Security testing specialist, Nordics or Poland

Nordea Bank AB / Bankjobb / Stockholm
Observera att sista ansökningsdag har passerat.


Visa alla bankjobb i Stockholm, Solna, Lidingö, Sundbyberg, Danderyd eller i hela Sverige
Visa alla jobb hos Nordea Bank AB i Stockholm, Sollentuna, Upplands Väsby, Vallentuna, Södertälje eller i hela Sverige

Nordea is a leading Nordic universal bank. We are helping our customers realise their dreams and aspirations - and we have done that for 200 years. We want to make a real difference for our customers and the communities where we operate - by being a strong and personal financial partner.

Job ID: 2983
Would you like to be a part of Quality Assurance community and improve the security testing awareness and knowledge in development initiatives? We are now looking for an experienced security testing specialist to drive and manage the security aspects within the Non-Functional Testing Center of Excellence (NFT CoE) at Nordea.
About this opportunity
What you will be doing:
Enabling the NFT CoE to grow in the area of security testing.Proactively driving improvements Nordea wide in the security testing area.
Driving and solving security testing related challenges across global teams.
Driving and defining activities for security testing in the CI/CD pipeline.
Driving and establishing automation of security testing.
Planning, executing, reporting and documenting security testing, employing the test methods static application testing (SAST) and dynamic application testing (DAST).
Being a SME in dialog with vendors and secure the deliveries from a security testing perspective.

Stay updated on emerging security threats, vulnerabilities and security controls.
Who you are
Collaboration. Ownership. Passion. Courage. These are the values that guide us in being at our best - and that we imagine you share with us.
To succeed in this role, we believe that you:
have several years of experience in security testing and analysis.
have strategic overview of testing processes and how security fits into the greater picture of the technology landscape.
have the ability to lead people towards common goals and objectives.
have a proactive, innovative and solution driven mindset. Are eager to learn and comfortable with delivering a variety of tasks in an evolving and changing environment.
demonstrate a high degree of structure, flexibility, planning and prioritization skills, and delivers in a timely manner, with focus on quality.
are hands-on with the technical aspects, as well as interested in the bigger architecture aspects of cyber security.

Your experience and background:
Bachelor in Computer Science, Information Systems or related discipline, or equivalent work experience.
Several years of experience in the security testing discipline, both static application security testing (SAST) and dynamic application testing (DAST).
Experienced test manager, with hands-on experience in security test planning and execution, reporting and documentation.
Adequate experience using Burp Suite, Wireshark, Kali Linux, nmap, security monitoring tools, etc.
Good knowledge of at least one programming language (Java, C#, Python, JavaScript or similar).
Well versed in network and web application security, as well as in secure coding and hardening.
System Admin Level knowledge of Linux OS-s, especially security settings.
Up-to-date knowledge of security architecture, security technologies and audits.
Good knowledge of OWASP testing framework, threat modelling and security trends.
Knowledgeable in SDLC and CI/CD / DevOps toolchains.
Fluent in English, spoken and written.
ISTQB CTFL.

Preferred:
To have a relevant security certification (e.g. CEH, CISSP, GCIA, GCIH and GCAC),
ISTQB CATE or CATM.

If this sounds like you, get in touch!
Next steps

At Nordea, we know that an inclusive workplace is a sustainable workplace. We deeply believe that our diverse backgrounds, experiences, characteristics and traits make us better at serving customers and communities. So please come as you are.
We reserve the right to reply only to selected applications.

Varaktighet, arbetstid
full time (Heltid) Permanent

Publiceringsdatum
2022-10-17

Ersättning
Undefined

Så ansöker du
Sista dag att ansöka är 2022-10-30
Klicka på denna länk för att göra din ansökan

Företag
Nordea Bank AB

Arbetsgivarens referens
Arbetsgivarens referens för detta jobb är "2983-40773533".

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Nordea Bank AB (org.nr 516406-0120)

Arbetsplats
Nordea

Kontakt
PRS Team
00000000

Jobbnummer
7083253

Observera att sista ansökningsdag har passerat.

                   

Prenumerera på jobb från Nordea Bank AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Nordea Bank AB: