Citi has flagged the Information Security Group Ops Support Manager job as unavailable. Let’s keep looking.

NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.

In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of the world’s most significant technological, business and societal challenges.

With people at the heart of our success, NTT is committed to attracting and growing the best talent and providing an environment where everyone feels they can belong and their contribution matters.

Your career here is about believing in yourself, and taking on great opportunities and new challenges.

It’s about growing your skills and expertise in your current role and preparing yourself for the future. That’s why we encourage you to take every opportunity to grow your career within our great global team.

Are you ready to take the next step in your career?

The Senior Information Security Specialist is responsible for business optimisation by ensuring that Confidentiality, Integrity and Availability of the services are maintained at the required levels and conform to all relevant statutory requirements.

What you'll be doing

1. Develop an information security management strategy that is aligned to service and operational requirements and develop information security design criteria and templates.

2. Review service level and business requirements to develop service methodologies and an information security policy, assessments and methodologies.

3. Review the security policy with the relevant 3rd parties ensuring that ISM service requirements are met and that integration into access management and security reporting occurs.

4. Log major service requests for ISM transition and ensure that service activation, knowledge transfer and change management processes takes place.

5. Manage the prevention and resolution of security breaches and ensure incident and problem management processes are initiated.

6. Perform access management activities according to the policy.

7. Develop, scope and discuss security service audit schedules, review access authorisation and perform the required access controls and penetration testing to identify security weaknesses.

8. Document improvement in service design and ensure that the required security plan is developed and reviewed.

What would make you a good fit for this role?

Join our growing global team and accelerate your career with us. Apply today.

A career at NTT means:

  • Being part of a global pioneer – where you gain exposure to our Fortune 500 clients and world-leading global technology partners and work with a network of over 40,000 smart and diverse colleagues across 57 countries, delivering services in over 200 countries.
  • Being at the forefront of cutting-edge technology – backed with a 150-year heritage of using technology for good. With 40% of the world’s internet traffic running on our network and where Emoji were first invented, you can be proud of the group’s many new ‘firsts’.
  • Making a difference – by doing meaningful work that helps to shape the future for our clients, and across industries and communities around the world.
  • Being your best self – in a progressive ‘Connected Working’ environment that promotes flexibility, connection and wellbeing. Where diversity and different perspectives are embraced to ensure equal opportunities for all.
  • Having ongoing opportunities to own and develop your career – with a personal and professional development plan and access to the broadest learning offerings in the industry.
Read Full Description
Confirmed 10 minutes ago. Posted 30+ days ago.

Discover Similar Jobs

Suggested Articles