Junior Cyber Engineer

Ikea It AB / Supportteknikerjobb / Malmö
2025-05-29


Visa alla supportteknikerjobb i Malmö, Burlöv, Lomma, Staffanstorp, Vellinge eller i hela Sverige
Visa alla jobb hos Ikea It AB i Malmö, Helsingborg, Älmhult eller i hela Sverige

Who you are
You're just starting your professional journey and have a special interest in the field of cybersecurity, perhaps from internships, CTFs, labs, or your own projects. You're curious, methodical, and driven to explore how systems can break and, more importantly, how to help fix them. Whether it's web apps, APIs, cloud platforms, or embedded systems, you're excited by the idea of testing them from the attacker's perspective. You communicate clearly, enjoy learning from others, and thrive in a collaborative, feedback-driven environment.

You might have:
• A degree in cybersecurity, computer science, or a related field
• Experience with common tools (e.g., Burp Suite, nmap, Kali, Metasploit, or custom scripts)
• Basic understanding of offensive security methodologies (e.g., OWASP, MITRE ATT&CK)
• A special interest in penetration testing in cloud security is preferable
Your responsibilities
We are looking for people to join us who share and are passionate about our IKEA culture and values which play a major part in our business and day to day work life. For you to thrive and grow with IKEA, it's important that you naturally lead with our values in mind such as togetherness, renew and improve, simplicity, different with a meaning and caring for people and planet. You can read more about our values and life at IKEA at ikea.com.

Tasks you will participate in:
• Participate in developing integration tools targeting the OST team and other capability teams, such as Software Security, Threat & vulnerability management and Cloud Security.
• Assist in performing penetration tests on applications, networks, and infrastructure
• Assist in triaging and recommend remediation efforts in responsible disclosure (both internally and externally reported findings)
• Participate in red team exercises and offensive security simulations
• Help analyze and report findings with clarity and technical accuracy
• Contribute to threat modelling and test case development
• Learn and grow by working alongside senior penetration testers
• Stay current on vulnerabilities, exploits, and attack techniques
Together as a Team
Security Operations is the more operational side of the global cybersecurity and privacy team - under the umbrellas Protect & Prevent and Detect & Respond, together we proactively and reactively keep Ingka safe from malicious actors.
Apply now!

Så ansöker du
Sista dag att ansöka är 2025-06-08
E-post: rhian.denton@ingka.com

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Ikea It AB (org.nr 556322-9540)
Älmhultsgatan 2 (visa karta)
215 86  MALMÖ

Jobbnummer
9365887

Prenumerera på jobb från Ikea It AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Ikea It AB: