JobsPortal logo

Search Jobs In Finland

Offensive Cyber Security Specialist

Published date more than one year ago
Posted: more than one year ago
Company Telia Finland Oyj
Company: Telia Finland Oyj
End date Jan. 2, 2022
Due date: Jan. 2, 2022
Location Jyväskylä, Tampere, Helsinki
Location: Jyväskylä, Tampere, Helsinki

Are you a creative and curious mind drawn to the offensive side of cyber security and have a desire to learn continuously? Do you have experience in working as a pen tester or as a software engineer, having conducted and facilitated security testing? Come work with offensive cyber security tasks in our Global Security Operations Center!

We are now looking for Offensive Cyber Security Specialist for Telia’s Global Security Operations Center. Your location can be in Stockholm, Helsinki, Oslo, Copenhagen, Sundsvall, Gothenburg, Tampere, Jyväskylä or Tallinn. During Covid-19 we work almost fully remotely. While post-Covid work culture is still being developed, we will continue to support a level of remote work in the future as well.

Is this your next opportunity?

We at the Global Security Operations Center are in the frontlines of Telia Company’s cyber security operations. Our mission is to prevent, detect and respond to security incidents and improve Telia’s resilience against cyber security risks. We are a multinational team operating in several countries and technical competence, creativity and willingness to continuously learn is held in high regard. We believe that in addition to having a strong blue team, cyber security efforts require the determination to perform continuous offensive cyber security operations against our own services and solutions.

As Offensive Cyber Security Specialist, you work with technical security and penetration testing assignments as well as with vulnerability assessments and responsible disclosure cases. You will get to shape the way Telia Company offensive cyber security practice look like in the future.

Some of the assignments we conduct end-to-end ourselves and some are handled by facilitating 3rd party performed tests. Your assignments vary, but the targets will range from web applications and APIs to things like CPEs and connected devices. Instead of filing your vulnerability findings into endless pdf reports, you are succeeding when you work in daily cooperation with the developers, engineers, and the blue team to improve the overall security posture of the company.

As Offensive Cyber Security Specialist, you will work in the following areas:

  • Perform targeted security testing on varying technology solutions and environments, primary focus on web applications, APIs and CPE devices
  • Work closely with development, operations, and security teams to drive sound security practices and controls into our service and system development lifecycle
  • Conduct vulnerability assessments and support responsible disclosure engagements
  • Support security incident response, threat hunting and detection work through your offensive security competence and engagements
  • Develop our offensive security competences, processes, and tools as well as the general governance related to security testing

Is this you?

In addition to popping shells, you find true purpose in improving the game of the blue team and the resilience of technology and digital services in general. You enjoy figuring out how things work and helping others to make their creations more secure for everyone and you are motivated to help the blue team better understand and go after the adversaries.

You have several of the following competences:

  • 3+ years preferred of working experience in one or more of the following areas: penetration testing, security control and vulnerability assessments, secure software development
  • Good knowledge and hands-on skills with Linux and Windows operating systems and offensive security tools
  • Understanding of TCP/IP, HTTP(S), DNS and other network protocols and web application technologies and protocols
  • Scripting and programming skills with experience on basic exploit development as well as building and managing your offensive tooling
  • Creative and focused with good written and verbal communication skills

It is good for you to know that the selected candidate must pass a security check.

It’s more than just a job!

Regardless of the position you are looking for, we will give you the tools and support you need to grow both as a professional and as a person, with us. We can offer you your next big opportunity in a creative, motivating, and welcoming company where everyone can be themselves, with equal access to opportunities. We respect and value the diversity of people. In addition to an attractive and inclusive work environment, we also enable flexibility and offer a wide variety of employee benefits.

Interested?

If you fancy joining our team, apply for the position as soon as possible or at latest on 2nd January 2022! We will start interviews already during the application period.

For more information about the opportunity, please contact Offensive Security Service Lead Andreas Lorentzen, by mobile +4791823939 or by email andreas.lorentzen@teliacompany.com.

Welcome to Telia – Home to your next big opportunity!