خدمات ارتباطی ایرانسل
خدمات ارتباطی ایرانسل

Packet Core Network Security Engineer

Tehran/ Heravi
Full Time
Saturday - Wednesday ( 8 -17:15 ) or (9-18:15)-will be discussed
-
-
1001 - 5000 employees
Telecom
Branch of non - Iranian company / Embassy
2005
Irancell, MTN Irancell
Privately held
توضیحات بیشتر angle

key Requirements

3 years experience in similar position

Job Description

Mission:
To implement and support relevant teams wherever we offer services and provide an environment where the value of each individual is recognized and where each person has the opportunity to further their growth and achieve success.
To get MTNIrancell’s security team customers’ requirements and support the relevant team through designing, implementing, and integrating network infrastructure and information security controls to meet the requirements.


Roles & Responsibilities:
To support and integrate the related PS core components (CUPS, EPC, PS, NFV, WiFi, etc.) of MTNIrancell’s service with security devices.
To collect MTNIrancell’s security team customers’ requirements and support the relevant team through the design, implementation, and integration of network infrastructure and information security controls to meet the requirements.
To implement Packet Core related security services and supporting controls according to specification and provide internal technical support.
To develop new methods and systems to strive for improved security processes of network Group continuously.
To implement all the network security TX (Transmission) based works including fiber connection, LAN/WAN according to peer sides requests.
To have the overall and complete overview of Core and BSS and TX to help all projects that are related to different interfaces like A-interface Gn interface and S1 A interface.
To implement disaster recovery plans and business continuity plans for network security devices. 
To supervise all change requests from vendors and network departments related to core elements ensuring it would not affect services provided to peer sides.
To monitor security services daily and prepare reports based on the manager’s request. 
To troubleshoot and follow up on assigned TTs and issues by NOC.
To control packet core network security projects and report their progress daily.
To design and implement proper services and features to accommodate enterprise business demands.
To design High-level and low-level designs and deliver related plans for MVNO, FCP, and roaming partner interconnection.
To coordinate the planning and installation of the Signaling Firewall over the PS flow, Diameter Firewall, and GTP Firewall.  
To analyze the LTE international roaming traffic and provide related reports to manager.
To install the required Firewall (Diameter and GTP firewall) in PS core domain to define rules and monitor all malicious attacks from outside of the network.
To provide and deliver requirements based on new regulatory obligations and security services on PS and SPC core domains.


Job Requirements
 
Education
·    B.Sc. in telecommunication engineering or related 
 
Experience
·   At least 3 years of experience in the core domain with a good understanding of telecommunication and IP
·   Familiarity with telecommunication protocols
·   Python, IP, and Linux basic knowledge
·   Experience showing intermediate level programing language proficiency

Job Requirements

Age
23 - 35 Years Old
Gender
Men / Women
Military service
Military service must be done
Education
Bachelor| Computer and IT Bachelor| Electrical Engineering

ثبت مشکل و تخلف آگهی

ارسال رزومه برای خدمات ارتباطی ایرانسل