Ethical Hacker / Penetration Tester

Orange Cyberdefense Sweden AB / Datajobb / Malmö
Observera att sista ansökningsdag har passerat.


Visa alla datajobb i Malmö, Burlöv, Lomma, Staffanstorp, Vellinge eller i hela Sverige
Visa alla jobb hos Orange Cyberdefense Sweden AB i Malmö, Göteborg, Stockholm, Sundsvall, Umeå eller i hela Sverige

We are looking for you who want to combine a passion for tinkering with technology with the importance of keeping our digital society secure. If you share our passion in cyber security and want to work in an organization that encourages innovation then this opportunity is the one for you!

Orange Cyberdefense is Europe's leading cyber security services and solutions provider, and we are currently looking for a Penetration Tester to join our growing Swedish team.

The team is responsible for performing all forms of complex technical security assessments of clients' IT systems, ranging from industrial control systems and embedded systems to mobile applications and infrastructure.

As a Penetration Tester your key responsibilities will include to:

• Perform technical testing of new and novel systems, as well as old and established ones.
• Perform security reviews of architecture and application designs, as well as application source code reviews.
• Assist with improvements for Orange Cyberdefense security services, including the continuous enhancement of existing methodology and reporting formats.
• Demonstrate the ability to be an industry expert.
• Exploit vulnerabilities to gain access, and expand access to remote systems.
• Document technical issues identified during security assessments.
• Research cutting edge security topics and new attack vectors .
• Communication of findings/innovations internally, to colleagues.
• Represent Orange Cyberdefense at international events, forums or training events.

We are Orange Cyberdefense

Orange CyberDefense's purpose is to build a safer digital society. We are the expert unit for cyber security within the Orange Group which provides managed security, managed detection, and response services to organizations around the world. With the largest physical network in the world, we have a unique ability to detect and prevent threats like no other.

We are a supplier driven by the collection of Threat Intelligence and research on security threats and therefore offer outstanding access to information on current and new threats. Orange Cyberdefense has more than 25 years of experience in information security and are proud to be able to offer global protection with local expertise and support our customers throughout the security threat's life cycle.

Our offer

As an employee at Orange Cyberdefense you will get the opportunity to work closely with some of the experts in the field and in an innovative and friendly company where we together contribute to the continued development of the company.

With the latest technology, customers in the Nordics region and a growing company supporting you, you are given the opportunity to create and contribute to a safer society.

Working at Orange Cyberdefense will give you the chance to develop both personally and professionally. New challenges are our favourite challenges. Orange Cyberdefense has an environment with a high rate of change, quick decision-making, combined with sensitivity to our employees. We believe that by providing an atmosphere where we try to have fun at work and love what we do, we will also get the best end results.

Who are you?

We are looking for you who have a genuine interest in cybersecurity and wants to learn even more. You love understanding how systems work and to make them do novel things in unexpected ways. You are not afraid to ask for help if there is something you don't understand, and you are happy to support when another team member needs a new perspective. You have a good social ability and like working together with your colleagues and customers.

Additionally, you already live by our core values:

• Humble commitment
• Innovation, constant and always
• Respect for people and commitment
• Simplicity in mind
• Trust in each other

You have a good understanding of how computers and applications work in general, and how they communicate using various network protocols. While you might not be an expert in every protocol, you are keen to learn, and are able to piece them together over time.

We prefer that you have experience working with technical security audits such as penetration testing, red teaming, application security testing, or similar. In lieu of working experience you may have formal education, certificates, or have a track record doing recognised challenges or research.

You can communicate well in both Swedish and English in a professional setting.

Varaktighet, arbetstid
Heltid Anställningstid enligt överenskommelse

Publiceringsdatum
2021-10-15

Ersättning
Lön enligt överenskommelse

Så ansöker du
Sista dag att ansöka är 2021-11-14
Klicka på denna länk för att göra din ansökan

Företag
Orange Cyberdefense Sweden AB

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Orange Cyberdefense Sweden AB (org.nr 556589-7211), https://orangecyberdefense.com/se/

Arbetsplats
Orange Cyberdefense Sweden

Jobbnummer
6043979

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från Orange Cyberdefense Sweden AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Orange Cyberdefense Sweden AB: