Penetration Tester (On-Site)

SecureBug AB / Datajobb / Göteborg
Observera att sista ansökningsdag har passerat.


Visa alla datajobb i Göteborg, Mölndal, Partille, Kungälv, Lerum eller i hela Sverige
Visa alla jobb hos SecureBug AB i Göteborg

Join SecurBug Nordic's Novel Crowdsourced Security Platform!
About Us:
As a Nordic's leading Security Company, SecureBug's mission is to be a novel crowdsourced security platform in the world that strives to make a revolution in the cyber security world as well as paving the ground for equal opportunities and creating an open culture community so that all security researchers would love to join to contribute to making the Internet a safer place.
Our crowdsourced security platform represents a new face of cybersecurity. We utilize the collective expertise and efforts of our community to protect our customers against cyber threats and cyberattacks.
We offer a unique SaaS platform delivering an on-demand, continuous, and scalable penetration testing and bug bounty suitable for modern cloud and DevOps-powered businesses.
We're growing rapidly and are currently seeking senior penetration testers to support our customers globally.
We are currently seeking a Senior Penetration Testers in Gothenburg, Sweden to support our customers globally.
What you'll do:
Conduct security assessments on a wide variety of technologies and implementations
Simulate sophisticated cyberattacks to identify vulnerabilities for clients worldwide
Conduct source code reviews for security vulnerabilities
Conduct Web application penetration testing
Conduct API penetration testing
Conduct Mobile Application penetration testing on iOS and Android platforms

What you'll bring:
3 years' experience in cybersecurity with a focus on penetration testing experience
Experience with API testing and Mobile Application testing
Familiarity with XML, SOAP, JSON, and AJAX
OSCP, or one or more of the following: GPEN, GWAPT, LPT, CEH, GPEN, OSCE
Hands-on experience with two or more scripting languages such as Python, PowerShell, Bash, or Ruby
Familiarity with penetration testing tools and tool suites such as Burp Suite Pro, Acunetix, NetSparker, Kali Linux, Colbalt Strike, etc.
Hands-on experience engaging clientele in consulting-related environments
An aptitude for technical writing, including assessment reports, presentations, and operating procedures
Understanding of security principles, policies, and industry best practices
Fluency in English and Swedish

Swedish citizenship for this job is required!

Bonus Points:
• An advanced degree in an IT-related field
• Database administration, device configuration hardening, and compliance
• Experience with common web frameworks, for example, jQuery, Bootstrap, Django, etc.
• Experience with common development languages, for example, VB.net, Java, C#, JavaScript, etc.
• Familiarity with Open Source Security Testing Methodology Manual (OSSTMM), Open Web Application Security Project (OWASP), and National Institute of Standards and Technology (NIST) Special Publications
• Working knowledge of defensive security techniques and technologies

Why you'll want to join our innovative crowdsourced security platform?
SecureBug is the first proactive readteam and bug bounty solution provider in the Scandinavian region, aiming to help bridge the gap in cybersecurity.
SecureBug AB has developed a crowdsourced security platform with more than 5,000 bug hunters that is constantly growing.

We create an environment with an open culture where we welcome any expert in our community to share their innovation and expertise regardless of their location. This would hopefully give everyone an equal opportunity.

Our mission is to give security researchers the power to build a cyber community to protect organizations against advanced cyber threats.

What we are good at
Threat Bounty
Bug Bounty
Red Team Assessment
Next-Gen Pen Test
Intelligent Discovery

We work hard, and we play hard - and the two often overlap. We host family-friendly events and happy hours along with professional meetups and informal networking sessions, and we're active in our communities.
If this sounds like the kind of mindset that would suit your personal style,
Apply now and start ''Hunt With Us''
More Info:
https://www.securebug.se
Öppen för alla
Vi fokuserar på din kompetens, inte dina övriga förutsättningar. Vi är öppna för att anpassa rollen eller arbetsplatsen efter dina behov.

Publiceringsdatum
2022-01-30

Så ansöker du
Sista dag att ansöka är 2022-03-01
Klicka på denna länk för att göra din ansökan

Adress
SecureBug AB
Wadmansgatan 13
41253 Göteborg

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
SecureBug AB (org.nr 559201-3030)
Wadmansgatan 13 (visa karta)
412 53  GÖTEBORG

Ansökan
E-post: job@securebug.se

Kontakt
William Farhang
panteha.bigdeli@securebug.se

Jobbnummer
6293095

Observera att sista ansökningsdag har passerat.

                   

Prenumerera på jobb från SecureBug AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos SecureBug AB: