Cyber Security Expert - Infrastructure

Nordea Bank Abp, Filial i Sverige / Datajobb / Stockholm
Observera att sista ansökningsdag har passerat.


Visa alla datajobb i Stockholm, Solna, Lidingö, Sundbyberg, Danderyd eller i hela Sverige
Visa alla jobb hos Nordea Bank Abp, Filial i Sverige i Stockholm, Lidingö, Sollentuna, Täby, Upplands Väsby eller i hela Sverige

Nordea is a leading Nordic universal bank. We are helping our customers realise their dreams and aspirations - and we have done that for 200 years. We want to make a real difference for our customers and the communities where we operate - by being a strong and personal financial partner.

Job ID: 17613
Welcome to Nordea Cyber Security. In an environment of marketplace changes and constant emerging threats, our team of experts work towards providing the safest IT environment for Nordea, while ensuring our security standards are fulfilled. Explore new concepts and dive deep in the security ecosystem. In Cyber Security, technology is a key instrument when responding to different types of threats, this role will help bridge the gap between technology and a reduction of risk. Stay on-top of changes in the security marketplace and their relationship with emerging threats.
At Nordea, we know our customers' needs are changing - and we're deeply committed to meeting them with the financial solutions of tomorrow. We're creating an agile environment where we're harnessing the power of technology - one where you can make an impact. So bring your skills, ideas and unique background. With us, you'll find plenty of opportunities to grow and make your mark on something bigger.
About this opportunity
We are looking for a Cyber Security expert with experience from key technology domains to join our new team. If you are passionate about Cyber Security technologies and modern concepts like Zero Trust, Cloud, Infra Security, SecDevOps, AI and Automation then this is an opportunity for you to contribute and grow within a team of passionate professionals and enhance Cyber Security by ensuring that the Nordea Security posture is developed and maintained.
You will be a part of creating a larger team with focus on designing & developing new security concepts and supporting target state creation. You will also ensure solutions are implemented through analytics, guidance and requirements. Your profile represents a wide skillset covering all aspects of people, processes and technology.
You should have in depth knowledge and experience in one or more of the following areas:
* Platform security (Microsoft, Linux).
* Identity and access management (PAM, PIM, JML).
* Infrastructure security.
* Control objectives and information security management.
* Technology Risk Management.

What you'll be doing:
* Taking on the role as a Cyber Security expert in technology projects, ensuring appropriate security controls are designed at an early project phase.
* Assisting in the development of cyber security standards and practices, ensuring that standards are translated into technical security requirements.
* Advising and participating in the development, designing and implementation of compliant cyber security controls for services in the Infrastructure, Operations and Application areas.
* Participating in the designing and development of cyber security reference architectures, governance processes in collaboration with other teams and departments.

You will join a vibrant and dynamic team with great opportunities for continuous professional growth. We support each other to be better and raise the bar.
Who you are

Collaboration. Ownership. Passion. Courage. These are the values that guide us in being at our best - and that we imagine you share with us.

To succeed in this role, we look for the following:
* Solid knowledge and documented experience within Cyber Security area (network/information security certifications will be an advantage).
* Experience working with standard Cyber Security frameworks like NIST, ISO or ISF.
* Familiar with operational, design and architecture roles.
* Successful in managing and identifying technology risks.
* Are self-driven individual with "can-do" attitude and superb communication skills.
* Good business and technical English is a must (both written and spoken).
* Relevant Bachelor's or Master's degree.

If this sounds like you, get in touch!
Next steps

Submit your application no later than 22/12/2023. For more information, you're welcome to contact Pawe Wieczorek.

At Nordea, we know that an inclusive workplace is a sustainable workplace. We deeply believe that our diverse backgrounds, experiences, characteristics and traits make us better at serving customers and communities. So please come as you are.
For union information, please contact Finansförbundet at finansforbundet@nordea.se or SACO at SacoNordea@nordea.com.
Please be aware that any applications or CVs coming through email or direct messages will not be accepted or considered.

Ersättning
Undefined

Så ansöker du
Sista dag att ansöka är 2023-12-22
Klicka på denna länk för att göra din ansökan

Arbetsgivarens referens
Arbetsgivarens referens för detta jobb är "17613-42117723".

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Nordea Bank Abp, Filial i Sverige (org.nr 516411-1683)

Arbetsplats
Nordea

Kontakt
PRS Team
00000000

Jobbnummer
8323134

Observera att sista ansökningsdag har passerat.

                   

Prenumerera på jobb från Nordea Bank Abp, Filial i Sverige

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Nordea Bank Abp, Filial i Sverige: