Jobb
>
Stockholm

    Penetration Tester - Stockholm, Sverige - Truesec

    Truesec
    Truesec Stockholm, Sverige

    för 1 vecka sedan

    Default job background
    Beskrivning

    Do you want to be at the forefront of protecting our society against cyber threats? We are looking for a Penetration Tester to team up with the most dedicated team of cyber specialists in our Offensive Security domain.

    About Truesec – A Leading Cybersecurity Company

    Since 2005, Truesec has been a native cybersecurity company, driven by one single purpose: Creating safety and sustainability in a digital world by preventing cyber breach and minimizing impact.

    Over the years, we've earned the trust of organizations worldwide and gained a strong reputation internationally. Our team consists of dedicated specialists covering the entire spectrum of cybersecurity – with capabilities in Predict, Prevent, Protect, Respond, and Recover.

    Today, we employ around 300 employees – and as cybercrime grows, we need to grow. To support that goal, we are now looking for a Senior Penetration Tester who wants to make a difference in our Offensive Security Team.

    Offensive Security

    Our offensive team works proactively, helping organizations and companies protect themselves against cyber breaches by identifying vulnerabilities before they are exploited. Our devoted team members work closely together, utilizing their combined knowledge and experience to successfully perform assignments such as penetration tests, security assessments, and red team engagements.

    The Role

    In this role, you will be part of the Offensive Security Team at Truesec, granting you the opportunity to work with some of the best security specialists in the world. You will primarily conduct advanced security reviews and penetration tests together with another colleague. These are performed on a technical level where you will actively look for security vulnerabilities, mostly in enterprise environments. Typical projects can be penetration testing of mobile applications, Linux and Microsoft environments, AWS, Google, and IOT/OT or advanced red and purple teaming assignments

    Your Potential Background

    We all have various backgrounds, but what we have in common is our love and joy
    of IT security and hacking. If you share our passion, join us

    Required Skills:
    You should meet at least three or four of the following requirements, or be a true
    expert in a few.

    • Experience in penetration testing of enterprise environments.

    • Ability to identify vulnerabilities in both Windows and Linux systems.

    • Experience in network-based penetration tests.

    • Experience in credentials extraction and lateral movement.

    • Ability to identify vulnerabilities on mobile applications.

    • Experience in penetration testing of IOT/OT systems.

    • Ability to identify vulnerabilities in AWS environments.

    Bonus Skills:

    • Sysadmin experience.

    • Ability to present findings to a non-technical audience.

    • Ability to understand arbitrary programming language.

    • Full proficiency in at least one programming language.

    • Experience of code assisted/code review-based penetration testing.

    • Relevant security related certifications.

    Other:


    • You are a true expert in a specific area or technology and repeatedly
    mastermind other implementations with the ambition to make a difference.

    Due to the sensitivity in our assignments, we require Swedish citizenship, citizenship in an EU country, or a Swedish work permit.

    Join Our Mission Toward a Safe Digital Future

    If you truly want to make a difference and make our world a little bit safer, this is the place for you. At Truesec, you'll get to be at the forefront of fighting cybercrime instead of reading about it in the news. This is your chance to be part of an exciting journey in a leading cybersecurity company - and learn from some of the best in their field.

    So, are you ready to team up with the most dedicated team of experts and be part of a meaningful mission? Then we are excited to get to know you


  • Redigo Cybersecurity

    Penetration Tester

    för 6 dagar sedan


    Redigo Cybersecurity Stockholms kommun, Sverige

    Are you ready to take the next step in your Cybersecurity career? We're seeking a motivated and ambitious Pen Tester to join our rapidly growing team. Read on and apply ???? · We usually respond within two weeks · Our Business Area Cyber Defenseis expanding, and we're seeking ne ...


  • SEB Stockholm, Sverige Heltid

    Build and form the Purple Teaming function as a penetration tester at SEB in Stockholm in our new Offensive Security team ...


  • SEB Stockholm, Sverige

    Join SEB ́s new Offensive Security team in Stockholm as we establish and shape the Purple Teaming function · SEB seeks 2 Penetration Testers to pioneer our Offensive Security team. Your role involves conducting both internal and external penetration tests, collaborating closely ...


  • Tng Group AB Stockholm, Sverige Heltid

    Build and form the Purple Teaming function as a penetration tester at SEB in Stockholm in our new Offensive Security team · SEB is looking for 2 Penetration Testers to build our new Offensive Security team. You will conduct internal and external penetration tests, collaborate wit ...


  • Ada Digital AB Stockholms kommun, Sverige

    Build and form the Purple Teaming function as a penetration tester at SEB in Stockholm in our new Offensive Security team · SEB is looking for 2 Penetration Testers to build our new Offensive Security team. You will conduct internal and external penetration tests, collaborate wit ...


  • Tng Group AB Stockholm, Sverige Heltid

    Join SEB ́s new Offensive Security team in Stockholm as we establish and shape the Purple Teaming function · SEB seeks 2 Penetration Testers to pioneer our Offensive Security team. Your role involves conducting both internal and external penetration tests, collaborating closely w ...

  • HiQ

    GRC, Cybersecurity Consultant

    för 1 vecka sedan


    HiQ Stockholm, Sverige

    Nu söker vi fler kollegor till vårt växande Cybersecurity-team på HiQ. Här finns möjligheten att tillsammans med ett starkt team hjälpa intressanta företag, och i förlängningen privatpersoner, att leva i en säkrare digital framtid. På HiQ arbetar vi i framkant med cybersäkerhet, ...

  • HiQ

    Cybersecurity Consultant

    för 2 veckor sedan


    HiQ Stockholm, Sverige

    Stockholm · Cybersecurity Consultant · Skicka ansökan · Nu söker vi fler kollegor till vårt Cybersecurity-team på HiQ. Här finns möjligheten att tillsammans med ett starkt team hjälpa intressanta företag, och i förlängningen privatpersoner, att leva i en säkrare digital framtid. ...

  • HiQ

    Cybersecurity Consultant

    för 2 veckor sedan


    HiQ Stockholm, Sverige

    Nu söker vi fler kollegor till vårt Cybersecurity-team på HiQ. Här finns möjligheten att tillsammans med ett starkt team hjälpa intressanta företag, och i förlängningen privatpersoner, att leva i en säkrare digital framtid. På HiQ arbetar vi i framkant med cybersäkerhet, det inne ...


  • Scania CV AB Södertälje, Södertälje kommun, Sverige Heltid

    The Complete Vehicle Cybersecurity Test team is looking for a new team mate. The current team consists of a mix of testers with experience in automotive and IT security. We now want to welcome you who is a passionate tester and wishes to learn more about cybersecurity and how to ...

  • We IT Global AB

    Cybersecurity Test engineer

    för 4 dagar sedan


    We IT Global AB Södertälje, Sverige

    Job Description · We are looking for a skilled Cybersecurity Tester to join our dynamic team. The ideal candidate will have a strong background in cybersecurity testing methodologies, particularly within the automotive sector. You will play a crucial role in ensuring the security ...

  • We IT Global AB

    Cybersecurity Test engineer

    för 4 dagar sedan


    We IT Global AB Södertälje, Sverige

    We are looking for a skilled Cybersecurity Tester to join our dynamic team. The ideal candidate will have a strong background in cybersecurity testing methodologies, particularly within the automotive sector. You will play a crucial role in ensuring the security and integrity of ...