Job Title:
Associate Director, IT Security

Company: CRISPR Therapeutics

Location: boston, MA

Created: 2024-04-20

Job Type: Full Time

Job Description:

Company OverviewSince its inception over a decade ago,CRISPR Therapeuticshas transformed from a research-stage company advancing programs in the field of gene editing, to a company with a diverse portfolio of product candidates across a broad range of disease areas including hemoglobinopathies, oncology, regenerative medicine, cardiovascular and rare diseases. The Nobel Prize-winning CRISPR science has revolutionized biomedical research and represents a powerful, clinically validated approach with the potential to create a new class of potentially transformative medicines. To accelerate and expand its efforts,CRISPR Therapeuticshas established strategic partnerships with leading companies includingBayerand Vertex Pharmaceuticals.CRISPR Therapeutics AGis headquartered inZug, Switzerland, with its wholly-ownedU.S.subsidiary,CRISPR Therapeutics, Inc., and R&D operations based inBoston, MassachusettsandSan Francisco, California, and business offices inLondon, United Kingdom.Position SummaryThis role will be responsible for assessing the adequacy and performance of existing security controls, developing a multi-year roadmap to enhance controls and mitigate risk as the company evolves, and executing against that roadmap. This individual will also be responsible for security operations (including monitoring, investigations, and incident response), security awareness (e.g. training), and cyber risk assessments (e.g. penetration testing and vendor risk management). She will collaborate with the IT End User Services team and IT Network & Infrastructure teams to ensure appropriate technology and process controls are fully integrated into the enterprise environment and operating effectively, and with IT business partners to assess and mitigate function-specific risks in critical areas such as HR, Research, and Clinical Development.ResponsibilitiesAssess the current environment and develop a multi-year roadmap to enhance security controls and reduce risk.Execute against that roadmap - i.e. select, configure, and support enterprise cyber security solutions and associated processes as needed.Develop and manage an outsourced model for security operations including monitoring, investigations, and incident response.Drive security awareness across the organization through training, phishing simulations, etc.Design and implement a framework and process for IT risk management including information security, regulatory compliance, and operational continuity risks.Collaborate with IT business partners to identify and mitigate information security risks in key functional areas such as HR, Research, and Clinical Development.Collaborate with the Head of IT to regularly inform the IT Steering Committee, the Senior Executive Team, and the Audit Committee on the performance of existing controls, plans to implement new controls, known threats, and any cyber-related incidents.Leverage data and metrics to understand performance trends, enable insights, and promote continuous improvement.Contribute to the development and execution of the strategy to evolve the overall IT operating model, including new structure, processes, and ways of working.Develop and propose short- and long-term objectives for the function in accordance with overall Company strategies and plans.Collaborate with IT Governance and Compliance to ensure compliance with internal processes and standards to support compliance with relevant regulations (e.g. GxP, SOX, privacy).Minimum Qualifications10-12 years of progressive information security experience with a BS; or 8-10 years of progressive information experience with an advance degree.Experience in the life sciences industries is preferred, including working knowledge of relevant regulatory requirements and compliance practices.Deep technical knowledge of common information security solutions and vendors including recent hands-on experience with EDR, MDR, and SASE security applications Working knowledge of common industry frameworks and standards including NIST CSF and ISO 27001.Experience in driving a structured approach to IT risk management, e.g. with NIST RMF.Experience managing MSP's for security operationsEnsure seamless collaboration between internal and external resources.Excellent written and verbal communication skills with the ability to explain highly technical information in a concise and effective manner to an audience of varying technical aptitude.Demonstrated judgment in balancing risk mitigation and operational effectiveness - i.e. maintaining reasonable security while preserving agility and usability.Strong interpersonal skills and a collaborative mindset.Effective problem solving, with an emphasis on diagnosing and resolving root causes, and on building and supporting robust solutions.Data-driven approach to managing performance and driving continuous improvement.Ability to work independently, as a team member, and across the organization with colleagues at any level in a fast-paced environment.Preferred QualificationsMinimum undergraduate degree in Computer Science or related disciplineRelevant certification(s) such as CISSP andor petenciesCollaborative - Openness, One TeamUndaunted - Fearless, Can-do attitudeResults Orientation - Delivering progress toward our mission. Sense of urgency in solving problems.Entrepreneurial Spirit - Proactive. Ownership mindset.