Cyber Security Consultant to NTT Security

Academic Work Sweden AB / Säkerhetsjobb / Mölndal
Observera att sista ansökningsdag har passerat.


Visa alla säkerhetsjobb i Mölndal, Göteborg, Partille, Härryda, Kungsbacka eller i hela Sverige
Visa alla jobb hos Academic Work Sweden AB i Mölndal, Göteborg, Kungsbacka, Kungälv, Alingsås eller i hela Sverige

Are you passionate about Cyber Security and seek to continue your career in some of the most exciting areas of security consulting? NTT Security is looking for an experienced Cyber Security Consultant to the team in Gothenburg where you'll get hands-on experience with complex problems daily in an international environment. You're offered a position with extremely technical and challenging work, high flexibility, freedom in your own work and a company culture that values your personal development.

OM TJÄNSTEN
As a Cyber Security Consultant you'll be part of NTT Security's consultant team in Gothenburg. You'll spend most of your time being responsible for supporting our current clients in preparing for, detecting, and responding to cyber security threats/incidents. I.e. through Interactive Table-Top exercises or evaluations of the current security and detection coverage. You will also spend a significant amount of time focusing on tasks within Incident Response, up to 50 percent of your daily work.

Other than that, you will run, implement and act as an advisor in projects towards our clients through your understanding of computer science, system functionality and networking, cloud services and how to proactively mitigate towards future cyber security threats.

As a first-class provider of cyber security, we support our clients during and after incidents 24/7, 365 days a year. Through Emergency Incident Response-services we stand ready around the clock to assist our clients.

You're offered:
• A beneficial package regarding compensation and benefits
• Flexibility regarding remote/hybrid work
• Togetherness: NTT offers a strong team spirit with talented and ambitious colleagues
• High degree of freedom, responsibility and opportunities to influence your own work
• An international work environment and modern office
• At NTT you can grow: Lots of opportunities for personal and professional growth!

VI SÖKER DIG SOM
• If you're self-taught, alternatively have an educational background in Security, IT, Computer Science, Mathematics or Electrical Engineering
• 3+ years of experience in a blue team role where you have worked with things such as; Incident handling, incident response, network security monitoring, forensic investigations, cyber threat intelligence, and/or security technology implementation projects and building defensible architectures
• In-depth understanding of how modern cyber-attacks happen, including fluency in adversary Tactics, Techniques, and Procedures (TTPs)
• Good knowledge in English in both speech and writing

The following is meritorious:
• Previous experience with public speaking, writing technical blogs, and presenting at technical security conferences
• Previous hands-on experience with offensive security by way of CTF's and/or testing platforms such as Hack the Box (HTB), TryHackMe, Overthewire etc
• One or several of the following technical certifications (or equivalents) : GCFA, GCFE, GX-FA, GNFA, GCIA, GREM, GCIH, GCFR, OSCP, or CISSP
• Good knowledge in Swedish in both speech and writing

To succeed in the role, your personal skills are:
• Communicative
• Cooperative
• Problem solver
• Structured
• Self-driven

Our recruitment process

This recruitment process is handled by Academic Work and it is our client's wish that all questions regarding the position is directed to Academic Work.

Our selection process is continuous and the advert may close before the recruitment process is completed if we have moved forward to the next phase. The process includes two tests: one personality test and one cognitive test. The tests are tools to find the right talent for the right position, to enable equality, diversity, and a fair process.

The recruitment process

• Step 1: Screening call/interview with Academic Work
• Step 2: Written test/interview at NTT Security
• Step 2: Verbal interview at NTT Security
• Step 4: References and Security review with NTT Security

INFORMATION OM FÖRETAGET
For over 20 years, NTT Security has provided proactive cyber defense and services that make use of gathered human resources and intelligence to protect our customers and society. Based in Japan, NTT Security works with our partners around the world to help create a safe and secure digital society.

Our Purpose: Together, we secure the connected future. Our Vision: Through collaboration and innovation, we deliver world-class cybersecurity solutions that protect our clients, our society, and the global community. Our Mission: Working as one team, we continually develop and utilize innovative methodologies and automation technology, providing trusted cyber intelligence to protect NTT Group, our clients, and the global community. Read more about what we do on our website!

Ersättning
Enligt avtal

Så ansöker du
Sista dag att ansöka är 2024-04-12
Klicka på denna länk för att göra din ansökan

Arbetsgivarens referens
Arbetsgivarens referens för detta jobb är "15102832".

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Academic Work Sweden AB (org.nr 556559-5450), http://www.academicwork.se

Arbetsplats
Academic Work

Jobbnummer
8533373

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från Academic Work Sweden AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Academic Work Sweden AB: