Jobbet "Security Specialist" er udløbet.
Se virksomhedens profil
Se virksomheden
Vis flere job i denne kategori
Vis mig flere job
Få de nyeste job i din indbakke
Opret en jobagent nu

Imagine a future where you apply your hands-on offensive security skills and work with critical infrastructure, contributing to our green vision

Join us in this role where you’ll become Offensive Security Specialist in our Detection & Security Assessment team within our Cyber Defence Centre. In this position, you’ll be responsible for ensuring effective pen tests and red team services as well as cooperating with our blue team to improve detection measures.

Welcome to the Cyber Defence Centre
You’ll be part of our Detection and Security Assessment team where you, together with your colleagues, will monitor security events and provide appropriate incident responses, actively hunt threats and vulnerabilities, do pen tests, red and purple team exercises, assess threat intel, and improve our information security capabilities as well as researching new ones. Our team is on a growth journey and foster a collaborative, diverse, and dynamic work environment where you’ll learn from the best and get to work on challenging projects. You’ll have opportunities to work across cultures and continents, and have interactions with fascinating, innovative specialists across the business units

You’ll play an important role in:

  • performing pen testing, incl. testing methods, executing business meetings, scoping, testing, reporting, and offering guidance on how to fix findings and improve detection mechanisms
  • performing red and purple team testing
  • automating security tests as part of our continuous validation programme
  • supporting the blue team and the general strategy of the Security Analytics Centre
  • analysing the methods of the energy sectors’ favourite adversaries and utilising their attacks in a controlled manner in a challenging environment.

To succeed in the role, you:

  • know your way around common operating systems and security tools
  • have experience from a similar position doing red teamwork
  • have a genuine passion for information security from the technical aspect
  • know how to communicate complex technical concepts in English and in a clear and concise manner to people outside your technical profession
  • are a team player who understands the value of building red teaming and pen tests into the DNA of information security execution.
  • are motivated, independent, curious, and a team player.

Join a global leader in renewable energy
Ørsted is a growing green energy major and global leader in climate action. With us you’ll play a part in driving change towards a green energy future. You’ll grow your talent in a fast-paced and high-growth industry where you have plenty of opportunities to learn and develop through challenging assignments and industry-leading experts. Here you can perform in a friendly work environment based on trust, respect, and collaboration.

Shape the future with us
Send your application to us no later than 17 October 2022. We’ll be conducting interviews on a continuous basis and reserve the right to take down the advert when we have found the right candidate.

Please don’t hesitate to contact Peter Aarhus, IT Product Manager, on (Denmark +45) 99557619 on Mondays to Fridays from 08:00-16:00 CET; Central European Time if you’d like to know more about the position. If you need to request any adjustments to working practices, working patterns, or the assessment or interview process we're happy to discuss alternative arrangements.

Please note that for your application to be taken into consideration, you must submit your application via our online career pages and answer the screening questions relevant for your country.

Please write in your application that you've seen the job at Jobfinder