R&D Software Security Officer

11 Oct 2024

Vacancy expired!

As a healthcare company committed to protecting the health and safety for our employees, contractors, customers and communities, employees in this role are required to be fully vaccinated against COVID-19, unless an accommodation has been granted for a medical reason or sincerely held religious belief.

Agilent inspires and supports discoveries that advance the quality of life. We provide life science, diagnostic and applied market laboratories worldwide with instruments, services, consumables, applications and expertise. Agilent enables customers to gain the answers and insights they seek so they can do what they do best: improve the world around us. Information about Agilent is available at www.agilent.com. We are looking for a

SaaS Security and Data Privacy Officer for our

ACG Services R&D Team. Reporting to the Associate VP of Services R&D, you will be a technically oriented leader who thrives on influencing teams of talented professionals in building secure and compliant enterprise-grade software products and SaaS solutions. As our SaaS based services business grows, it is critical that we maintain security and data privacy compliance for our customers. This is a demanding area as we continue to adhere to an increasing number of standards (PCI, ISO 270001, SOC 2, GDPR, etc.) across an increasing number of ACG SaaS Service Products. In partnership with our IT ISRM team, legal and ACG Services Support Team's Compliance Administrator, you will develop, document and manage processes that ensure our business meets customer security and privacy expectations and audit requirements on both our SaaS product and its data.

Job Responsibilities:
  • Compliance Accountability across all ACG service products
  • Management of Security Projects across all ACG service products
  • Security Process Management across all Agilent Security Needs, including
  • Integrated code security assessment
  • Team training
  • Official sign off for code releases
  • Architectural and design review
  • Partnership with Support on Access and Data Processes, including
    • Provisioning / Deprovisioning Process and Documentation
    • Customer Service and Data Protection Process and Documentation (including business continuity / disaster recovery)
  • Regular internal security audits
  • Adherence to security standards (ISO 270001 / SOC 2), Audit Support (ISO, PCI, ect.) and Questionnaires
  • Implementation of the IT SDPLC across the business

Data Privacy
  • Oversight / Assessment on new features
  • Management Processes and Documentation
  • Regular audits, assessments, and follow-up

The salary range for this position in Colorado is currently $113,440-177,250
  • Benefits in Brief

  • ID: #20981303
  • State: Delaware Wilmington 19808 Wilmington USA
  • City: Wilmington
  • Salary: USD TBD TBD
  • Job type: Permanent
  • Showed: 2021-10-11
  • Deadline: 2021-12-05
  • Category: Security