Global Information Security Operations Lead
Do you want to be part of an inclusive team that works to develop innovative therapies for patients? Every day, we are driven to develop and deliver innovative and effective new medicines to patients and physicians. If you want to be part of this exciting work, you belong at Astellas!
Astellas Pharma Inc. is a pharmaceutical company conducting business in more than 70 countries around the world. We are committed to turning innovative science into medical solutions that bring value and hope to patients and their families. Keeping our focus on addressing unmet medical needs and conducting our business with ethics and integrity enables us to improve the health of people throughout the world. For more information on Astellas, please visit our website at www.astellas.com .
Purpose and Scope :
The Information Security Operations Lead plays a critical role in protecting Astellas’ global technology landscape. This leader is responsible for driving 24x7 operational excellence across security monitoring, incident response, vulnerability management, and attack surface reduction.
Reporting directly to the Global Head of Information Security and Global Infrastructure, the role ensures global consistency in detecting, analyzing, and mitigating threats across enterprise, cloud, and hybrid environments.
This leader oversees a diverse, global team comprised of internal employees, contractors, and managed service partners, ensuring seamless integration of capabilities, tools, and processes to safeguard Astellas’ digital ecosystem.
Location : Global (US, UK, India).
Essential Job Responsibilities :
Operational Leadership
- Lead the global Security Operations function (SOC), ensuring continuous monitoring, detection, and response to cyber threats.
- Oversee incident response activities, including triage, containment, recovery, and post-incident reviews.
- Manage enterprise security domains such as endpoint protection, email security, vulnerability management, and attack surface management.
- Conduct regular red, blue, and purple team exercises to validate and improve resilience.
- Maintain strong situational awareness of emerging threats and vulnerabilities relevant to the pharma sector.
Team & Partner Management
Lead a hybrid global team of full-time employees, contractors, and managed services, ensuring clear roles, accountability, and alignment.Oversee managed SOC and incident response service providers, ensuring high-quality performance and continuous improvement.Mentor and develop internal team members, fostering a culture of collaboration, learning, and operational discipline.Optimize team capacity, skills, and resource allocation to balance in-house and outsourced capabilities.Technology and Process Enablement
Oversee key security technologies, including SIEM, SOAR, EDR, and threat-intelligence platforms.Drive automation and orchestration to reduce mean time to detect (MTTD) and mean time to respond (MTTR).Partner with Global Infrastructure, Cloud, and Digital teams to embed security into core operations and transformation programs (e.g., Zero Trust, SD-WAN, AI-driven operations).Define and monitor operational KPIs and dashboards to measure the effectiveness and efficiency of global security operations.Governance, Risk, and Compliance
Align operations with Astellas’ enterprise security framework, NIST CSF, ISO 27001, and internal risk management policies.Maintain and continuously improve operational playbooks, response procedures, and escalation paths.Support global audits (SOX, J-SOX, internal, and external) and ensure timely remediation of findings.Contribute to continuous control improvement and risk reduction initiatives across the enterprise.