Security Associate

Genvalues AB / Datajobb / Stockholm
Observera att sista ansökningsdag har passerat.


Visa alla datajobb i Stockholm, Solna, Lidingö, Sundbyberg, Danderyd eller i hela Sverige
Visa alla jobb hos Genvalues AB i Stockholm

In the Security Associate role, you'll collaborate closely with cross-functional teams, diving deep into cloud environments, particularly GCP, to ensure our user data remains protected. As a growing organization, we're looking for someone who is eager to learn, proactive, and passionate about the ever-evolving landscape of cybersecurity
You will be a part of one of the fastest-growing apps in communications, a company full of passionate, brave, bold, and fun people.
What do we expect from you:
Bachelor's degree in Computer Science, Information Security, or a related field.
Prior experience with cloud environments, preferably GCP.
Solid understanding of cloud architecture and security issues related to cloud computing.
Ability to analyze and address security vulnerabilities.
Strong problem-solving skills and attention to detail.
Excellent communication skills, both written and verbal

What will you work on:
Conduct security assessments, reviews, and penetration tests on our environments to identify vulnerabilities and risks.
Collaborate with our engineering and product teams to implement security best practices.
Assist in the development and enhancement of security policies, procedures, and guidelines.
Respond promptly to security incidents and work with the team on mitigations and post-incident analysis.
Stay updated with the latest security trends, vulnerabilities, and ensure our infrastructure remains robust against potential threats.

It would be great if you also have
Certifications: Any industry-recognized certifications such as the Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), or Google Cloud Certified - Professional Security Engineer would be a plus.
Scripting Knowledge: Familiarity with scripting languages such as Python, Bash, or Go, aiding in automating tasks and security checks.
Open Source Tools: Experience with open-source security tools, like OWASP ZAP, Metasploit, or Wireshark, demonstrates hands-on expertise.
DevSecOps Experience: Familiarity with integrating security into CI/CD pipelines, understanding tools like Jenkins, GitLab CI, or similar.
Threat Modeling: Experience in threat modeling and design reviews to assess security implications and requirements.
Collaboration Skills: Demonstrated ability to work effectively with development and product teams, fostering a collaborative security culture.
Knowledge of Regulations: Awareness of global data protection regulations like GDPR, CCPA

Så ansöker du
Sista dag att ansöka är 2023-11-29
Klicka på denna länk för att göra din ansökan

Omfattning
Detta är ett heltidsjobb.

Arbetsgivare
Genvalues AB (org.nr 559154-5024), https://genvalues.com/company-profile/30
Johannelundsvägen 55 (visa karta)
163 45  SPÅNGA

Jobbnummer
8224911

Observera att sista ansökningsdag har passerat.

Prenumerera på jobb från Genvalues AB

Fyll i din e-postadress för att få e-postnotifiering när det dyker upp fler lediga jobb hos Genvalues AB: