Head of IT Sec Frameworks & Compliance (742792)

Ericsson AB / Datajobb / Stockholm
Observera att sista ansökningsdag har passerat.


Visa alla datajobb i Stockholm, Solna, Lidingö, Sundbyberg, Danderyd eller i hela Sverige
Visa alla jobb hos Ericsson AB i Stockholm, Sundbyberg, Sigtuna, Gävle, Örebro eller i hela Sverige

About this opportunity
Ericsson is one of the leading providers of Information and Communication Technology (ICT) to service providers. We enable the full value of connectivity by creating groundbreaking technology and services that are easy to use, adopt, and scale, making our customers.

About IT Security
We are part of the global CIO function tasked to deliver world-class built-in security in Ericsson. Our 100+ employees' organization is global with the main hubs located in Sweden (HQ), India, USA, and the Philippines.
In this role, you will have the chance to be part of a hard-working distributed team dedicated to fulfilling Ericsson's emerging journey building a strong, resilient, purposed and balanced IT Security capability. Mandated to protect our company assets from emerging threats and risks, you will together with your colleagues lead the way to develop the future IT Security concepts and technology roadmaps in Ericsson.

The Team
We are a global unit tasked to develop and maintain the central IT Security Framework, drive risk management and supporting internal and external audits related to IT Security and supervise Ericsson's IT Security posture by continuously assessing the efficiency of IT Security controls across all Information Technology environments within Ericsson. Our mission is to be a trusted business partner continuously supporting our business stakeholders to uphold their IT Security posture.successful in a fully connected world.

What you will do
Provide strategic leadership for the development, implementation, and continuous improvement of IT security framework and compliance program.
Ensure performance, security and other standard methodologies. Steer projects to align to guidelines and directives.
Lead the development and maintenance of comprehensive IT security policies, standards, and procedures.
Ensure that security policies are consistent with industry frameworks (e.g., ISO 27001, NIST, CIS Top 18, etc.) and regulatory requirements.
Oversee and supervise compliance with internal security policies, industry standards
Provide preparation for security related audits & assessments carried out by internal and external audit parties and coordinate the remediation effort of any identified non-conformities / observations.
Implement and lead a robust IT Security Risk management program, including regular risk assessments and mitigation strategies.
Collaborate with multi-functional teams to address identified risks.
Conduct periodic drills and exercises to test the effectiveness of the IT Security Controls.
Ensure that employees understand and adhere to security policies and procedures.
Stay abreast of emerging security threats, technologies, and industry trends.
Recommend and implement improvements to the security framework and compliance program based on evolving risks and challenges.
The ability to externally and internally convey your proven general security and compliance experience and support Ericsson's security posture to key decision makers.
Communicate effectively with internal and external stakeholders on security and compliance matters.


You will bring
Minimum of bachelor's degree in computer science, cyber security, information security telecommunications or related technical area, or equivalent practical experience.
Minimum of 18 years experience in information & IT security and/or IT risk management with a focus on security, performance and reliability.
Relevant certifications such as Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), or equivalent.
Solid understanding of industry standards, frameworks, and regulations.
Exceptional interpersonal, leadership, team management and communication skills including strong listening, negotiation, persuasion and facilitation skills with all levels of leadership and employees.
Collaborative, team-player with ability to work across domains, in teams, across geographies and cultures. Ability to build effective relationships and excellent social, communication and consultative skills.
Demonstrable ability to collaborate with multi-functional teams of business, IT and other key partners. Strategic approach with an analytical, structured and result oriented approach.


Why join Ericsson?
At Ericsson, you 'll have an outstanding opportunity. The chance to use your skills and creativity to push the boundaries of what 's possible. To build never seen before solutions to some of the world's toughest problems. You 'll be challenged, but you won't be alone. You 'll be joining a team of diverse innovators, all driven to go beyond the status quo to craft what comes next!

What happens once you apply?

Click Here to find all you need to know about what our typical hiring process looks like.

Primary location for this role: Stockholm, Sweden.

For specific questions please contact Recruiter: Aleksandra Rusa-Warda aleksandra.rusa-warda@ericsson.com
You will report to the Head of IT Security Assurance.




Encouraging a diverse and inclusive organization is core to our values at Ericsson, that's why we champion it in everything we do. We truly believe that by collaborating with people with different experiences we drive innovation, which is essential for our future growth. We encourage people from all backgrounds to apply and realize their full potential as part of our Ericsson team.
Ericsson is proud to be an Equal Opportunity and Affirmative Action employer, learn more.
Primary country and city: Sweden (SE) || Sweden : Stockholm : Stockholm
Req ID: 742792

Så ansöker du
Sista dag att ansöka är 2024-02-25
Klicka på denna länk för att göra din ansökan

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Ericsson AB (org.nr 556056-6258)
Torshamnsgatan 23 (visa karta)
164 40  KISTA

Arbetsplats
Ericsson

Jobbnummer
8474029

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från Ericsson AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Ericsson AB: