Senior Manager Intelligence & Risk Scanning

Year    India - Prague, India

Job Description




2023 will see Sandoz become a standalone organization! As a global market leader in Generics and Biosimilar medicine, Sandoz is stepping forward from a position of strength! Those joining Sandoz in the coming months will help shape the future of the company, its growth, innovation, culture and how Sandoz impacts the lives of millions. These will be careers with genuine impact! This is one such role!

Are you ready to make a difference?

Job Summary/Purpose :

Sandoz Global Security protects Sandoz associates, estate, products, intellectual property, reputation, and patients globally from the threat of criminal actions emanating from: cyber-crime, the falsification and counterfeiting of Novartis products, attacks against travelling as-sociates, unscrupulous vendors/counterparties, \'insider\' threats regarding fraud and corrup-tion, and asymmetric threats from extremism, extortion, blackmail, bribery,
indiscriminate terrorism and other criminal activity.

In this context the Senior Manager Intelligence & Risk Scanning is responsible for the re-search and collection of threat information from multiple sources, based on agreed intelli-gence requirements, and for processing this into timely, accurate and actionable intelligence assessments products (threat assessments, security alerts, briefings, reports, presentations, workshops, trainings), to inform and enable business decisions regarding risk mitigation mechanisms and security controls.

The role also leads the operational management of the Sandoz global travel security and travel incident response program and the Enterprise Emergency Communication System (Everbridge).

Your Key Responsibilities

Your responsibilities include, but not limited to:

  • Produce high quality threat assessments, security alerts, management briefings, country risk assessments, multi-media presentations and other relevant security and awareness products for dissemination to relevant audiences across Sandoz.
  • Manage the Global Security intelligence requirements, to ensure that efforts are
focussed and prioritized on an agreed intelligence plan that will lead to tangible operation-al outcomes.
  • Work closely with Global Security functions and business partner functions to plan, direct and prioritize operational activity globally.
  • Work on assigned priorities and manage the \'intelligence cycle\' through systematic direc-tion, collection, collation, evaluation, interpretation and analysis of information and pro-cesses, and disseminate timely, accurate, and relevant threat intelligence products.
  • Based upon timely and accurate intelligence, recommend courses of action to the Global Head of Security & Investigations for the planning, direction and prioritization of security initiatives and intelligence operations.
  • Lead the operational management of the global travel security and travel incident response program. Manage the process of global country risk mapping assessments across all re-gions through collation of intelligence requests, vendor and stakeholder management and quality review of the final product.
  • Lead the operational management of the Enterprise Emergency Communication System (Everbridge).
  • Function as single point of tasking and contact for external sources, vendors and agencies and evaluate the reliability of sources and credibility of information.
  • Establish Global Security credibility and reputation for operational excellence across Sandoz and generate high levels of customer satisfaction through stakeholder mapping, relationship building and tracking customer feedback. Collaboration is essential with a range of functions in Sandoz, including Internal Audit, ERC, Legal, Employee Rela-tions/P&O, IT, TechOps, Global Quality Operations and subject matter expert (SME) func-tions.
Minimum requirements

What you\'ll bring to the role:

- A career intelligence / investigations expert: 8-10+ years of work experience as a threat analyst. Law enforcement/security/intelligence background and experience in an international / global environment desirable.

- Strong project management track record, ideally in a complex international company.

- Excellent written and presentational skills. Report writing/reviewing/editing background essential.

- Ability to influence people along with the ability to initiate change management is essential.

- Strong collaborator and ability to influence at senior executive level.

- Strong practical working knowledge with intelligence-processing and visualization tools (I2/analyst notebook and similar applications).

- Resilience and flexibility under pressure and in a rapidly evolving context.

- Cultural sensitivity and empathy in dealing with a wide variety of international interlocutors and scenarios.

Functional Area

Legal & Intellectual Property & Compliance

Division

SANDOZ

Business Unit

FRA Operations

Employment Type

Regular

Commitment to Diversity & Inclusion:

We are committed to building an outstanding, inclusive work environment and diverse teams representative of the patients and communities we serve.

Shift Work

No

Early Talent

No

Novartis

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD3095658
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    India - Prague, India
  • Education
    Not mentioned
  • Experience
    Year