Senior Cyber Security Specialist

Senior Cyber Security Specialist

Arbetsbeskrivning

We’re here to connect you to what matters most, and by doing so, empowering societies. As a Telenor employee, you will be part of a large, international organisation that goes beyond customers – we want to play an important role in the societies we serve. Being connected can change your life, and we’re serious about helping our services make the widest possible impact. 

Telenor is in the middle of an ongoing strong digital transformation and we believe that everyone is in some way an innovator. That is why we welcome employees who think new, in their own way.

What you´ll do

We are looking for a candidate that would like to secure Telenor´s very important services to our customers and to society as a whole.

You will be a key player in the Security team and within the Security Incident process. The role will need a broad technical understanding of enterprise systems, networking and operating systems, and the ability to learn new information at a rapid pace.

You will:
* Collaborates on developing, implementing, and maintaining the Enterprise threat platform, tooling, capabilities, and reporting.
* Perform Penetration Tests on applications and run simulated cyber-attacks based on prioritized threats to the company.
* Recommends and facilitate improvements for countermeasures based on the identified techniques, tactics, procedures, and behavior patterns used by adversaries.
* Configures and monitors various cyber-security tools.
* Conducts triage of cyber-security alerts determining criticality and priority of the alert.
* Assesses emerging threats against our operational environment and collaborates with our security team partners for rapid mitigation and/or remediation.
* Develops and maintains strong relationships with other business units to effectively support their respective operating needs and goals.

Who you are

To succeed in this role, you should have a strong security background with a focus towards active engagement. You may have had previous experience in:
* threat hunting
* risk assessment
* Ethical Hacking
* Red Team, and/or Purple Team
* scripting/coding
* web application security
* open source and commercial security tools

You are able to communicate technical issues to non-technical people and the ability to think strategically; work with a sense of urgency and pay attention to details. We would expect you to have knowledge in most of the following areas:
* Configuring and monitoring SIEM software and log collection facilities.
* GIAC Penetration Tester (GPEN), or Offensive Security Certified Professional (OSCP) or comparable knowledge and experience.
* Certified Information Security Systems Professional (CISSP) or equivalent certification or comparable knowledge and experience.
* Knowledge of the NIST Cyber Security Framework (CSF), the CIS Critical Security Controls, ISO 27001 framework and the MITRE framework

Most importantly you are a strong team player that collaborates well with others, you have a desire to understand “why?” and are curious about the answers.

Our promise

A balanced workforce is key to our success. To secure that, we’re committed to fostering a working environment where our employees are supported and empowered in all areas of their work. We promise you a company eager to learn and rapidly adapt to a digital world where you will be welcomed into a skilled team of professional and knowledgeable colleagues.

In addition, you will get:
* A flexible way of work - have a lunch workout without having to rush back, be able to leave/pick up the kids from school, work from home when you need to? This is no problem if you make sure your team is happy and you perform and deliver your work.
* A generous health and benefit package with for example wellness grant, health insurance, ”give me a break” days, employee discounts, regular health checks, occupational pension and much more.
* Development programs to deepen your knowledge and broaden the competence.

Come join us now

If you are interested and would like to know more, please contact Ulf Andersson, ulf.andersson@telenor.se. Don’t send your CV by mail – these will not be evaluated.

Good to know
* According to Telenor's policy, we conduct background checks on the final candidate for all recruitments
* Application deadline: We evaluate candidates continuously so please apply today
* Location: Sweden, open for flexible discussions.

Kontaktpersoner på detta företaget

Cecilia Palmberg
+46 734417133
Anna Holmgren
+46 734252688
Martin Stenfors

Elin Johansson

Johan Wall

Anna Holmgren
+46 455301045
Se kontaktuppgifter i annons

Recruiter Name

Daniel Stenberg
+46730570580

Sammanfattning

  • Arbetsplats: Telenor Sverige AB
  • 1 plats
  • Tillsvidare
  • Heltid
  • Fast månads- vecko- eller timlön
  • Publicerat: 4 maj 2021
  • Ansök senast: 18 maj 2021

Besöksadress

Katarinavägen 15
None

Postadress

None
Karlskrona, 37180

Liknande jobb


Network Security Engineer

Network Security Engineer

16 april 2024

14 mars 2024

27 mars 2024