Cybersecurity Specialist

5 days ago


Copenhagen, Copenhagen, Denmark Schibsted Danmark Full time

About Schibsted Danmark

Schibsted Danmark is the leading marketplace for loans in Scandinavia, where people seek guidance, browse, get, and manage consumer loans, car loans, credit cards, business loans, and mortgages.

We strive to empower consumers to make smarter and more conscious financial decisions by providing them with the best possible loan options.

Our Mission

We are committed to creating a safe and secure environment for our customers, employees, and partners. Our goal is to provide the highest level of security and compliance, while fostering innovation and growth.

Job Description

We are seeking a highly skilled Senior IT Security Specialist to join our team. This role is crucial in implementing robust security measures, ensuring operational security, and advising the Head of Security & IT Governance in maintaining a comprehensive security strategy.

Responsibilities:

  1. Design and develop a security strategy, protocols, and best practices to ensure the integrity and resilience of our software systems and cloud environments.
  2. Conduct regular vulnerability scanning using tools like Wiz, Detectify, and Vulcan. Identify, assess, and remediate security vulnerabilities.
  3. Manage and optimize our bug bounty program, ensuring timely response and resolution of reported vulnerabilities.
  4. Maintain and update security documentation, policies, and procedures to ensure compliance with regulatory requirements and industry standards.
  5. Ensure alignment with the NIST Cybersecurity Framework and maintain an up-to-date understanding of industry standards and best practices.
  6. Help update and manage the risk register, identify and evaluate risks, and develop mitigation strategies.
  7. Promote and implement security by design principles throughout the organization. Advise development teams to ensure secure coding practices.
  8. Ensure that security measures meet quality standards and contribute to continuous improvement processes.
  9. Educate employees on security best practices and policies.
  10. Streamline data operations to enhance security and efficiency.
  11. Assist in setting and monitoring Key Performance Indicators (KPIs) for security initiatives.
  12. Respond to and manage security incidents, conduct thorough investigations, and implement corrective actions.
  13. Work closely with software developers, architects, and system engineers to integrate security measures throughout the software development lifecycle. Advise different teams in remediating security issues or vulnerabilities.
  14. Stay updated on emerging threats and industry trends, making recommendations for continuously improving our security posture.
  15. Implement and manage security tools and technologies to enhance security.

Requirements:

A Bachelor's degree in Computer Science, Information Security, or a related field is preferred. However, relevant experience can be just as valuable. We encourage candidates with strong practical experience in IT security to apply, even if they do not meet the formal education requirements.

Technical skills:

  • Proficiency in vulnerability scanning tools (Wiz, Detectify, Vulcan).
  • Strong understanding of NIST CSF and mitigation techniques.
  • Proficiency in programming languages.
  • Knowledge of Cloud environments (AWS, GCP).

Experience:

  • Extensive experience in security roles. Preferably with a background in software development and secure coding practices.
  • Hands-on experience with vulnerability management.
  • Familiarity with bug bounty programs and security documentation.

Personal qualities:

  • Excellent analytical and problem-solving skills.
  • Strong communication and interpersonal skills, with the ability to advise and manage both technical and non-technical stakeholders.
  • High attention to detail and organizational skills.

Working at Schibsted Danmark

You will have the opportunity to work in a dynamic and collaborative environment, with a talented team of professionals. You will be challenged to grow and develop your skills, while working on exciting projects that make a real difference in people's lives.

What we offer:

  • An attractive salary and benefits package.
  • A chance to work on challenging projects that make a real impact.
  • The opportunity to grow and develop your skills.
  • A dynamic and collaborative work environment.
  • A wellness program, including yoga, meditation, running, and other activities with colleagues and coaches.
  • A hybrid workplace, depending on the country.
  • 30 days of paid leave.
  • A budget for competence development.
  • Schibsted shares for free, if you join our share-saving plan.
  • Industry-standard perks, such as team activities and fun parties.


  • Copenhagen, Copenhagen, Denmark Omada AS Full time

    We are seeking a talented Cybersecurity Learning Specialist to join our team at Omada A/S. Our company is a fast-growing global cybersecurity software company with offices in six countries and headquartered in Copenhagen, Denmark.We strive for excellence and continuously raise the bar to deliver the best possible outcomes. As a Cybersecurity Learning...


