Security Concepts Researcher (346887)

Ericsson AB / Datajobb / Stockholm
Observera att sista ansökningsdag har passerat.


Visa alla datajobb i Stockholm, Solna, Lidingö, Sundbyberg, Danderyd eller i hela Sverige
Visa alla jobb hos Ericsson AB i Stockholm, Sundbyberg, Sigtuna, Gävle, Örebro eller i hela Sverige

DNEW Standards & Technology is responsible for securing future technology leadership for the Ericsson Development Unit Networks (DNEW). A part of achieving this is to perform concept development for Mobile Broadband and beyond, typically impacting product decisions and design in the 3-5 years perspective.
Standards & Technology also manages Ericsson's projects for standardization of radio and transport networks in 3GPP, IEEE, ITU, IETF, MEF, BBF and so on.
Job Description
We are now looking for an enthusiastic Security Concept Researcher to join the team developing leading security concepts and solutions addressing the operational and business needs of future telecommunication networks.
In your role you will work in an international team of world-class researchers with different backgrounds and experiences including some of the key authorities and thought leaders world-wide. This provides an excellent opportunity to gain expertise in wireless systems and work in a dynamic and cross-functional department where there will be opportunities for continuous learning and growth, trying out new roles and responsibilities, pursuing an international career, and much more. You will also interact closely with development units and research to ensure technology competence exchange, technology leadership, and profitable business in areas of expertise for Ericsson.
Responsibilities
As a Security Concept Researcher, you will lead research in security technologies and solutions for the future evolution of 5G and next-gen mobile systems, specifically related to radio security, endpoint protection, threat detection, high-availability, and trustworthiness technologies in embedded, cloud native, and distributed edge deployments.
The research tasks include identifying, evaluating, and developing new technologies, methods and concepts to ensure secure and trustworthy telecommunication systems.
You have the responsibility to develop and present your results both internally and externally which may include participation in international standardization efforts. As part of the research work you will define and develop testbeds and proof-of-concept demonstrators. The work will require extensive cooperation with different Ericsson units, as well as with external partners, universities and customers.
Qualifications
Core competences
We are looking for a new colleague that can match (or exceed!) our passion and drive for security.
You should have a relevant university degree and hands-on experience working with cyber-security.
Additional meriting qualifications include:
• Deep understanding of modern security technologies and threats
• Experience with various threat modeling methodologies
• Knowledge and experience in working with computing platforms for security, trusted computing and operating systems security
• Knowledge of mobile communication systems and telecommunications security
• Work experience in security in virtualization environments, for example Kubernetes and KVM
• Experience with Linux endpoint protection solution architectures (commercial or open source)
• Data Communication and Linux, both user and kernel space
• Good understanding of security attestation methods
• Ability to communicate well in English, both in written and oral form.
Behavioral competences
• Creativity and ability to work independently and as part of a team
• Taking initiative on new research topics and concepts
• Ability and eagerness to acquire new knowledge and apply it on the job
• Talent for innovation, and excellent analytical and problem-solving skills.
How to apply?
Interested in joining our #TeamEricsson?
Feel free to apply and include resume and cover letter in English, outlining how you meet the specific requirements of the position.
The selection and interview process are ongoing. Therefore, send in your application as soon as possible.
Please note that we cannot accept applications sent via e-mail.
Welcome to apply!
Ericsson provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, sexual orientation, marital status, pregnancy, parental status, national origin, ethnic background, age, disability, political opinion, social status, veteran status, union membership or genetics.
Ericsson complies with applicable country, state and all local laws governing nondiscrimination in employment in every location across the world in which the company has facilities. In addition, Ericsson supports the UN Guiding Principles for Business and Human Rights and the United Nations Global Compact.
This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, training and development.
Ericsson expressly prohibits any form of workplace harassment based on race, color, religion, sex, sexual orientation, marital status, pregnancy, parental status, national origin, ethnic background, age, disability, political opinion, social status, veteran status, union membership or genetic information.

Publiceringsdatum
2020-04-16

Så ansöker du
Sista dag att ansöka är 2020-04-26
Klicka på denna länk för att göra din ansökan

Adress
Ericsson AB
Kistagången 6
16440 Kista

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Ericsson AB (org.nr 556056-6258)
Kistagången 6 (visa karta)
164 40  KISTA

Jobbnummer
5191750

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från Ericsson AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Ericsson AB: