OBS! Sista ansökningsdag har passerat för denna annons. Du kan fortfarande läsa om den, men det går inte längra att ansöka.

Omfattning Heltid
Publicerad 2024-02-20

One of Europe's most promising cyber security companies Holm Security is a global company recognized as one of Europe’s most promising cyber security companies. Our goal is to become the leaders in Next-Gen Vulnerability Management. We offer an entrepreneurial workplace with constantly new challenges and opportunities to learn and develop. Joining Holm Security today means that you are involved in shaping our company and the future of vulnerability management. If you want to know more about Holm Security and our platform, please visit our website (https://www.holmsecurity.com/). Our platform makes the society safer Our platform for Next-Gen Vulnerability Management is helping hundreds of organizations proactively strengthen their cyber security defense. Accordingly, we have helped our customers avoid many incidents that would have caused serious damage and economic loss. Our platform makes a difference and makes society a safer place. About the position We are looking for someone who knows what it takes to work for a company in its early stages, the challenges that come with it, and how to adapt and evolve to enable a rapidly expanding business. The role requires you to be flexible and eager to learn, to engage on new topics related to growing a business, technology, security and product development. You will be a part of our Security Research team, which plays a vital part in managing our vulnerability tests with the primary objective of improving the overall quality and increasing our footprint of vulnerability audits. The team does everything from researching and developing new security tests to validating existing tests and spreading the knowledge to our organization and our customers. In this role, you will be supporting the other team members as well as handling other technical internal queries. For the right person there is an opportunity to grow into the role of Security Engineer. Your daily activities will include: - Work in a global skilled cross-team within modern frameworks among the security experts and contribute to a rapidly expanding business. - Help manage vulnerability tests. - Collaborate tightly with the other team members as well as others in the organization. - Handling security issues from customers through troubleshooting. - Daily monitoring of the security landscape to be aware of newly disclosed vulnerabilities, security trends, and emerging threats. To be successful: - Experience in cyber security, preferably vulnerability management. - Experience working in a global company with excellent communication and writing skills in English - Ability to understand vulnerability assessments and penetration testing, utilizing tools like Openvas, Nessus, Metasploit, Burp suite. - Profound comprehension of network vulnerabilities, web application vulnerabilities, and cloud misconfigurations.’ - Understanding of protocols such as TCP, UDP, ICMP, DNS and flow concepts. - Understanding of HTTP (API’s- REST/SOAP, GraphQL), DNS, SMTP, SSH, SNMP etc. As this is a support function, and a very important one, your personal qualities will be key both when it comes to being trustworthy and understanding our complex environment. Nice to have: - Security certifications like CEH, COMPTIA Security+, CISSP, OSCP or something similar. - Knowledge in Cloud technologies like AWS, Azure or similar, with related services such as EC2, S3 etc." - Worked in a global company from EU or US. Join the success! Our offering A global and diverse environment. A workplace that values and lives according to work-life balance. A role in a high-tech company with cutting edge technology. Team activities to make sure we all stay connected. Health and wellness subsidy. Together we are a winning concept!

Mer info

Omfattning Heltid
Varaktighet Tillsvidare
Antal platser 1
Lön Fast månads- vecko- eller timlön

Sök jobbet

Ansök via arbetsgivarens hemsida

Skicka ansökan

Dela annons