Security Champion (348584)

Ericsson AB / Datajobb / Stockholm
Observera att sista ansökningsdag har passerat.


Visa alla datajobb i Stockholm, Solna, Lidingö, Sundbyberg, Danderyd eller i hela Sverige
Visa alla jobb hos Ericsson AB i Stockholm, Sundbyberg, Sigtuna, Gävle, Örebro eller i hela Sverige

The Technology management unit with a group of technical leaders within the Development unit Baseband Software. The baseband SW is implementing the traffic protocols for L1 and L2 in ERS RBS for 2G, 3G, 4G and 5G. The technical leaders in the group are covering software architecture, HW and SW interaction, quality assurance technology, continues integration, test strategy and telecom standards. Now we need to strengthen the group of technical leaders with a leader in the product security area.
Security in the RAN network is an increasingly importance to Ericsson, our customers and the society. The RAN networks need to be protected from cyberattacks, unauthorized data access or manipulation. In order to do that Ericsson needs to be tech leader in the area. Implement security on our product and IT-systems need technical competence and solutions in the area of security.
Are you up for a new challenge?
We are now looking for a Security Champion!
This position is intended to lead the technical security work within the product area of BaseBand SW.
The focus is on the 5G baseband, but also 4G,3G and 2G is in scope.
Responsibilities
In the role as Security Champion, you will responsible for:
• Leading the technical analysis and implementation of security aspects in the baseband product and production environment.
• Cooperate with other technical leaders, line and projects in the area to implement the Company strategies for security.
• Leading Development of Security design rules
• Leading development of security testing, such as undefined behavior.
• Leading Development of code analysis for finding vulnerabilities
• Making sure there are processes and tool for doing FOSS scanning and whitelisting.
• Putting requirement on IT solutions for source code handling from security point of view.
• Imposing Security design rules
• Conducting security reviews.
To success in your role, it is also expected to:
• Stay up to date on industry trends for security assurance technology.
• Stay up to date with SW security standards and regulations.
• Analyze SW productions systems from security point of view and report deficiencies.
Qualifications and Experience:
• Several years of relevant security experience
• Education: relevant University degree
• Knowledge of Privacy, BCM and other management system standards
• Strong knowledge of product security.
• Strong knowledge of security standard and best practices (e.g. ISO/IEC 27001, NIST SP-800 series, NIST Cybersecurity Framework, PCI DSS, OWASP Top 10, 3GPP SECAM & NESAS, S-SDLC, etc.)
• Strong knowledge of security tools and testing methodologies
• Highly developed Empowering Skills and Commitment
• Highly developed business insight
• High communications and presentation capabilities
• High understanding on standardizing way of working
• High developed skills of Knowledge Sharing
• Developed skills on development practices like architecture design
• Competence and experience in the following technical areas:
-SW development practices
-SW development platforms and languages
-Secure coding practices
-Security threat analysis
How to Apply?
Interested in joining our #TeamEricsson? Feel free to apply and include resume in English, outlining how you meet the specific requirements of the position.
The selection and interview process are ongoing. Therefore, send in your application in English as soon as possible
Security clearance including references and relevant background screening will be conducted for final candidates.
Please note that we do not accept applications sent via e-mail.
We welcome the opportunity to meet you!
Ericsson provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, sexual orientation, marital status, pregnancy, parental status, national origin, ethnic background, age, disability, political opinion, social status, veteran status, union membership or genetics.
Ericsson complies with applicable country, state and all local laws governing nondiscrimination in employment in every location across the world in which the company has facilities. In addition, Ericsson supports the UN Guiding Principles for Business and Human Rights and the United Nations Global Compact.
This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, training and development.
Ericsson expressly prohibits any form of workplace harassment based on race, color, religion, sex, sexual orientation, marital status, pregnancy, parental status, national origin, ethnic background, age, disability, political opinion, social status, veteran status, union membership or genetic information.

Publiceringsdatum
2020-04-17

Så ansöker du
Sista dag att ansöka är 2020-04-27
Klicka på denna länk för att göra din ansökan

Adress
Ericsson AB
Kistagången 6
16440 Kista

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Ericsson AB (org.nr 556056-6258)
Kistagången 6 (visa karta)
164 40  KISTA

Jobbnummer
5194401

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från Ericsson AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Ericsson AB: