Offensive Security Analyst in Cyber Security Nordics & Poland

Denne stilling er desværre ikke længere ledig.
Se alle ledige stillinger

Job ID: 7975

We are now looking for an Offensive Security Analyst, a driven individual that is passionate about discovering gaps in security controls through objective based offensive exercises. Once a gap is discovered we apply pressure to continue movement. This is a unique opportunity to go wide and deep in security concepts. Refine testing capabilities and deliver security posture evaluation assessments. A successful candidate should possess a willingness to continue to improve their understanding in both information security and computer science.
About this opportunity
Welcome to the Cyber Intelligence Analytics team. The Cyber Intelligence Analytics team at Nordea have investigation, testing and verification capabilities and real-world perspective on threat actors. We add value by improving and verifying the effectiveness of Nordea´s security posture. As Offensive Security Analyst you will play a key role in ensuring that incident responders have the most relevant real-world perspective by emulating advanced persistent treats (ATPs).
What you’ll be doing:

You will join a vibrant and dynamic team with great opportunities for continuous professional growth. We support and push each other to be better.
The role is based in Denmark, Finland, Sweden or Poland.
Who you are
Collaboration. Ownership. Passion. Courage. These are the values that guide us in being at our best – and that we imagine you share with us.
To succeed in this role, we believe that you:
If this sounds like you, get in touch!
Next steps

Submit your application no later than 30/04/2022. For more information, you’re welcome to contact Johan Oscar Arlehamn.

At Nordea, we know that an inclusive workplace is a sustainable workplace. We deeply believe that our diverse backgrounds, experiences, characteristics and traits make us better at serving customers and communities. So please come as you are.
Please be aware that any applications or CVs coming through email or direct messages will not be accepted or considered.


Information og data

Denne ledige stilling har jobtypen "IT-sikkerhedsspecialist", og befinder sig i kategorien "Informationsteknologi".

Jobbet er oprettet på vores service den 19.4.2022, men kan have været deaktiveret og genaktiveret igen.

Dagligt opdateret: Dette job opdateres dagligt ud fra jobudbyderens hjemmeside via vores søgemaskineteknologi og er aktivt lige nu.
  • IT-sikkerhedsspecialist

Statistik over udbudte jobs som it-sikkerhedsspecialister

Herunder ser du udviklingen i udbudte it-sikkerhedsspecialist over tid. Bemærk at jobs der ikke har en bestemt geografi ikke er medtaget i tabellen. I den første kolonne ser du datoen. I den næste kolonne ser du det samlede antal it-sikkerhedsspecialister.

Se flere statistikker her:
Statistik over udbudte it-sikkerhedsspecialister over tid

Dato Alle jobs som it-sikkerhedsspecialister
16. september 2024 34
15. september 2024 39
14. september 2024 40
13. september 2024 42
12. september 2024 42
11. september 2024 43
10. september 2024 44
9. september 2024 46
8. september 2024 45
7. september 2024 47
6. september 2024 47
5. september 2024 48
4. september 2024 48
3. september 2024 49
2. september 2024 47
1. september 2024 50
31. august 2024 53
30. august 2024 53
29. august 2024 53
28. august 2024 50
27. august 2024 49
26. august 2024 40
25. august 2024 41
24. august 2024 41
23. august 2024 41
22. august 2024 43
21. august 2024 43
20. august 2024 44
19. august 2024 46
18. august 2024 46
17. august 2024 49