Description
Information Security Operations Lead
At Astellas, experience is coupled energised with a relentless challenger spirit. Our global vision for Patient Centricity is to support the development of innovative health solutions through a deep understanding of the patient experience. We are unusual in our ability to combine the experience, expertise and resources of an established company with the agility, flexibility and tenacity of a start-up. Relentless curiosity and a hunger for discovery flows throughout our entire organisation. We harness the latest technology and insights from big data with our research expertise to create powerful solutions that could transform the way doctors and nurses treat and care for their patients. We are accelerating product development, driving operational efficiencies and gaining a better understanding of the needs of patients and their healthcare providers. We partner and collaborate with academic research institutes and biotechnology companies who share our passion for bringing breakthrough discoveries to patients.
The Opportunity
The Information Security Operations Lead plays a critical role in protecting Astellas’ global technology landscape. In this role you are responsible for driving operational excellence across security monitoring, incident response, vulnerability management, and attack surface reduction.
Hybrid Working
At Astellas we recognise the importance of balancing your work and home life. This role offers a remote working solution so you can optimise the most productive work environment for you to succeed and deliver.
Responsibilities
* Lead the global Security Operations function (SOC), ensuring continuous monitoring, detection, and response to cyber threats.
* Manage enterprise security domains such as endpoint protection, email security, vulnerability management, and attack surface management.
* Lead a hybrid global team of full-time employees, contractors, and managed services, ensuring clear roles, accountability, and alignment.
* Oversee key security technologies, including SIEM, SOAR, EDR, and threat-intelligence platforms
* Align operations with Astellas’ enterprise security framework, NIST CSF, ISO 27001, and internal risk management policies.
Essential Knowledge & Experience
* Previous work experience in information security, including leadership roles overseeing global security operations.
* Proven experience managing mixed teams of employees, contractors, and managed service providers
* Deep expertise with SIEM, SOAR, EDR, and threat-intelligence tools
* Strong familiarity with frameworks such as NIST CSF, MITRE ATT&CK, and incident response methodologies
* Excellent communication, influencing, and cross-functional collaboration skills
Preferred Experience
* Certifications: CISSP, CISM, GIAC, or equivalent
Education
* Bachelor’s degree in Computer Science, Information Security, Information Technology, or equivalent
Additional Information
* This is a permanent full-time position
* Position is based in the United Kingdom
* This position follows our hybrid working model. Role requires a blend of home and minimum 1 day per quarter in our Addlestone office. Flexibility may be required in line with business need. Candidates must be located within a commutable distance of the office.
* Global travel may be required.
We are an equal opportunity employer and all qualified applicants will receive consideration for employment without regard to race, colour, religion, sex, national origin, disability status, protected veteran status, or any other characteristic protected by law.
Beware of recruitment scams impersonating Astellas recruiters or representatives. Authentic communication will only originate from an official Astellas LinkedIn profile or a verified company email address. If you encounter a fake profile or anything suspicious, report it promptly to LinkedIn's support team through LinkedIn Help.
Seniority level
* Mid-Senior level
Employment type
* Full-time
Job function
* Management and Manufacturing
Industries
* Pharmaceutical Manufacturing
#J-18808-Ljbffr