Manager Cyber Security Ms

Selangor, Malaysia

Job Description


:Grow with usAbout this opportunity:We are a leading and innovative telecommunication company dedicated to delivering seamless communication services that connect individuals and businesses across Malaysia. With a strong commitment to reliability, quality, and technological advancement, we play a pivotal role in keeping communities connected. Our mission is to provide exceptional mobile services while continually enhancing the user experience and expanding our network reach.What you will do:Single Point of Contact on operational security (SecOps) and governance risk compliance (GRC)matters related between Ericsson and DNB, including coordination and facilitation of Ericsson\xe2\x80\x99s efforts across Ericsson Domains - Managed (Security) Services, Customer Support and Product/Solutions (RAN and CORE) to meet DNB security requirements Proactive and collaborative engagement across Ericsson Domains. Working jointly to address security concerns and support matters.

  • Establish trusted customer relationship as single point of contact for customer security. Ensuring customer security concerns are identified, understood, acknowledged, and addressed
  • Proactive consultation with DNB inclusive but not limited to multiple security domains, incl. risk assessment, data mgmt., privacy, product hardening, ISO 27001 security controls, procedures, and vulnerabilities
  • Identification of security non-compliances, then development of mitigation strategies, action plans and appropriate business responses aligned to Ericsson\xe2\x80\x99sstrategy
  • Security Documentation as required by Ericsson and Customer, incl. Customer Requirements Documents, Security Management Plans, Security Compliance Registers or other
  • Security Reporting covering security status, issues, risks, and mitigations. Present security reports into appropriate forums as requested / required by Ericsson stakeholders or customers
  • Security Governance Meetings monthly, both internally and externally, for stakeholder alignment, decision making and communication on key risks and issues
  • Engagement with Ericsson Regional and Global security counterparts to ensure that security best practice is known and implemented when applicable
  • Work with Managed Security Services on the management of Cybersecurity Incidents related to DNB including engagement with PSIRT, Product Units, Ericsson Stakeholders and DNB Customer as required.
The skills you bring
  • Minimum of [10-12] years of experience in cybersecurity, governance risk and compliance, preferably in telecommunications or critical infrastructure sectors.
  • Proven track record of successfully leading complex cybersecurity, governance, risk, and compliance initiatives.
  • In-depth knowledge of security protocols, procedures, and best practices for governance risk and compliance over telecommunication assets and critical infrastructure.
  • Strong analytical and problem-solving skills to identify patterns and develop actionable insights from collected data.
  • Excellent communication and interpersonal skills to collaborate with cross-functional teams, external agencies, and stakeholders.
  • Bachelor\'s degree in cybersecurity, information technology, risk management, or a related field.
  • Strong understanding of cybersecurity principles, compliance frameworks (e.g., NIST, ISO
  • 27001, GDPR), and risk management methodologies.
  • Strong communication and interpersonal skills.
  • Ability to think strategically and drive innovation.
  • Relevant certifications (e.g., CISSP, CISA, CISM)
Why join Ericsson?At Ericsson, you\xc2\xb4ll have an outstanding opportunity. The chance to use your skills and imagination to push the boundaries of what\xc2\xb4s possible. To build solutions never seen before to some of the world\xe2\x80\x99s toughest problems. You\xc2\xb4ll be challenged, but you won\xe2\x80\x99t be alone. You\xc2\xb4ll be joining a team of diverse innovators, all driven to go beyond the status quo to craft what comes next.What happens once you apply?to find all you need to know about what our typical hiring process looks like.Encouraging a diverse an inclusive organization is core to our values at Ericsson, that\'s why we champion it in everything we do. We truly believe that by collaborating with people with different experiences we drive innovation, which is essential for our future growth. We encourage people from all backgrounds to apply and realize their full potential as part of our Ericsson team. Ericsson is proud to be an Equal Opportunity and Affirmative Action employer, . If you need assistance or to request an accommodation due to a disability please reach out to .We are proud to announce Ericsson Malaysia have been again officially Great Place to Work Certified\xe2\x84\xa2 in 2023. Every year, more than 10,000 organizations from over 60 countries partner with the Great Place to Work\xc2\xae Institute for assessment, benchmarking and planning actions to strengthen their workplace culture and this Certification acknowledges our employees value their employee experience and our workplace culture.\xe2\x80\x9dPrimary country and city: Malaysia (MY) || Shah AlamJob details: Service Owner

Ericsson

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD1052359
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Selangor, Malaysia
  • Education
    Not mentioned