Security Strategy Advisor (406291)

Ericsson AB / Datajobb / Stockholm
Observera att sista ansökningsdag har passerat.


Visa alla datajobb i Stockholm, Solna, Lidingö, Sundbyberg, Danderyd eller i hela Sverige
Visa alla jobb hos Ericsson AB i Stockholm, Sundbyberg, Sigtuna, Gävle, Örebro eller i hela Sverige

As the tech firm that created the mobile world, and with more than 54,000 patents to our name, we've made it our business to make a mark. When joining our team at Ericsson you are empowered to learn, lead and perform at your best, shaping the future of technology. This is a place where you're welcomed as your own perfectly unique self, and celebrated for the skills, talent, and perspective you bring to the team. Are you in?
Come, and be where it begins.
Our Exciting Opportunity
Do you want to shape the direction of Ericsson security and drive operational excellence, continuous development, and improvement of the security strategy and frameworks? Do you want to work together in an engaged team of strong security experts?
You will play a key part of Group Security's Strategy & Frameworks team, specifically in the Strategy area. Our team is setting strategic direction for security across Ericsson worldwide. As this is a new role/function we are looking for someone who wants to be part of the creation of something new.
Important personality traits are your ability to collaborate, learn, and influence. You will work closely together with teams across Ericsson which means you need to have good people- and coordination skills. Self-motivation and drive will be key, along with the ability to see opportunities for continuous improvement and drive change.
We are looking for an energetic and thorough colleague who will join our team on a mission to protect Ericsson's people, assets, and values.
You will
The Security Strategy Advisor reports to the Head of Strategy & Frameworks and has the following responsibilities:
Play an important role in the work regarding the Ericsson Security strategy, having a lot of interaction towards the Ericsson Security organization, Business Areas, Market Areas and Group Functions.
Participate in developing governance models, process, methods, routines and tools to ensure effectiveness of security strategy.
Develop, maintain, communicate, and continually improve the security strategy, roadmaps, plans, and frameworks.
Drive and maintain governance of the security steering documents issued by Group Security (e.g. policies, directive, instructions, processes, controls).
Drive the development and follow up of Strategy- and Risk KPIs and targets.
Be the link and support of the developing of Security Risk Portfolio.
Ensure deliverables are consistent and aligned with other parts of the organization.
Develop annual and long-term targets .

To be successful in the role you must have
Academic degree in a related field or relevant work experience within Information Security, IT security or equivalent.
Fluent in English (verbal and written).
Min years of experience: 5+.
Experience of driving and coordinating targets, KPI's and status with many different stakeholders.
Experience of, and knowledge about strategies, steering documents and frameworks.
Excellent verbal, written, and interpersonal communication skills.
Coordinating and project management skills.

Additional Qualifications taken into consideration:
Ericsson Business Process Knowledge.
Understanding of Ericsson's culture, Ericsson Group Management System, organization and WoW.
Knowledge about Information Security Management System, Risk Management, IT Security or equivalent experience.
Knowledge of ISO/IEC 27001, NIST, Privacy, BCM and other management system standards.
ISO27001/CISSP/CISM certification.

Personal traits/skills:
Strong networking- and collaborations skills.
Ability to communicate and collaborate effectively, a proactive and hands-on person.
Strong problem-solving skills, results-oriented and a strong team player.

Application
Send your application in English as soon as it is ready.
Location (Open to multiple location): EU, USA, Canada, Mexico, Brazil and Sweden.
We welcome the opportunity to meet you!
Kindly note that we cannot process applications sent via email
Curious to know more about the life at Ericsson? Meet some of your future colleagues and watch our People film.
Do you believe that an organization fostering an environment of cooperation and collaboration to execute with speed creates better business value? Do you value a culture of humanness, where fact based decisions are important and our people are encouraged to speak up? Do you believe that diverse, inclusive teams drive performance and innovation? At Ericsson, we do.
We provide equal employment opportunities without regard to race, color, gender, sexual orientation, transgender status, gender identity and/or expression, marital status, pregnancy, parental status, religion, political opinion, nationality, ethnic background, social origin, social status, indigenous status, disability, age, union membership or employee representation and any other characteristic protected by local law or Ericsson's Code of Business Ethics.
Primary country and city: Sweden (SE) || || Stockholm || Consulting&SysInt; SharedServ
Req ID: 406291

Publiceringsdatum
2020-09-01

Så ansöker du
Sista dag att ansöka är 2020-09-11
Klicka på denna länk för att göra din ansökan

Adress
Ericsson AB
Kistagången 6
16440 Kista

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Ericsson AB (org.nr 556056-6258)
Kistagången 6 (visa karta)
164 40  KISTA

Jobbnummer
5341229

Observera att sista ansökningsdag har passerat.

                   

Prenumerera på jobb från Ericsson AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Ericsson AB: