JOB DESCRIPTION

NTT is a leading global IT solutions and services organisation that brings together people, data and things to create a better and more sustainable future.

In today’s ‘iNTTerconnected’ world, connections matter more now than ever. By bringing together talented people, world-class technology partners and emerging innovators, we help our clients solve some of the world’s most significant technological, business and societal challenges.

With people at the heart of our success, NTT is committed to attracting and growing the best talent and providing an environment where everyone feels they can belong and their contribution matters.


Want to be a part of our team?

The IT Security Engineer is a key role of security management within the European IT organization. Fulfillment of operational tasks to prevent, detect, analyse and to remove security threats against our IT environment is the main objective.

This includes monitoring of our security system, analysing of log files and system outputs to identify ongoing or possible threats and to handle them accordingly in a timely and accurate fashion.

Working at NTT

What we expect you to do

  • Event detection: monitoring and analysing of incoming events generated by various security systems. Identification of actual/possible threats against the monitored systems. Gathering of all details relating to the threat and systems, prioritisation of the event and logging in our Service Management systems.
  • System analysis: analysing of various IT systems to identify existing or possible vulnerabilities and understanding if they can violate the security of our environment. Analysing threat history to identify which vulnerabilities were linked.
  • System Hardening: design and implementation of system hardening procedures to minimise the risk of successful threats.   
  • Threat Management: analysing active and inactive threats against our environment. Identifying source and target of a threat and appropriate remediation actions. Prevention of recurring events by identifying and removing the root cause of a threat or by putting according countermeasures in place.
  • Incident Management: Ensuring all reported incidents are logged within our IT Service Management application and either resolved in person or allocated to an appropriate engineer to ensure they are solved within defined SLAs. Upon resolution ensuring the incident is closed and appropriate information has been captured.
  • Support: Providing support to end users to resolve issues in a timely manner whilst maintaining a high-level of customer service. We place our clients at the centre of everything we do.  
  • Working with others: The Europe IS team is multicultural and operates within a virtual team, building and maintaining strong relationships with your colleagues is key to our success.

Here's what we are looking for in candidates for this job

Technical Experiences

  • Good understanding of TCP/IP and associated protocols (like DNS, SSL/TLS, IPv6, Routing)
  • Good understanding of the fundamental operation of the Internet
  • Expert level understanding and administration of operating systems (Windows/Linux) and related services such as (but not limited to):
    • LDAP and Active Directory Services
    • Configuration Hardening
    • Log Analysis, Patch and vulnerability management
    • OS Process operation and management
    • drivers, libraries and kernel modules
  • Very Good understanding of network security technologies
    • Firewalls, Intrusion Detection/Prevention systems, (Re-)Proxies (content filtering), Web Application Firewalls and Virtual Private Networks
  • Knowledge about design and operation of various types of malware as
    • File based malware, Trojans, Worms and file less malware
  • Knowledge how different exploitation techniques are working like
    • Buffer overflows, Process injection, Privilege escalation and Brute forcing
  • Expert level in understanding and administration of endpoint security technologies like
    • Anti-malware solutions, Endpoint Detection and Response solutions and Intrusion Prevention solutions
  • Knowledge in basic security principles
    • Confidentiality, Integrity, Availability
    • Authentication vs. Authorisation
    • Security Weaknesses and Vulnerabilities

What will make you a good fit for the role?

Equal Opportunity Employer

NTT is proud to be an Equal Opportunity Employer with a global culture that embraces diversity. We are committed to providing an environment free of unfair discrimination and harassment. We do not discriminate based on age, race, color, sex, religion, national origin, disability, pregnancy, marital status, sexual orientation, gender reassignment, veteran status, or other protected category



Join our growing global team and accelerate your career with us. Apply today.


A career at NTT means:

  • Being part of a global pioneer – where you gain exposure to our Fortune 500 clients and world-leading global technology partners and work with a network of over 40,000 smart and diverse colleagues across 57 countries, delivering services in over 200 countries.

  • Being at the forefront of cutting-edge technology – backed with a 150-year heritage of using technology for good. With 40% of the world’s internet traffic running on our network and where Emoji were first invented, you can be proud of the group’s many new ‘firsts’.

  • Making a difference – by doing meaningful work that helps to shape the future for our clients, and across industries and communities around the world.

  • Being your best self – in a progressive ‘Connected Working’ environment that promotes flexibility, connection and wellbeing. Where diversity and different perspectives are embraced to ensure equal opportunities for all.

  • Having ongoing opportunities to own and develop your career – with a personal and professional development plan and access to the broadest learning offerings in the industry.

No locations found

Apply Now
Is a Remote Job?
No

About NTT DATA

NTT DATA is a $30+ billion trusted global innovator of business and technology services. We serve 75% of the Fortune Global 100 and are committed to helping clients innovate, optimize...

Apply Now