Security Domain Manager

January 17, 2023

Job Overview

Job Description


Our Outstanding Opportunity

Domain Security Manager has the overall responsibility for all Security domains in the S&R MOAI and will lead the engagement on all network and data security matters towards customer towards CU and backend Teams. The role will strengthen Ericsson’s capability to deliver on the contractual obligations and deliver the services while meeting the Customer’s security requirements. The Domain Security Manager will act as single point of contact for customers, partners and staff for security issues/incidents.

One Will :

  • Management and leadership on security matters related to Ericsson customer business, including coordination and facilitation of Ericsson’s efforts to meet customer security requirements
  • Proactive consultation with customer across multiple security domains, including risk assessment, data management, privacy, product hardening, security controls, procedures, and vulnerability management
  • Closure of Vulnerability assessment report and sign off from customer
  • Security Reporting covering security status, issues, risks, and mitigations. Present security reports into appropriate forums as requested / required by Ericsson stakeholders or customers
  • Security Governance Meetings monthly, both internally and externally, for stakeholder alignment, decision making and communication on key risks and issues
  • Management of Customer Security Incidents including engagement with PSIRT, Product Units, Ericsson Stakeholders, Subcontractors and Customer as required
  •  Drive Security Services sale along with CU.

To be successful in the role one must have :-

  • Bachelor’s Degree in computer science/Engineering/IT or any relevant field and Relevant certifications (e.g. CISSP, CISM, CCSP etc)
  • Experience in Security Domain and industry standards in Telecom Networks Security
  • Knowledge and experience of Physical security, Privacy, Risk Management, Information-, Personnel-, Physical security, Data Privacy, Incident Management, Business Continuity Management, End point security, IPSEC.
  • Developed understanding of some security standard (e.g. ISO/IEC 27001, NIST SP-800 series, NIST Cybersecurity Framework, OWASP Top 10, 3GPP SECAM & NESAS, etc.).
  • General knowledge of encryption techniques including key management and system network forensic tools and techniques.
  • General knowledge ON Local Regulatory security and data privacy requirements.
  • General skills and knowledge across cyber security domains, with technical competence to understand solutions and architectures and use of Security Management tools (SIEM/SOAR, Vulnerability Scanner, User Access Management, etc.)
  • Experience engaging, advising and influencing at all levels of an organization including Senior Managers / Directors, whilst projecting credibility and self-assurance

 

 

 

 

Why Join Ericsson?​

 

At Ericsson, you´ll have an outstanding opportunity. The chance to use your skills and imagination to push the boundaries of what´s possible. To build never seen before solutions to some of the world’s toughest problems. You´ll be challenged, but you won’t be alone. You´ll be joining a team of diverse innovators, all driven to go beyond the status quo to craft what comes next. ​

 

What Happens once you apply?​

 

Click Here to find all you need to know about what our typical hiring process looks like.​

 Encouraging a diverse and inclusive organization is core to our values at Ericsson, that's why we nurture it in everything we do. We truly believe that by collaborating with people with different experiences we drive innovation, which is essential for our future growth. We encourage people from all backgrounds to apply and realize their full potential as part of our Ericsson team. ​

Ericsson is proud to be an Equal Opportunity and Affirmative Action employer, learn more. We are committed to providing reasonable accommodations to all individuals participating in the application and interview process. If you need assistance or to request an accommodation due to a disability please reach out to [email protected]

 

We are proud to announce Ericsson India is ranked among Top 50 companies in the country and is once again officially Great Place to Work Certified™ in 2022. Every year, more than 10,000 organizations from over 60 countries partner with the Great Place to Work® Institute for assessment, benchmarking and planning actions to strengthen their workplace culture and this Certification acknowledges our employees value their employee experience and our workplace culture.”