“Elisa has an important role to play in a well-functioning society."

Cybersecurity specialist Riku Juurikko changed from one side of the consultant’s desk to the other

Riku Juurikko changed from his role as a cybersecurity consultant to become Senior Security Manager at Elisa. Now he supports the continuous development of Elisa’s business operations against security breaches and is trying to open doors for young people interested in the sector.

“For me, it’s important that my work has meaning. Elisa has an important tole to play as part of Finland’s critical social infrastructure”, says Riku.

His main role is in developing Elisa’s internal data security with the Cyber Security Management team, so that Elisa’s services are more fault-tolerant and can recover better from any disturbances. For Elisa, the most important targets to protect include the telecommunications networks and the massive databases of personal information, including one of Finland’s most comprehensive customer information databases.

“Our unit helps the business teams evaluate cybersecurity risks, such as in data handling and file transfers, as well as the cloud environment. We want security to be treated as a normal part of business operations, rather than being viewed as a big, restrictive red stamp”, Riku adds.

What new doors has Elisa opened for this former cybersecurity consultant?

Earlier in his career, Riku worked, among other things, in administrative security consulting, auditing and penetration testing (when customers order cyberattacks to test their own systems). What is it like to work at Elisa compared to his previous work as a consultant?

“In consulting work, I mainly worked on short-term, specific projects, and I never got to see the development proposals in the implementation phase. At Elisa, I like the fact that I can see things through right to the end”, Riku explains.

Riku is also involved in running a cyber community of around 150 Elisians who all work in data security in one way or another. The goal of this community is to share news and experience from the field with each other. In the most recent meeting, they discussed issues such as common scams and the findings of a report from the National Bureau of Investigation into cybercrime.

“I believe that Elisa’s position as a leading operator opens different kinds of doors for me than consulting work did. Here I can collaborate with a number of players who have critical roles in keeping society functioning well, such as the police”, says Riku.

Working at Elisa allows Riku to help steer young hackers down the right path

Last spring, Riku represented Elisa at the Generation Z Hack white hat challenge, which helped young people aged 13–18 who are interested in cybersecurity to show off their skills.

“Many young people have good technical skills and want to show them off, but it’s hard to find places where they can demonstrate their abilities. This leads to the risk of young people engaging in illegal activity, which can lead to problems in the future, like making it harder to find work”, Riku tells us.

Around 500 youngsters took part in Generation Z Hack and the related activities, which gave the organisers the opportunity to discuss issues with the participants. This led to, for example, one crew among the participants who had discovered a vulnerability in the electronic system that Finnish high school students use to take their graduation exams.

“We gave them advice on how to report security vulnerabilities, and they received great praise for their discovery. It was really rewarding to see talented young people showing what they can do. I don’t think I’d have got the chance to be involved in this if I didn’t work at Elisa”, Riku says in summary.