Jobb
>
Stockholm

    Penetration Tester - Stockholms kommun, Sverige - Redigo Cybersecurity

    Redigo Cybersecurity
    Redigo Cybersecurity Stockholms kommun, Sverige

    för 6 dagar sedan

    Default job background
    Beskrivning

    Are you ready to take the next step in your Cybersecurity career? We're seeking a motivated and ambitious Pen Tester to join our rapidly growing team. Read on and apply ????

    We usually respond within two weeks

    Our Business Area Cyber Defenseis expanding, and we're seeking new talent to join us on our exciting journey ????

    Working at Redigo means working at a young, international, and fast-paced Cybersecurity company that offers an ideal workplace for those who want to have a real impact on the growth of an organization and are craving for responsibilities. It also means having lots of fun

    Here at Redigo we apply a secure-by-design approach to Cybersecurity all while having a good time and sticking to our core values of being Aware, Agile and of course Amusing.

    As an Pen Tester you'll enjoy:

    • The opportunity to work in the forefront of technology and development together with our clients in Defense, Aeronautics, Finance and Automotive industries, among others.
    • A competitive salary and benefits package including an annual bonus structure.
    • Growth opportunities in a fast-growing industry, including continuous training and support from your peers.
    • Paid holidays and flexible hybrid or work from home schedules
    • Team conferences, annual team trip, Holiday / Christmas Party and weekly quizzes
    • A Cyber tech kit that includes a MacBook or PC, iPhone or Android, and plan

    We value your personality and passion

    At Redigo, we prioritize personality and passion over formal education and lots of industry certifications (though they are nice to have as well). We believe in giving you ownership of your work, so working remotely is not an issue for you. Your personality, passion, hunger for learning and growth, and ability to work well with others are what matter most to us. As a member of our team, you'll have the opportunity to develop your skills with the support of your colleagues. With the right attitude and mindset, you'll thrive and achieve success together with your team. ????

    Additionally, we're seeking someone who:

    • scopes and performs penetration testingand vulnerability research of complex proprietary software and hardware for client services and or products.
    • identifies and assesses vulnerabilities in systems and applications. This includes utilizing manual and automated testing methods to find and exploit code flaws, misconfigurations, and insecure software.
    • keeps cybersecurity training and knowledge current by monitoring the latest security threats and vulnerabilities.
    • can write clear and concise penetration testing reportsdetailing findings and recommendations.
    • provides recommendations for remediation of identified vulnerabilities.
    • occasionally joins senior leaders or stakeholders on client kick-off and discovery sessions to answer questions from prospects and clients.
    • has strong knowledge of various operating systems and networks, especially experience with Linux, Windows, and Active Directory.
    • has experience with penetration testing tools and frameworks such as Metasploit, Nmap, and Nessus.
    • has knowledge of web application security, including experience with web application scanners and manual testing techniques.
    • has experience with a variety of security tools and techniques and the ability to write scripts to automate tasks.
    • has the ability to develop and maintain effective relationships with stakeholders, customers and project team members.
    • has excellent oral and written communication skills and presentation skills.
    • is proactive and self-motivated, maintaining high levels of activity.
    • possesses a positive and caring attitude.
    • A Hack The Box profile
    • Any Bug Bounty profile
    • Personal blogs
    • Record of participation in CTF events

    If this describes you, then you know what to do

    We are internationally recognized leaders and experts, all with extensive experience and a strong track record within the Cybersecurity Industry. We enable organizations to anticipate, withstand, adapt and recover from adverse conditions. Our teams encompass the knowledge and grit required to help mitigate attacks, stress and compromises on systems that use or are enabled by cyber resources. Oh, and we know how to have fun while doing it.

    Founded in 2022

    Coworkers 30

    Are you ready to take the next step in your Cybersecurity career? We're seeking a motivated and ambitious Pen Tester to join our rapidly growing team. Read on and apply ????

