Posted By

user_img

Preety Kumari

HR at Colt

Last Login: 28 August 2019

Job Views:  
598
Applications:  46
Recruiter Actions:  8

Posted in

IT & Systems

Job Code

483503

Colt - Senior Platform Security Architect

9 - 14 Years.Bangalore
Posted 6 years ago
Posted 6 years ago

Role title : Snr Platform Security Architect

Colt Level: S1

Function : CTO Security

Reports to : CISO

Location : Bangalore

Role purpose :

As a senior security architect in the CISO Strategy and Architecture team you are the subject matter expert on security framework architecture and standards for network, platforms and security components.

The role whilst reporting into CISO will have close interaction with the S&A team (aka "office of the CTO") and participate in researching emerging technologies, products, services and architectures, to work with the various Colt technology groups (Network, Voice and Data Centre Services) in producing, delivering and validating the Colt wide end-to-end architecture.

The role is a combination of internal activities and accountabilities (defining the target architecture for your domain, initiating and/or leading important transformations and new wide-scale deployments, supporting the design and engineering teams) as well as external activities (working with key vendors and start-ups, engaging with customers and participating to industry forums and events).

Key accountabilities :

- Design, deliver and maintain the end-to-end target architecture for the security domain

- Work with your architecture, design and engineering peers to align the architecture to the Colt technology landscape

- Design and consult on security elements for new product and technology introductions and support compliance/security enforcement projects

- Support the CISO security function regarding incident response, forensics and security testing guidelines

- Technology watching and translate research into actionable data (research memos, strategy papers, etc)

- Work with the Colt Business Units on strategic initiatives and support key transformational or wide-scale projects

- Support the product portfolio and product engineering teams on products and services strategy and developments

- Participate to and represent Colt at industry bodies

- Participate to Colt's Customer Intimacy Programme

- Identify interesting start-ups and work with established vendors to maintain Colt's leadership in the platform domain

Other accountabilities (optional) :

- List all other activities for this role

- State the activity and the outcome that results

- Avoid internal jargon and abbreviations

Key performance indicators (financial and non-financial) :

- Maintain the Colt Security blueprint and roadmap for components.

- Maintain strong vendor relationships.

- Identification of enhancements to the security technologies.

- Identification of new and emerging opportunities for customers proposals.

Relationships and key contacts :

- All Functions across Coltand Colt customers

- External technology and service suppliers

- Engagement level ranging from management to senior leaders

Role specific requirements :

Skills & Experience :

- Comprehensive level of technical knowledge and practical experience in information security in a large-scale enterprise or telecommunications industry environments

- Experience in conducting complex risk assessments in accordance with a recognised risk assessment/management methodology

- Experience of working with ISO 27001

- Proven experience in providing security support in an agile/DevOps based product/programme development environment

- Engineering degree or equivalent (networking, computing/computer science, etc). Pure work experience also accepted

- Good understanding of software-defined concepts and technologies (SDN, SDDC, SDS, etc) as well as NFV concepts and technologies

- Good understanding of network (Ethernet, TCP/IP, MPLS, ISIS/BGP), OSS and CRM/CPM stacks as well as security enabling technologies (firewalls, IDS/IPS, content filtering platforms, proxies, DMZ, anti-malware, anti-spam, anti-ransomware, anti-DDOS, NAC and MDM technologies)

- Administration level experience of UNIX and/ or MS Windows including Active Directory

- Good understanding of information security concepts related to private and public cloud providers and services

- Demonstrable experience in leading technological change or paradigm shift in a service provider context

- Be able to translate the technical security jargon into clearly understood business language

- Must be fluent in English (technical and non-technical), another European language is welcome

- Strong team player able to lead small teams of senior architects/engineers, drive projects and activities.

- Good presenter and inter-personal skills (C-level, customer meetings, vendor management, speaking at conferences, publishing thought leadership, active participation to SDOs and other industry forums)

- Good combination of creative and analytical skills, able to deliver complex documents and "connect the dots"

- Ability to travel regional and long-haul as required (on average once every two month)

Qualifications :

- Industry certifications not required but welcome

- Education to a degree level or equivalent

Others :

- Be aware of colt information security, business continuity, quality and other ISO or equivalent policies/ industry standards and discharge duties against them as appropriate.

- Identify risks related to process and information security and treat/ mitigate the same as appropriate

Didn’t find the job appropriate? Report this Job

Posted By

user_img

Preety Kumari

HR at Colt

Last Login: 28 August 2019

Job Views:  
598
Applications:  46
Recruiter Actions:  8

Posted in

IT & Systems

Job Code

483503

UPSKILL YOURSELF

My Learning Centre

Explore CoursesArrow