Security Consultant - Roma, Italia - Ericsson

Ericsson
Ericsson
Azienda verificata
Roma, Italia

2 settimane fa

Piero Bianchi

Inviato da:

Piero Bianchi

Reclutatore di talenti per beBee


Descrizione

About this opportunity:

We are actively recruiting for a Security Consultant to join our world leading Security specialist team.

The position is available in Rome and Milan.


What you will do:


  • Lead security discussion with customers EndtoEnd and take consultative approach.
  • Create security consulting proposals for customers based on their requirements.
  • Be effective in presentation about technical topics regarding the security issues and solutions and provide them with detailed analysis and solution.
  • Coordinate the vulnerability management process and remediation effort
  • Conduct security process awareness trainings & audits across the projects & followup for closure of action items.
  • Provide preparation for security related audits & assessments carried out by internal and external audit parties and coordinate the remediation effort of any identified nonconformities / observations.
  • Drive security culture

You will bring:


  • A bachelor's degree or higher in a related field
  • Significant experience in security for the telecom industry
  • Experience in the following domains: Security and Privacy frameworks, Project Security, Telecom security, Cyber Security, Cloud Security, Application security.
  • Experience in designing the solutions related to Logging, PKI Infrastructure, Identity and access management in telecom networks.
  • Experience with 3GPP 5G Release 15/16 will be a plus
  • A Basic knowledge of telecom products, technologies and terminologies Certified ISO27001:2013 Lead Auditor/Implementer, NIST 800series, GDPR, Risk Management, Information, Personnel, Physical security, Business Continuity and Crisis Management
  • Must have done NIST compliance for telecom operator and has technical knowledge regarding security controls
  • A Full Professional Proficiency in English
  • Project Management Skills
  • Change
- and Improvement Management Skills

  • Domain experience: security with User Management, Packet core and cloud understanding
  • Knowledge and experience in using key industry security standards defined by OSI, ONAP, GSMA etc.
  • Ability to lead endtoend security vulnerability assessments/audits, and be familiar with industry security tools
  • Security certifications are a plus (e.g., CISSP, CISA, CCIE, CHFI, CISM.

What ́s in it for you?
Here at Ericsson, our culture is built on over a century of courageous decisions. With us, you will no longer be dreaming of what the future holds - you will be redefining it. You won't develop for the status quo but will build what replaces it.

Joining us is a way to move your career in any direction you want; with hundreds of career opportunities in locations all over the world, in a place where co-creation and collaboration are embedded into the walls.

You will find yourself in a speak-up environment where empathy and humanness serve as cornerstones for how we work, and where work-life balance is a priority.

Welcome to an inclusive, global company where your opportunity to make an impact is endless.

**What happens once you apply?

Altri lavori da Ericsson