IT Security Expert
5 days ago
About Schibsted Danmark
Schibsted Danmark is the leading marketplace for loans in Scandinavia, where people seek guidance, browse, get, and manage consumer loans, car loans, credit cards, business loans, and mortgages.
We strive to empower consumers to make smarter and more conscious financial decisions by providing them with the best possible loan options.
Job Description
We are seeking a highly skilled Senior IT Security Specialist to join our team. This role is crucial in implementing robust security measures, ensuring operational security, and advising the Head of Security & IT Governance in maintaining a comprehensive security strategy.
Key Responsibilities:
- Design and develop security strategy: Design, develop, and implement the security strategy, protocols, and best practices to ensure the integrity and resilience of our software systems and cloud environments.
- Vulnerability management: Conduct regular vulnerability scanning using tools like Wiz, Detectify, and Vulcan. Identify, assess, and remediate security vulnerabilities.
- Bug Bounty program: Manage and optimize our bug bounty program, ensuring timely response and resolution of reported vulnerabilities.
- Security documentation: Maintain and update security documentation, policies, and procedures to ensure compliance with regulatory requirements and industry standards.
- NIST CSF compliance: Ensure alignment with the NIST Cybersecurity Framework and maintain an up-to-date understanding of industry standards and best practices.
- Risk management: Help update and manage the risk register, identify and evaluate risks, and develop mitigation strategies.
- Security by design: Promote and implement security by design principles throughout the organization. Advise development teams to ensure secure coding practices.
- Quality assurance: Ensure that security measures meet quality standards and contribute to continuous improvement processes.
- Security awareness: Educate employees on security best practices and policies.
- Data operations: Streamline data operations to enhance security and efficiency.
- KPI setting: Assist in setting and monitoring Key Performance Indicators (KPIs) for security initiatives.
- Incident management: Respond to and manage security incidents, conduct thorough investigations, and implement corrective actions.
- Advise teams: Work closely with software developers, architects, and system engineers to integrate security measures throughout the software development lifecycle. Advise different teams in remediating security issues or vulnerabilities.
- Stay updated: Stay updated on emerging threats and industry trends, making recommendations for continuously improving our security posture.
- Security tools management: Implement and manage security tools and technologies to enhance security.
Qualifications:
A Bachelor's degree in Computer Science, Information Security, or a related field is preferred. However, relevant experience can be just as valuable. We encourage candidates with strong practical experience in IT security to apply, even if they do not meet the formal education requirements.
Technical skills:
- Proficiency in vulnerability scanning tools (Wiz, Detectify, Vulcan).
- Strong understanding of NIST CSF and mitigation techniques.
- Proficiency in programming languages.
- Knowledge of Cloud environments (AWS, GCP).
Experience:
- Extensive experience in security roles. Preferably with a background in software development and secure coding practices.
- Hands-on experience with vulnerability management.
- Familiarity with bug bounty programs and security documentation.
Soft skills:
- Excellent analytical and problem-solving skills.
- Strong communication and interpersonal skills, with the ability to advise and manage both technical and non-technical stakeholders.
- High attention to detail and organizational skills.
Benefits:
- An international environment, with teammates coming from 20+ different countries.
- A place where you can grow and develop your skills.
- A dynamic and collaborative work environment.
- A wellness program, including yoga, meditation, running, and other activities with colleagues and coaches.
- A hybrid workplace, depending on the country.
- 30 days of paid leave.
- A budget for competence development.
- Schibsted shares for free, if you join our share-saving plan.
- Industry-standard perks, such as team activities and fun parties.
-
Strategic Cyber Security Expert
5 days ago
Copenhagen, Copenhagen, Denmark IT Relation AS Full timeAbout the RoleWe are seeking a highly skilled and experienced Cyber Risk Advisor Professional to join our team. As a key member of our security governance team, you will be responsible for providing expert-level guidance on cyber risk management and security governance strategies to our clients.Your Key ResponsibilitiesConduct thorough cyber risk assessments...
