Security Engineering Policy Officer
Ericsson AB / Civilingenjörsjobb / Stockholm
2025-10-29
Visa alla civilingenjörsjobb i Stockholm,
Solna,
Lidingö,
Sundbyberg,
Danderyd eller i
hela Sverige Visa alla jobb hos Ericsson AB i Stockholm,
Sundbyberg,
Sigtuna,
Gävle,
Örebro eller i
hela Sverige Ericsson AB
Join our Team
About this opportunity:
Join our team at Ericsson as a Security Engineering Policy Officer, a key role to supports the BCSS Security Strategy by developing and aligning security policies and awareness programs. You will help to coordinate compliance with standards and regulations, promote security culture, and enhance product security posture. The position offers opportunity to work across organisation and execute on the direction stipulated by BCSS Security Strategy through development and alignment of BCSS Security Policies and Awareness raising campaigns.
What you will do:
• Contribute to team activity in the area policy improvement, security awareness, security auditing and testing.
• Contribute to implementation of Security controls into our security product processes policies and workflows.
• Coordinate internal security policies alignment with standardisation and regulatory requirements following BCSS Security Strategy.
• Coordinate awareness raising activities about Security Policy and Strategy, new Security challenges and threats, BCSS product portfolio security posture, etc.
• Contribute to continuous improvement of BCSS's products Security Posture.
• Support development environment security audits, for example NESAS and NIST SSDF based audits.
The skills you bring:
• 1-3 years of experience in the area of cyber security policy and/or compliance.
• Knowledge of Cyber Security and a view on how strategy can lead change in a large organization, and ability to take ownership for it.
• Proven trackreckord of project management experience.
• Basic knowledge of telecom and security standards and best practices (e.g. ISO/IEC 27001, NIST SP-800 series, NIST Cybersecurity Framework, PCI DSS, OWASP Top 10, 3GPP SCAS, GSMA NESAS, S-SDLC, etc.).
• Good knowledge of Cyber Security and a view on how strategy can lead change in a large organisation, and feel able to take ownership for it.
• Ability to cooperate with different functional areas (security, IT, legal, finance), service delivery, market areas and customer units.
• High communications and presentation capabilities.
• High developed skills of Knowledge Sharing.
• Proficiency in English, French is a plus.
• Adaptive and responsive to change. You are a self starter, persistent and curious.
• Formal certifications is a plus.
• Basic knowledge of security tools and testing methodologies is a plus.
Ersättning Undefined
Så ansöker du Sista dag att ansöka är 2025-11-08
Klicka på denna länk för att göra din ansökan Arbetsgivarens referens Arbetsgivarens referens för detta jobb är "775021-43748007".
Omfattning Detta är ett heltidsjobb.
Arbetsgivare Ericsson AB (org.nr 556056-6258)
Kontakt Frida Sparrings
00000 Jobbnummer 9579649