• Notera att ansökningsdagen för den här annonsen kan ha passerat. Läs annonsen noggrant innan du går vidare med din ansökan.

As the tech firm that created the mobile world, and with more than 54,000 patents to our name, we’ve made it our business to make a mark. When joining our team at Ericsson you are empowered to learn, lead and perform at your best, shaping the future of technology. This is a place where you're welcomed as your own perfectly unique self, and celebrated for the skills, talent, and perspective you bring to the team. Are you in?

Come, and be where it begins.

Our Exciting Opportunity

At Mobile Financial Services (MFS) we enable financial inclusion - truly using Technology for doing good in society! Our systems are used by hundreds of millions every day for services such as peer to peer transfers, payments, disbursements, loans, savings etc. We use the latest and greatest tech and techniques to guarantee innovative software with premium quality. At the Karlskrona site we have our main headquarters for MFS in which we develop one of the world's largest Fintech products.

The Ericsson Wallet Platform (EWP) is a product which enables our customers to provide mobile financial services. Customers are operators and banks, both of whom have very high expectations on the level of security which this financial solution provides.

Together we work on a product that improves the lives of millions of daily users in Africa, the Middle East and Latin America! We build our financial platform to help bring financial freedom to many people around the World.

We are now looking for a Security Master to join and strengthen our Security team!

You will

  • Drive security competence in our teams and continually improve the security posture of the product, solutions and services.
  • Aid in the development of secure software including data privacy and lead activities that improve the product’s security posture.
  • Be responsible for leading the security activities during feature development such as:
  • Security Risk Assessments
  • Privacy Impact Assessments
  • Secure Code Review
  • Act as a security point of contact and drive security governance with internal partners.
  • Steer prioritized improvement initiatives in key strategic and operational areas.
  • Ensure that accurate mechanisms and tests are conducted on identified risk areas and that weaknesses are captured and corrected early in the design phase.
  • Analyze policies, standards, benchmarks and other documentation.
  • Provide standard methodology and compliant solutions which are simple, sophisticated, effective, cost conscious and secure.

To be successful in the role you must have

  • Highly developed knowledge to work with modern software development techniques, JAVA J2EE, Gradle, Linux, Docker, Kubernetes and Oracle DB skills.
  • Highly developed knowledge of product security.
  • Developed understanding of some security standard and best practices (e.g. ISO/IEC 27001, NIST SP-800 series, NIST Cybersecurity Framework, PCI DSS, OWASP Top 10, 3GPP SECAM & NESAS, S-SDLC, etc.).
  • Developed skills on development practices like architectural design, coding, and verification.
  • Solid knowledge of security tools and testing methodologies.
  • Empowering Skills and Commitment.
  • Understanding on standardizing way of working.
  • Demonstrated ability with working in a leading role, preferably within IT security domains.
  • Experience with security compliance.
  • Comfortable with taking risk-based security decisions, weighing interest of multiple partner and risk profiles against each other.
  • Experience with information security in Mobile Financial Services and/or financial services is preferred.

What´s in it for you?

Here at Ericsson, our culture is built on over a century of brave decisions. With us, you will no longer be dreaming of what the future holds – you will be redefining it. You won’t develop for the status quo, but will build what replaces it. Joining us is a way to move your career in any direction you want; with hundreds of career opportunities in locations all over the world, in a place where co-creation and collaboration are embedded into the walls. You will find yourself in a speak-up environment where empathy and humanness serve as cornerstones for how we work, and where work-life balance is a priority. Welcome to an inclusive, global company where your chance to create an impact is endless.

What happens once you apply?

To prepare yourself for next steps, please explore here: https://www.ericsson.com/en/careers/job-opportunities/hiring-process

Application:

We look forward to receiving your application in English. Please note we cannot accept applications via email.

Please send in your application in English as soon as possible since the process is ongoing.

Primary location for this role: Sweden, Karlskrona

For specific questions please contact Recruiter: Aleksandra Rusa-Warda [email protected]

You will be reporting to Head of Security MFS

We welcome the opportunity to meet you!

Curious to know more about the life at Ericsson? Meet some of your future colleagues and watch our People film.

We will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application or interview process, to perform crucial job functions, and to receive other benefits and privileges of employment. Please contact us to request accommodation.

Do you believe that an organization fostering an environment of cooperation and collaboration to execute with speed creates better business value? Do you value a culture of humanness, where fact based decisions are important and our people are encouraged to speak up? Do you believe that diverse, inclusive teams drive performance and innovation? At Ericsson, we do.

We provide equal employment opportunities without regard to race, color, gender, sexual orientation, transgender status, gender identity and/or expression, marital status, pregnancy, parental status, religion, political opinion, nationality, ethnic background, social origin, social status, indigenous status, disability, age, union membership or employee representation and any other characteristic protected by local law or Ericsson’s Code of Business Ethics.

Primary country and city: Sweden (SE) || || Karlskrona || [[mfield2]]

Req ID: 587242

Detta är en jobbannons med titeln "Security Master" hos företaget Ericsson AB och publicerades på webbjobb.io den 22 november 2021 klockan 11:20.

Hur du söker jobbet

webbjobb-logo-white webbjobb-logo-grey webbjobb-logo-black