-
Strategic Cyber Security Expert
3 days ago
Copenhagen, Copenhagen, Denmark IT Relation AS Full timeAbout the Role:We are seeking an experienced Cyber Risk Management Advisor to join our team. As a key member of our IT security division, you will be responsible for assessing and mitigating cyber risks for our clients.Key Responsibilities:Conducting thorough risk assessments and developing mitigation strategiesCollaborating with senior leadership to align...
-
Security Governance Specialist
5 days ago
Copenhagen, Copenhagen, Denmark IT Relation AS Full timeAbout the TeamWe are a dynamic and talented team of professionals dedicated to creating a safer digital environment. We are seeking a highly skilled and experienced Cyber Risk Advisor Professional to join our team.Your Key ResponsibilitiesProvide expert-level guidance on cyber risk management and security governance strategies to clientsDevelop and implement...
-
Strategic Cyber Security Advisor
3 days ago
Copenhagen, Copenhagen, Denmark IT Relation AS Full timeStrategic Cyber Security Advisor - Copenhagen, Aarhus or KoldingAre you passionate about guiding organizations in improving their strategic security posture? Do you excel in advising on high-level cyber security policies, risk management, and ensuring comprehensive defense strategies? And would you like to join a team of truly dedicated professionals who...
-
Strategic Cyber Security Advisor
5 days ago
Copenhagen, Copenhagen, Denmark IT Relation AS Full timeStrategic Cyber Security Advisor - Copenhagen, Aarhus or Kolding Are you passionate about guiding organizations in improving their strategic security posture? Do you excel in advising on high-level cyber security policies, risk management, and ensuring comprehensive defense strategies? And would you like to join a team of truly dedicated professionals who...
-
Cyber Security Compliance Expert
3 minutes ago
Copenhagen, Copenhagen, Denmark Hays Specialist Recruitment Full timeJob DescriptionHays Specialist Recruitment is seeking a highly skilled Cyber Security Compliance Expert to join our team. As a key member of the organization, you will be responsible for ensuring that our embedded software and OT systems meet all relevant security and compliance standards.About the RoleThis senior-level position requires a minimum of 5 years...
-
GRC and IT Security Expert
2 days ago
Copenhagen, Copenhagen, Denmark Devoteam Full timeAt Devoteam, we empower our customers to achieve both qualitative and quantitative results in compliance and security through the ServiceNow platform. Our Governance, Risk & Compliance Center of Excellence (GRC CoE) works to support, standardise, optimise, and automate workflows within risk management, compliance, audits, and IT security.The RoleYou will be...
-
Procurement Expert
5 days ago
Copenhagen, Copenhagen, Denmark UNOPS Peace and Security Cluster Full timeAbout the JobThe UNOPS Peace and Security Cluster is seeking a highly skilled Procurement Expert to join our team as a Temporary Procurement Solutions Specialist.In this role, you will be responsible for providing temporary procurement management and transactional support to ongoing or start-up projects, following UNOPS policies and guidelines. This includes...
-
IT Security Policy Developer
3 days ago
Copenhagen, Copenhagen, Denmark IT Relation AS Full timeAbout the Job:We are seeking an experienced IT Security Policy Developer to join our team. As a key member of our IT security division, you will be responsible for developing and implementing comprehensive security policies and frameworks for our clients.Key Responsibilities:Developing and implementing security policies and frameworksConducting risk...
-
ServiceNow GRC IT Security Expert
24 hours ago
Copenhagen, Copenhagen, Denmark Devoteam Full timeJob OverviewWe are seeking an experienced consultant to join our Governance, Risk & Compliance Center of Excellence at Devoteam. As a ServiceNow consultant, you will be involved in various customer projects implementing ServiceNow's GRC applications.ResponsibilitiesImplement ServiceNow's GRC applications for customersCollaborate with team members and...
