JobsPortal logo

Search Jobs In Finland

Offensive Security Specialist

Published date more than one year ago
Posted: more than one year ago
Company Telia Finland Oyj
Company: Telia Finland Oyj
End date Dec. 11, 2022
Due date: Dec. 11, 2022
Location Jyväskylä
Location: Jyväskylä

Are you a creative and curious mind drawn to the offensive side of cyber security and have a desire to learn continuously? Are you interested in working as a pen tester or as a software engineer, conducting and facilitating security testing? Come work with offensive cyber security tasks in our Global Security Operations Center! We have offices across the Nordics and Baltics.

ABOUT US


We at the Global Security Operations Center are in the frontlines of Telia Company’s cyber security operations. Our mission is to prevent, detect and respond to security incidents and improve Telia’s resilience against cyber security risks. We are a multinational team operating in several countries. Technical competence, creativity and willingness to continuously learn are held in high regard. We believe that in addition to having a qualified blue team, cyber security efforts require the motivation to perform continuous offensive cyber security operations against our own services and solutions.

ABOUT THE ROLE

We are now looking for a team member to work with technical security and penetration testing assignments as well as with vulnerability assessments and responsible disclosure cases. You will get to shape the way Telia Company offensive cyber security practice look like in the future.

Your assignments vary, but the targets will range from web applications and APIs to things like CPEs and connected devices. Instead of filing your vulnerability findings into endless pdf reports, you are succeeding when you work in daily collaboration with the developers, engineers, and the blue team to improve the overall security posture of the company.

ABOUT YOU

In addition to popping shells, you find true purpose in improving the game of the blue team and the resilience of technology and digital services in general. You enjoy figuring out how things work and enabling others to make their creations more secure for everyone and you are motivated to assist the blue team better understand and go after the adversaries.


As offensive cyber security specialist you will work in the following areas:

  • Perform targeted security testing on varying technology solutions and environments, primary focus on web applications, APIs, and CPE devices
  • Work closely with development, operations, and security teams to promote sound security practices and controls into our service and system development lifecycle
  • Conduct vulnerability assessments and support responsible disclosure engagements
  • Support security incident response, threat hunting and detection work through your offensive security competence and engagements
  • Develop our offensive security competences, processes, and tools as well as the general governance related to security testing

You have several of the following competences:

  • Interest or some experience in some of the following: penetration testing, security control and vulnerability assessments, secure software development
  • Good knowledge and hands on skills with Linux and Windows operating systems and offensive security tools
  • Understanding of TCP/IP, HTTP(S), DNS and other network protocols and web application technologies and protocols
  • Scripting and programming skills with experience on basic exploit development as well as building and handling your offensive tooling
  • Creative and focused with good written and verbal communication skills

Location:

Jyväskylä, Finland.

It’s more than just a job!

Regardless of the position you are looking for, we will give you the tools and support you need to grow both as a professional and as a person, with us. We can offer you your next big opportunity in a creative, motivating, and welcoming company where everyone can be themselves, with equal access to opportunities. We respect and value the diversity of people. In addition to an attractive and inclusive work environment, we also enable flexibility and offer a wide variety of employee benefits.

During Covid-19 we work almost fully remote and while post-Covid work culture is in the creation, we will continue to support a level of remote work in the future as well.

Interested?

If you fancy joining my team, don’t hesitate to apply! If you want to know more about the job you are welcome to contact me, Offensive Security Service lead Andreas Lorentzen, by mobile +4791823939 or by email andreas.lorentzen(at)teliacompany.com.

We look forward to receiving your application and to make sure that your personal data is kept safely, we kindly ask you to apply through our recruitment system. We are not able to handle resumes via e-mail or equivalent. Selection will take place on an ongoing basis and this position might be filled before the application deadline. As part of our recruitment process, required controls will be performed.Application deadline is 11.12.2022.

Welcome to Telia – Home to your next big opportunity!

We are Telia, the New Generation Telco. Everything we do is about connecting the world. We provide people with innovative, easy-to-access and effective ways to keep in touch and communicate with         each other anywhere in the world. Networks remain in the core of our business, but as we are also the pioneers in the digital world, we provide services such as Internet of Things, Data Center, Digital Identity and Connected Cars. Be inspired by our New Generation Telco journey and create the digital future with us!