It Security

Year    Noida, Uttar Pradesh, India

Job Description


About this opportunity

With the introduction of 5G and cloud, the role of IT Managed Services has evolved to become an enabler of new revenue opportunities, in addition to delivering efficient cloud and IT operations for service providers on their 5G journey. Join us to understand how different technologies come together to build a best-in-class solution which has made Ericsson lead the 5G evolution. We will also explain how you can be part of this outstanding culture and advance your career while creating a global impact.
  • We believe in trust – we trust each other to do the right things!
  • Therefore, we believe in taking decisions as close to the product and technical expertise as possible.
  • We believe in creativity – trying new things and learning from our mistakes.
  • We believe in sharing our insights and helping one another to build an even better user plane.
  • We truly believe in happiness, we enjoy and feel passionate about what we do and value each other’s technical competence deeply.

What you will do

  • Conduct technical security audits and risk assessments
  • Supervise vulnerabilities management activities
  • Ensure technical security standards are embedded into operational processes
  • Ensure Processes are in place to ensure actions are taken and closed out when threats are identified, for example following a penetration test.
  • Working closely with the Architecture Teams to continually develop the security systems and processes
  • Provide preparation for security related audits & assessments carried out by internal and external audit parties and coordinate the remediation effort of any identified non-conformities / observations.
  • Development and enhancement of InfoSec Policies, Procedures and relevant standards, and supporting documentation
  • Working to help the firm maintain ISO27001 and PCI certifications
  • Provide an escalation path for information security issues, incidents and enquiries
  • Coordinate the production of relevant reports and statistical analysis required for ISMS Management Review
  • Proactively identify information security deficiencies or opportunities for improvement and facilitate development of pragmatic solutions
  • Support the training, induction and awareness program for employees

You will bring

  • Be passionate, articulate and enthusiastic about Cyber Security
  • Experienced in information security, audit, governance, risk and compliance
  • Experience developing and implementing practical information security policies, processes procedures, and standards
  • Experienced in undertaking third party security assessment developing information security policy, process and procedure design and implementation
  • Excellent written and verbal communication skills
  • Deep understanding of the IEC/ISO 27001 framework and experience with ISMS tooling
  • Experience in supporting and maintaining ISO27001 and Cyber Essentials PLUS aligned solutions
  • Knowledge of NIST, CAF and GDPR
  • Recognized IS qualifications
  • Experience in the following domains: Security and Privacy frameworks, Project Security, Telecom security, Cyber Security or Cloud Security.
  • A proven track record delivering information security in accordance with the requirements of information security standards, including ISO27001 and Cyber Essentials

Why Join Ericsson?

At Ericsson, you´ll have an outstanding opportunity. The chance to use your skills and imagination to push the boundaries of what´s possible. To build never seen before solutions to some of the world’s toughest problems. You´ll be challenged, but you won’t be alone. You´ll be joining a team of diverse innovators, all driven to go beyond the status quo to craft what comes next.

What Happens once you apply?

Click Here to find all you need to know about what our typical hiring process looks like.
Encouraging a diverse and inclusive organization is core to our values at Ericsson, that's why we nurture it in everything we do. We truly believe that by collaborating with people with different experiences we drive innovation, which is essential for our future growth. We encourage people from all backgrounds to apply and realize their full potential as part of our Ericsson team. Ericsson is proud to be an Equal Opportunity and Affirmative Action employer, learn more. We are committed to providing reasonable accommodations to all individuals participating in the application and interview process. If you need assistance or to request an accommodation due to a disability please reach out to interviewsupport@ericsson.com

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2872853
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Noida, Uttar Pradesh, India
  • Education
    Not mentioned
  • Experience
    Year