-
Embedded Security Expert
3 hours ago
Copenhagen, Copenhagen, Denmark Hays Specialist Recruitment Full timeJob Description">The role of a Senior Cyber Security Compliance Specialist is to ensure that our embedded software and OT systems meet all relevant security and compliance standards.Responsibilities include developing, implementing, and maintaining security policies, procedures, and controls. You will work closely with cross-functional teams and management...
-
IT Security Strategist
23 hours ago
Copenhagen, Copenhagen, Denmark Stark Danmark AS Full timeCompany OverviewSTARK Group is a leading European retailer and distributor of heavy building materials, with over 20,000 employees across multiple countries. The company aims to equip professional craftsmen with heavy building materials, promoting a culture of collaboration and inclusion.Skill RequirementsTo succeed in this role, you must have extensive...
-
Senior IT Security Leader
7 days ago
Copenhagen, Copenhagen, Denmark Systematic Full timeProtect Critical Software with UsSelect how often (in days) to receive an alert: Chief Information Security StrategistEffective information security is vital for organizations handling critical software. Systematic invites applications for the role of Chief Information Security Strategist, leading our efforts to safeguard our software and ensure compliance...
-
IT Security Governance Expert
5 days ago
Copenhagen, Copenhagen, Denmark Lenus Full timeLenus, a pioneering health technology company, is seeking an IT Security and Governance Specialist to join our Copenhagen office.We thrive on innovation, collaboration, and shared purpose. If you're passionate about shaping the future of internal IT at Lenus, we'd love to have you on board.About the RoleDefining and driving IT governance framework...
-
Information Security Expert
1 day ago
Copenhagen, Copenhagen, Denmark SoftNice UG Full timeAbout SoftNice UGWe are seeking a highly skilled IT Security Consultant to join our team.The ideal candidate will have a strong background in information security with expertise in risk management, application security, and threat modeling.Main Responsibilities:Risk Identification: Identify and assess potential risks to the organization's systems and...
-
Network Security Specialist
7 days ago
Copenhagen, Copenhagen, Denmark Globalconnect Full timeOur MissionAt GlobalConnect, we challenge the status quo, pushing the boundaries of what's possible as a Managed Service Provider. Backed by EQT, we have the scale and ambition to make a real impact in the industry.We're looking for a Solution Sales Specialist to join our team and help us shape our SASE strategy, influence product development, and be the...
-
Cloud Security Architect
6 days ago
Copenhagen, Copenhagen, Denmark Amazon Full timeAbout the RoleAmbitious security professionals, this is an exceptional opportunity to pioneer cutting-edge security solutions for our esteemed clients. As a Senior Security Consultant within AWS Professional Services, you will have the chance to automate security operations, drive innovation, and build high-quality technical content.Your Key...
-
AI Security Specialist
5 days ago
Copenhagen, Copenhagen, Denmark Mindrift Full timeAbout the JobMindrift is seeking a highly skilled Freelance AI Security Engineer to join our team. As an AI Security Engineer, you will play a crucial role in advancing the field of artificial intelligence through collaborative Generative AI projects with domain experts.Our goal is to make Generative AI models capable of addressing specialized questions and...
-
Chief Security Risk Officer
3 hours ago
Copenhagen, Copenhagen, Denmark Carlsberg Danmark Full timeManaging Risks and Ensuring Software IntegrityWe are seeking a highly skilled Application Security Testing Manager to oversee the planning, execution, and management of all aspects of application security testing within Carlsberg Danmark. As an expert in application security, you will direct a team of security professionals in identifying, assessing, and...
-
Technical Account Manager
1 day ago
Copenhagen, Copenhagen, Denmark Palo Alto Networks Full timeAbout the RoleThe Technical Account Manager - Security is a critical position within our organization. You will be responsible for managing customer relationships and providing technical guidance on security matters.Main Responsibilities:BUILD and maintain strong relationships with key stakeholders at customer sitesProvide expert technical guidance on...