    #J-18808-Ljbffr

  • Truesec

    Penetration Tester

    för 1 vecka sedan


    Truesec Stockholm, Sverige

    Do you want to be at the forefront of protecting our society against cyber threats? We are looking for a Penetration Tester to team up with the most dedicated team of cyber specialists in our Offensive Security domain. · About Truesec – A Leading Cybersecurity Company · Since 2 ...


  • SEB Stockholm, Sverige Heltid

    Build and form the Purple Teaming function as a penetration tester at SEB in Stockholm in our new Offensive Security team ...


  • SEB Stockholm, Sverige

    Join SEB ́s new Offensive Security team in Stockholm as we establish and shape the Purple Teaming function · SEB seeks 2 Penetration Testers to pioneer our Offensive Security team. Your role involves conducting both internal and external penetration tests, collaborating closely ...


  • Tng Group AB Stockholm, Sverige Heltid

    Build and form the Purple Teaming function as a penetration tester at SEB in Stockholm in our new Offensive Security team · SEB is looking for 2 Penetration Testers to build our new Offensive Security team. You will conduct internal and external penetration tests, collaborate wit ...


  • Ada Digital AB Stockholms kommun, Sverige

    Build and form the Purple Teaming function as a penetration tester at SEB in Stockholm in our new Offensive Security team · SEB is looking for 2 Penetration Testers to build our new Offensive Security team. You will conduct internal and external penetration tests, collaborate wit ...


  • Tng Group AB Stockholm, Sverige Heltid

    Join SEB ́s new Offensive Security team in Stockholm as we establish and shape the Purple Teaming function · SEB seeks 2 Penetration Testers to pioneer our Offensive Security team. Your role involves conducting both internal and external penetration tests, collaborating closely w ...

  • HiQ

    Cybersecurity Consultant

    för 2 veckor sedan


    HiQ Stockholm, Sverige

    Nu söker vi fler kollegor till vårt Cybersecurity-team på HiQ. Här finns möjligheten att tillsammans med ett starkt team hjälpa intressanta företag, och i förlängningen privatpersoner, att leva i en säkrare digital framtid. På HiQ arbetar vi i framkant med cybersäkerhet, det inne ...

  • HiQ

    GRC, Cybersecurity Consultant

    för 1 vecka sedan


    HiQ Stockholm, Sverige

    Nu söker vi fler kollegor till vårt växande Cybersecurity-team på HiQ. Här finns möjligheten att tillsammans med ett starkt team hjälpa intressanta företag, och i förlängningen privatpersoner, att leva i en säkrare digital framtid. På HiQ arbetar vi i framkant med cybersäkerhet, ...

  • HiQ

    Cybersecurity Consultant

    för 2 veckor sedan


    HiQ Stockholm, Sverige

    Stockholm · Cybersecurity Consultant · Skicka ansökan · Nu söker vi fler kollegor till vårt Cybersecurity-team på HiQ. Här finns möjligheten att tillsammans med ett starkt team hjälpa intressanta företag, och i förlängningen privatpersoner, att leva i en säkrare digital framtid. ...


  • Scania CV AB Södertälje, Södertälje kommun, Sverige Heltid

    The Complete Vehicle Cybersecurity Test team is looking for a new team mate. The current team consists of a mix of testers with experience in automotive and IT security. We now want to welcome you who is a passionate tester and wishes to learn more about cybersecurity and how to ...

  • We IT Global AB

    Cybersecurity Test engineer

    för 4 dagar sedan


    We IT Global AB Södertälje, Sverige

    Job Description · We are looking for a skilled Cybersecurity Tester to join our dynamic team. The ideal candidate will have a strong background in cybersecurity testing methodologies, particularly within the automotive sector. You will play a crucial role in ensuring the security ...

  • We IT Global AB

    Cybersecurity Test engineer

    för 4 dagar sedan


    We IT Global AB Södertälje, Sverige

    We are looking for a skilled Cybersecurity Tester to join our dynamic team. The ideal candidate will have a strong background in cybersecurity testing methodologies, particularly within the automotive sector. You will play a crucial role in ensuring the security and integrity of ...