Security Integration Engineer(672697)

Ericsson AB / Datajobb / Stockholm
Observera att sista ansökningsdag har passerat.


Visa alla datajobb i Stockholm, Solna, Lidingö, Sundbyberg, Danderyd eller i hela Sverige
Visa alla jobb hos Ericsson AB i Stockholm, Sundbyberg, Sigtuna, Gävle, Örebro eller i hela Sverige

Our Exciting Opportunity
At Mobile Financial Services (MFS) we enable financial inclusion - truly using Technology for doing good in society! Our systems are used by hundreds of millions every day for services such as peer to peer transfers, payments, disbursements, loans, savings etc. We utilise the latest and greatest tech and techniques to guarantee state-of-the-art software with premium quality. At the Karlskrona site we have our main headquarters for MFS in which we develop one of the world's largest Fintech products.
The Ericsson Wallet Platform (EWP) is a product which enables our customers to provide mobile financial services. Customers are operators and banks, both of whom have very high expectations on the level of security which this financial solution provides.
Together we work on a product that improves the lives of millions of daily users in Africa, the Middle East and Latin America! We build our financial platform to help bring financial freedom to many people around the World.
We are now looking for a Security Integrator to join and strengthen our Security Office team!
Security integration Engineer is an extension to Solution Integrator roles and focus mainly on the Security aspects of the Deployment project.
You will be responsible for performing solution introduction activities, taking into consideration both the product and service introduction aspects

Responsibilities
Security tools Installation & Integration
Vulnerability management - monitor, follow-up and perform risk assessments.
Validate Services & Solutions from security perspective and enforce to contractual security clauses for policy compliance
Assess and assist in the integration of E2E solutions
Perform Troubleshooting for Solutions
Demonstrate New Functionality in Domain
Access management - accounts and rights
Analyze policies, standards, benchmarks, and other documentation.
Provide best practice and compliant solutions which are simple, sophisticated, effective, cost conscious and secure.


To be successful in the role you must have
Bachelor or master's degree within IT/Network/Information/Cyber Security or similar.
Developed understanding of some security standard and best practices (e.g. ISO/IEC 27001, NIST SP-800 series, NIST Cybersecurity Framework, PCI DSS, OWASP Top 10, 3GPP SECAM & NESAS, S-SDLC, etc.).
Solid knowledge of security tools and monitoring methodologies.
Empowering Skills and Commitment.
Understanding on standardizing way of working.
Demonstrated ability with working in a leading role, preferably within IT security domains.
Experience with security compliance.
Comfortable with taking risk-based security decisions, weighing interest of multiple partner and risk profiles against each other.
Experience with information security in mobile financial services and/or financial services is preferred.
Creating & Innovating skills
Delivering Results & Meeting Customer Expectations


What 's in it for you?
Here at Ericsson, our culture is built on over a century of courageous decisions. With us, you will no longer be dreaming of what the future holds - you will be redefining it. You won't develop for the status quo but will build what replaces it. Joining us is a way to move your career in any direction you want; with hundreds of career opportunities in locations all over the world, in a place where co-creation and collaboration are embedded into the walls. You will find yourself in a speak-up environment where empathy and humanness serve as cornerstones for how we work, and where work-life balance is a priority. Welcome to an inclusive, global company where your opportunity to make an impact is endless.

What happens once you apply?
Click Here to find all you need to know about what our typical hiring process looks like.
You will be reporting to Head of Security MFS
Location: Sweden
If you have questions you can contact recruiter Kalpana Dubey at Kalpana.dubey@ericsson.com
Encouraging a diverse and inclusive organization is core to our values at Ericsson, that's why we nurture it in everything we do. We truly believe that by collaborating with people with different experiences we drive innovation, which is essential for our future growth. We encourage people from all backgrounds to apply and realize their full potential as part of our Ericsson team.
Ericsson is proud to be an Equal Opportunity and Affirmative Action employer, learn more.
Primary country and city: Sweden (SE) || Sweden : Blekinge : Karlskrona
Req ID: 672697

Publiceringsdatum
2022-06-21

Så ansöker du
Sista dag att ansöka är 2022-07-01
Klicka på denna länk för att göra din ansökan

Adress
Ericsson AB
Kistagången 6
16440 Kista

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Ericsson AB (org.nr 556056-6258)
Kistagången 6 (visa karta)
164 40  KISTA

Jobbnummer
6764474

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från Ericsson AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Ericsson AB: