Corporate Senior Auditor (666088)

Ericsson AB / Ekonomijobb / Stockholm
Observera att sista ansökningsdag har passerat.


Visa alla ekonomijobb i Stockholm, Solna, Lidingö, Sundbyberg, Danderyd eller i hela Sverige
Visa alla jobb hos Ericsson AB i Stockholm, Sundbyberg, Sigtuna, Gävle, Örebro eller i hela Sverige

Close Preview Send To Printer...
Job Title: Corporate Senior Auditor
As the tech firm that created the mobile world, and with more than 54,000 patents to our name, we've made it our business to make a mark. When joining our team at Ericsson you are empowered to learn, lead and perform at your best, shaping the future of technology. This is a place where you're welcomed as your own perfectly unique self, and celebrated for the skills, talent, and perspective you bring to the team. Are you in?
Come, and be where it begins.


Our Exciting Opportunity!
Corporate Audit (CA) is the internal audit function of the Ericsson Group. CA is a hosted unit within Group Function Finance & Common Functions, reporting functionally to the Group CFO, having the direct reporting line to the Audit & Compliance Committee of the Board of Directors of LME.
CA performs audits and provides assurance regarding the efficiency of risk management, internal control and governance processes.
We are now looking for an additional Corporate Security Auditor who will form part of the Security auditing team! The team is responsible for planning, leading and executing information systems security audits, privacy and product security audits that lead to high impact results bringing about sustainable change across Ericsson group!


You will
Manage the full lifecycle of audits performed, from planning, risk assessment, execution and ensuring effective closure of agreed management actions.
During the audit, conduct root cause analysis on the more significant findings to provide recommendations that will promote long term solutions and balanced change.
Effectuate a risk-based internal security audit strategy that aligns with audit professional standards and Ericsson's frameworks on Sarbanes-Oxley (IT Key Controls), privacy, product security and Information Security Management System which is based on ISO27000/NIST by working with CA team members, external auditors, Group Security, IT management and other relevant units and conducting yearly group-wide information security risk assessment and incorporating external insights into the risk assessment.
Ensure to keep pace with the constantly evolving risk landscape, business environment, relevant industry standards, and new technologies to bring such knowledge into the audits and the team.
Conduct quality review of peers' audits performed, recommend, and implement changes, as needed, into the ways of working.
Ensure fulfillment and implementation of CA 's strategy and targets.
Participate in communicating and discussing audit results to management.



To be successful in the role you must have
Experience from operational work within IT and/or telecom operations and/or IT- and Information Security.
Experience from internal- and/or external audit.
Analytical skills to understand business context and technology challenges
Ability to handle, compile and analyze data and understand opportunities and risks relevant to different security auditing areas and the business to which the audit / situation relates to
Knowledge of relevant security and compliance frameworks, standards and regulations such as SOC2, Cloud Security Alliance (CSA), NIST, ITIL, COBIT, PCI-DSS, GDPR, DPA, ISO270xx.
Excellent presentation and communication skills, especially the ability to communicate security and risk-related concepts to technical and non-technical audiences.
Proficiency in written and spoken English
Highly motivated and performance oriented
Solid networking and team working skills
Possibility to travel
Relevant university degree or equivalent experience.
Minimum of 5 years working experience from a big international organization
ITIL certification or experience



What 's in it for you?
Here at Ericsson, our culture is built on over a century of courageous decisions. With us, you will no longer be dreaming of what the future holds - you will be redefining it. You won't develop for the status quo, but will build what replaces it. Joining us is a way to move your career in any direction you want; with hundreds of career opportunities in locations all over the world, in a place where co-creation and collaboration are embedded into the walls. You will find yourself in a speak-up environment where empathy and humanness serve as cornerstones for how we work, and where work-life balance is a priority. Welcome to an inclusive, global company where your opportunity to make an impact is endless.


What happens once you apply?
To prepare yourself for next steps, please explore here: https://www.ericsson.com/en/careers/job-opportunities/hiring-process

Location for this role: Global
Hiring Manager: Head of Information Security Auditing
Recruiter: Asmita Kumari, asmita.a.kumari@ericsson.com

Kindly note that we cannot process applications sent via email.

Ericsson provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, sexual orientation, marital status, pregnancy, parental status, national origin, ethnic background, age, disability, political opinion, social status, veteran status, union membership or genetics.
Ericsson complies with applicable country, state and all local laws governing nondiscrimination in employment in every location across the world in which the company has facilities. In addition, Ericsson supports the UN Guiding Principles for Business and Human Rights and the United Nations Global Compact.
This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, training and development.
Ericsson expressly prohibits any form of workplace harassment based on race, color, religion, sex, sexual orientation, marital status, pregnancy, parental status, national origin, ethnic background, age, disability, political opinion, social status, veteran status, union membership or genetic information.

Primary country and city:- Global

Publiceringsdatum
2022-09-20

Så ansöker du
Sista dag att ansöka är 2022-09-30
Klicka på denna länk för att göra din ansökan

Adress
Ericsson AB
Kistagången 6
16440 Kista

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Ericsson AB (org.nr 556056-6258)
Kistagången 6 (visa karta)
164 40  KISTA

Jobbnummer
6997432

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från Ericsson AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Ericsson AB: