JOB DESCRIPTION

Make an impact with NTT DATA
Join a company that is pushing the boundaries of what is possible. We are renowned for our technical excellence and leading innovations, and for making a difference to our clients and society. Our workplace embraces diversity and inclusion – it’s a place where you can grow, belong and thrive.

Your day at NTT DATA

What you'll be doing

As a Security Engineer at NTT, you will be responsible for designing, implementing, and managing security solutions to safeguard the network, applications, and digital assets of our client. You will work with technologies, such as Palo Alto, Bluecoat, F5 (LTM, ASM, APM), ASA VPN, Mobile Iron, Infoblox, Splunk, Fireye or PKI, to ensure the highest level of security for our organization.

Key Roles and Responsibilities:

  • Being responsible to implement projects to replace / upgrade the current infrastructure with new versions or solutions, and you will analyze, recommend, and implement new cyber security technologies and solutions.
  • Monitor operational infrastructure – you will leverage standard tools and processes to respond and resolve incidents and requests in a timely manner meeting agreed SLA
  • Incident Response - Monitor security events, investigate and respond to security incidents, and assist in post-incident analysis and remediation.
  • Documentation: Create and maintain comprehensive documentation related to security configurations, policies, procedures, and incidents.
  • Collaboration: Work closely with cross-functional teams, including IT, Network, and Application Development, to ensure the integration of security measures across the organization.
  • Research and Innovation: Stay up-to-date with emerging security threats, technologies, and best practices, and provide recommendations for security improvements.

Qualifications:

  • Bachelor's degree in Computer Science, Information Security, or a related field.
  • Relevant certifications are a plus.
  • Proven experience in network and application security, with expertise in Palo Alto, Bluecoat, F5 (LTM, ASM, APM), ASA VPN or Splunk
  • Knowledge of firewall management, intrusion detection, content filtering, web application security, and VPN technologies.
  • Proficiency in PKI design and management, digital certificate issuance, and secure key management.
  • Excellent problem-solving and troubleshooting skills, with the ability to work well under pressure.
  • Strong communication skills and the ability to collaborate with diverse teams.
  • A proactive approach to identifying and mitigating security vulnerabilities and risks.
  • Demonstrated ability to work in a fast-paced and dynamic environment.
  • Fluent in English
  • The candidate must be native from a NATO country and a valid NATO Secret Clearance is a plus

Workplace type:

Hybrid Working

About NTT DATA
NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize and transform for long-term success. We invest over $3.6 billion each year in R&D to help organizations and society move confidently and sustainably into the digital future. As a Global Top Employer, we have diverse experts in more than 50 countries and a robust partner ecosystem of established and start-up companies. Our services include business and technology consulting, data and artificial intelligence, industry solutions, as well as the development, implementation and management of applications, infrastructure, and connectivity. We are also one of the leading providers of digital and AI infrastructure in the world. NTT DATA is part of NTT Group and headquartered in Tokyo.

Equal Opportunity Employer
NTT DATA is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, colour, gender, sexual orientation, religion, nationality, disability, pregnancy, marital status, veteran status, or any other protected category. Join our growing global team and accelerate your career with us. Apply today.

No locations found

Apply Now
Is a Remote Job?
No

About NTT DATA

NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize...

Apply Now