Manager, Identity Security Engineer

4 weeks ago


Ringsend, Ireland Pfizer Full time

ROLE SUMMARY

Pfizer’s Global Information Security (GIS) organization delivers proactive cyber defense for the global enterprise.  Our mission is to secure all of Pfizer’s digital information assets ranging from our scientific breakthroughs to the manufacturing floor, and out to the patients we serve.  We achieve this mission through a combination of world-class talent, top-tier technologies, industry leading best practices, and the promotion of a cybersecurity ownership culture across the company. 

Strong PKI/certificate management and identity security are vital to the security and operational resilience of Pfizer and critical to zero trust enablement. The Manager of Identity Security owns the strategy, roadmap, technology, and operations of Pfizer’s global of Identity Security processes & systems. The leader will be responsible for reducing risk, increasing operational effectiveness, and driving innovation which improves both security and user experience.

The primary responsibility is to develop and implement strategies that leverage modern identity security technologies to solve business requirements while future-proofing Pfizer’s management of identity security and supporting zero trust enablement.  At the same time, the manager must deliver a customer-focused platform that drives adoption across Pfizer’s Identity Security services.

This role reports to the Senior Manager of Zero Trust Enablement and requires a balance of strategic thinking, strong communication and leadership skills and broad technical expertise across cloud, on-premise, and SaaS environments to drive innovative identity security solutions and practices.

ROLE RESPONSIBILITIES

Identity Security: Deliver Identity security solutions such as Multi-Factor Authentication (MFA) and identity verification systems across Pfizer’s global environments consisting of Cloud, On-Premise and SaaS solutions. Lead the design, integration, and operations of current and new identity security solutions across multiple business units and technologies. Interface between technical, strategical, and business stakeholders to drive new security services across Pfizer.

Automation:  Uses business, security, and risk requirements to design identity security related automations and review strategy focused on automating routine tasks across disparate systems. Drive continuous improvement initiatives to streamline processes, increase automation, and enhance the overall efficiency and effectiveness of identity security services.

Strategy and Vision:  Maintain knowledge of latest and industry leading identity security technologies and practices to drive new solutions and ideas across Pfizer and create a least privilege and zero-trust mentality across all digital identities at Pfizer.  Oversee the implementation of identity security services to Pfizer systems across all Pfizer environments and technologies. 

Metrics and Reporting:  Define key performance indicators (KPIs) and metrics to measure the effectiveness and adoption of the identity security systems. Produce regular reports for leadership, highlighting the status of identity security management initiatives and identifying areas for improvement.

Financial Leadership:  Ownership of the Identity security Management service area financial planning, strategy, and execution across capital investments, technology refresh cycles, business funded initiatives, contractors, and colleague compensation associated with the identity security mission.

Organizational Leadership: Leads a team of colleague staff and contract service providers.  Sets staffing strategies to ensure that skillsets and capacity needs are balanced.  Ensures that all positions are staffed with qualified personnel, properly trained, and aligned to a culture of continuous innovation.

Policy and Procedure Development. Collaborate with legal, compliance, and IAM governance teams to ensure alignment with data protection and privacy regulations.  Develop and deliver training programs to educate employees and contractors on the identity security systems, policies, and procedures.

Risk Management:  Identify identity security related risks and vulnerabilities and develop strategies to mitigate these risks.  Maintain a continuous review identity security hygiene and metrics identifying and remediating security gaps. Respond to security incidents related to privileged account compromise and lead investigations to determine root causes and remediation actions.

