writing ability. 
  • Relevant certifications (such as CISSP, CISM, CEH, CompTIA Security+) are preferred.
  • Potential Travel 10%

Preferred Experience

  • Bachelor’s or Master’s Degree in Computer Science, Information Technology, Cybersecurity, or a related field.
  • Operational Technology (OT) security experience at a global manufacturing company
  • Defending against nation state threat actors
  • Past United States Security Clearance
  • Experience preferred in applying relevant technical knowledge in the following audits/regulations: SOC 1, SOC 2, SOC 3, ISO 27001, ISO 27017, ISO 27018, ISO 27701, FISMA, FedRAMP, SOX 404, HITRUST CSF, HIPAA, ISO 9001, GxP, 21 CFR Part 11, GAMP 5, EU Annex 11, NIST requirements
  • Ability to script in languages such as – python, shell, ruby, perl
  • Corporate IT / help desk experience

Technology Expertise Preferred

  • Amazon Web Services (AWS) and Microsoft Azure (AZURE)
  • Operating Systems: Windows & Linux
  • Zero Trust Network:  Zscaler, Palo Alto
  • IDP, SSO, MFA – Microsoft, Okta
  • IGA – SailPoint, Saviynt
  • PAM – Beyond Trust, Saviynt, CyberArk
  • MDM – Intune, JAMF, Workspace One
  • EDR – SentinelOne, Crowdstrike, Microsoft Defender
  • MDR  - SentinelOne, Crowdstrike, Microsoft Defender, Expel, Reliaquest
  • SIEM – Splunk, Exabeam, LogRhythm
  • Log Management – ELK, Data lake as a Service
  • Containers – Kubernetes, Docker
  • Vulnerability Management – Wiz, Nessus, Qualys, Veracode, O
Apply Now

PerkinElmer is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability status, age, or veteran status or any other characteristics protected by applicable law. PerkinElmer is committed to a culturally diverse workforce.

Recently Viewed Jobs

You have not recently viewed any jobs.

Saved Jobs

You have not saved any jobs.

"PerkinElmer is committed to making the world a better place, from helping improve the environment to the health of people around the world. It is a company with strong values."

Elisa Di Vairo, HR Payroll Specialist, Milan, Italy