Telco Security Consulting Lead

Job Overview

Job Description


About this opportunity

The objective of Ericsson Consulting is to deliver engagements that generate value for our customers and enable greater value to Ericsson.

Location – Potential locations Spain, Italy, Turkey, India.

We are looking for a highly entrepreneurial Mobile Telco Security Consulting Leader who is passionate about building a high-growth Security Consulting business by demonstrating Ericsson strengths and competitive differentiators in products, security solutions and security services.

You will be working with leading Telcos on the latest set of challenges that arise due to 5G evolution such as virtualization, private network, network slicing & engagement with the Enterprises. You will be devising innovative solutions and services in this dynamic Telco Network landscape. Besides this, you will also be a people leader who will grow the Security Consulting team and will participate in the realized growth.

You should have experience with 3G/4G and 5G technologies and applicable security considerations. At the Manager position, you will set up/lead the business development/delivery of the Security Consulting business and report to the Head of Global Consulting.

Experience in Mobile Telco Security consulting is a must!

What you will do

  • Have a strong view on leading Mobile Telco Security trends and Security Solution / Services/ Consulting offerings
  • Craft sales opportunities, create proposals, close deals, and deliver consulting propositions
  • Develop teams, lead senior professionals, and collaborate with peer Consulting leaders worldwide

You will be working with senior sales leaders at Ericsson sales units to understand key challenges of Ericsson Sales Leaders and position Consulting engagements to CSPs and Enterprises

The role is Global, and you will travel internationally based on customer demand.

  • Grow and develop security consulting, solution, and services business with Telcos
  • Lead security discussions with customers End-to-End and take consultative approach.
  • Create security consulting/solution proposals for customers based on their requirements
  • Be effective in presentation about technical topics regarding the security issues and solutions and provide them with detailed analysis and solution
  • Lead / Guide delivery of Mobile Telco Security consulting engagements
  • Conduct security process awareness trainings & audits across the projects & follow-up for closure of action items
  • Drive security culture
  • Grow and develop a Mobile Telco Security Solution/Services team

You will bring

  • Excellent presentation and communication skills
  • Ability to formulate strategies and concepts, applying Expertise & Technology
  • Ability to lead end-to-end security vulnerability assessments/audits, and be familiar with industry security tools
  • Entrepreneurial & Commercial Thinking, financial competence & skills
  • Persuading & influencing, negotiation & argumentation
  • Delivering results & Meeting Customer Expectations
  • Flexibility to take on challenges as business requires
  • Knowledge sharing & teamwork skills
  • Travel availability
  • A bachelor’s degree or higher in a related field
  • A proven track record in security for the telecom industry
  • Experience in the following disciplines: Security and Privacy frameworks, Project Security, 3G/4G/5G security, Cyber Security & Cloud Security.
  • Demonstrated ability: Security with User management, Packet core, RAN and Cloud
  • Certified ISO-27001:2013 Lead Auditor/Implementer, NIST 800-series, GDPR, Risk Management, Information-, Personnel-, Physical security, Business Continuity and Crisis Management
  • NIST compliance for telecom operator and technical knowledge of security controls
  • Knowledge and experience in using key security standards by OSI, ONAP, GSMA etc.
  • Security certifications are a plus (e.g., CISSP, CISA, CCIE, CHFI, CISM)
  • Fully proficient in English and Project Management Skills!

Why join Ericsson?

At Ericsson, you´ll have an outstanding opportunity. The chance to use your skills and imagination to push the boundaries of what´s possible. To build never seen before solutions to some of the world’s toughest problems. You´ll be challenged, but you won’t be alone. You´ll be joining a team of diverse innovators, all driven to go beyond the status quo to craft what comes next.

What happens once you apply?

Click Here to find all you need to know about what our typical hiring process looks like.

Ericsson provides equal employment opportunities (EEO) to all employees and applicants for employment without regard to race, color, religion, sex, sexual orientation, marital status, pregnancy, parental status, national origin, ethnic background, age, disability, political opinion, social status, veteran status, union membership or genetics.

Ericsson complies with applicable country, state and all local laws governing nondiscrimination in employment in every location across the world in which the company has facilities. In addition, Ericsson supports the UN Guiding Principles for Business and Human Rights and the United Nations Global Compact.

This policy applies to all terms and conditions of employment, including recruiting, hiring, placement, promotion, termination, layoff, recall, transfer, leaves of absence, compensation, training and development.

Ericsson expressly prohibits any form of workplace harassment based on race, color, religion, sex, sexual orientation, marital status, pregnancy, parental status, national origin, ethnic background, age, disability, political opinion, social status, veteran status, union membership or genetic information.

 

Hiring Manager: Praveen Arora 
Primary Recruiter: Manuel Donati