QUALIFICATIONS

  • Bachelor’s degree in a relevant discipline and significant experience in IT/IAM/cybersecurity in a corporate environment or greater experience in IT/IAM/cybersecurity in a corporate environment.
  • Proven experience running identity security solutions such as MFA, etc in organizations with greater than 10,000 users.
  • Proven experience with cloud technologies (AWS, Azure), on-premise enterprise environments and software delivery models (SaaS, IaaS).
  • Experience with industry leading MFA and other identity security enterprise and open-source solutions, support and operations.
  • Experience collaborating with technical, strategic, and business stakeholders to create innovative technical solutions to meet business and security requirements.
  • Experience developing and implementing technical strategies and product roadmaps that create measurable improvements over time.
  • Strong ability to drive strategic solutions and meet rigorous deadlines through project management and team leadership.
  • Familiarity with compliance frameworks and regulations related to identity and access management (e.g., GDPR, HIPAA, NIST).
  • Strong leadership skills with proven ability to develop talent and build bench strength in a high demand technology field.
  • Outstanding communication skills, including the ability to write and verbally articulate industry terminology to interact at a technical level, management level and senior executive level.

 
 

Make a difference today All suitable candidates should apply through the link with CV provided. We are looking forward to hearing from you

In order to be considered for this position you need to be legally eligible to work in the EU.

Pfizer is an equal opportunity employer and complies with all applicable equal employment opportunity legislation in each jurisdiction in which it operates.

Due to the high volume of applications we will be contacting successful candidates only.

Additional Information 

  • In order to be considered for this position in Ireland you need to be legally eligible to work in Ireland. 

  • Please note there is no relocation support available for this position 

​ 

How to apply 

  • Make a difference today, all suitable candidates should apply with CV below.  We are looking forward to hearing from you 

Purpose  

Breakthroughs that change patients' lives... At Pfizer we are a patient centric company, guided by our four values: courage, joy, equity and excellence. Our breakthrough culture lends itself to our dedication to transforming millions of lives. 

Digital Transformation Strategy

One bold way we are achieving our purpose is through our company wide digital transformation strategy. We are leading the way in adopting new data, modelling and automated solutions to further digitize and accelerate drug discovery and development with the aim of enhancing health outcomes and the patient experience. 

Equal Employment Opportunity

We believe that a diverse and inclusive workforce is crucial to building a successful business. As an employer, Pfizer is committed to celebrating this, in all its forms – allowing for us to be as diverse as the patients and communities we serve. Together, we continue to build a culture that encourages, supports and empowers our employees. 

Information & Business Tech

#LI-PFE

  • Ringsend, Ireland Pfizer Full time

    ROLE SUMMARYPfizer’s Global Information Security (GIS) organization delivers proactive cyber defense for the global enterprise.  Our mission is to secure all of Pfizer’s digital information assets ranging from our scientific breakthroughs to the manufacturing floor, and out to the patients we serve.  We achieve this mission through a combination of...


  • Ringsend, Ireland Pfizer Full time

    ROLE SUMMARY The Enterprise Platforms & Security (EP&S) organization delivers the following capabilities for Pfizer. Business application platforms supporting Pfizer’s enterprise application and critical business processes. Infrastructure allowing business traffic to travel where it needs to go, internally and externally, along with the appropriate...


  • Ringsend, Ireland Pfizer Full time

    ROLE SUMMARYThe Enterprise Platforms & Security (EP&S) organization delivers the following capabilities for Pfizer. Business application platforms supporting Pfizer’s enterprise application and critical business processes. Infrastructure allowing business traffic to travel where it needs to go, internally and externally, along with the appropriate access...

  • Staff Engineer, Cloud

    3 weeks ago


    Ringsend, Ireland Pfizer Full time

    ROLE SUMMARYThe Enterprise Platforms & Security (EP&S) organization delivers the following capabilities for Pfizer. Business application platforms supporting Pfizer’s enterprise application and critical business processes. Infrastructure allowing business traffic to travel where it needs to go, internally and externally, along with the appropriate access...


  • Ringsend, Ireland Pfizer Full time

    ROLE SUMMARYThe Enterprise Platforms & Security (EP&S) organization delivers the following capabilities for Pfizer. Business application platforms supporting Pfizer’s enterprise application and critical business processes. Infrastructure allowing business traffic to travel where it needs to go, internally and externally, along with the appropriate access...