  • Copenhagen, Copenhagen, Denmark Hamlyn Williams Full time

    Job Overview:Hamllyn Williams is a leading recruitment agency specializing in the placement of highly skilled professionals in the field of cybersecurity. We are currently seeking a cybersecurity expert to join our team of consultants.The successful candidate will work on various projects with existing and new clients, focusing on delivering high-quality...


  • Copenhagen, Copenhagen, Denmark Scalepoint Technologies Ltd. Full time

    Job DescriptionAt Scalepoint Technologies Ltd., we're seeking a skilled Cybersecurity Operations Specialist to play a pivotal role in our security transformation. As a key member of our IT Security team, you'll be responsible for shaping the future of our security practices and enhancing our technology stack.We're looking for a self-driven individual with a...


  • Copenhagen, Copenhagen, Denmark Hamlyn Williams Full time

    Job Description:We are expanding our presence in Denmark and looking for experienced professionals to join our team of cybersecurity experts.The successful candidate will work on various projects with existing and new clients, focusing on delivering high-quality services in the fields of cybersecurity consulting, information security consulting, network...


  • Copenhagen, Copenhagen, Denmark Byggholt AS Full time

    We are looking for a driven and organized Marketing Student Assistant to contribute to our marketing efforts in the cybersecurity field. As a key member of our team, you will assist in the planning and execution of marketing campaigns and events.Responsibilities:Support our Marketing Team with administrative tasks, project coordination, and...


  • Copenhagen, Copenhagen, Denmark Saxo Bank Full time

    About the Position:Incident Response SpecialistSaxo Bank is seeking a highly skilled Incident Response Specialist to join our team. As an Incident Response Specialist, you will be responsible for responding to and resolving security incidents.Key Responsibilities:Respond to and resolve security incidents in a timely and efficient manner.Develop and maintain...


  • Copenhagen, Copenhagen, Denmark Palo Alto Networks Full time

    About UsPalo Alto Networks is a leading cybersecurity company that is dedicated to helping organizations protect their digital way of life. We are seeking a skilled Digital Protection Specialist to join our team.Your ImpactYou will provide technical leadership and expertise to customers in their security transformation journeyYou will meet and exceed sales...


  • Copenhagen, Copenhagen, Denmark SoftNice UG Full time

    About SoftNice UGWe are a technology consulting company that provides expert advice on information security and risk management.The ideal candidate will have a solid foundation in information security with specialized skills in risk management, application security, threat modeling, operational technology (OT) security, and DevSecOps practices.Main...


  • Copenhagen, Copenhagen, Denmark Strukton Rail AB Full time

    Omada is a leading cybersecurity software company that empowers organizations to secure their identities. As our Product Marketing Specialist, you will craft compelling product messaging and drive the positioning of our Identity Governance solutions. You will work closely with senior leaders and a world-class team of marketers to turn Omada into a trusted...


  • Copenhagen, Copenhagen, Denmark Ubique Systems Full time

    Job DescriptionWe are seeking an experienced Pivileged Access Management (PAM) Specialist to join our Scalability and Transformation Portfolio.About the RoleThis crucial position will play a key role in shaping and defining our PAM transformation journey, aligning with our Global Identity and Access Management strategy.Key ResponsibilitiesPAM Framework...


  • Copenhagen, Copenhagen, Denmark IT Relation AS Full time

    About the JobWe are looking for a Security Governance Specialist to join our team. In this role, you will be responsible for developing and implementing comprehensive security governance frameworks and policies for our clients.Your Key ResponsibilitiesDevelop and implement security governance frameworks and policiesConduct regular security audits and provide...


  • Copenhagen, Copenhagen, Denmark IT Relation AS Full time

    About the TeamWe are a dynamic and talented team of professionals dedicated to creating a safer digital environment. We are seeking a highly skilled and experienced Cyber Risk Advisor Professional to join our team.Your Key ResponsibilitiesProvide expert-level guidance on cyber risk management and security governance strategies to clientsDevelop and implement...


  • Copenhagen, Copenhagen, Denmark Gigalogy Inc. Full time

    At Palo Alto Networks everything starts and ends with our mission: Being the cybersecurity partner of choice, protecting our digital way of life.Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for innovators who...


  • Copenhagen, Copenhagen, Denmark Amazon Full time

    Key Responsibilities">As a Senior Security, Risk, Compliance Consultant, you will collaborate with our customers and partners on key engagements, helping partners develop technical expertise and capacity.You will focus on customer solutions spanning multiple domains, such as cloud infrastructure security, modern microservices and application security,...


  • Copenhagen, Copenhagen, Denmark Lenus Full time

    We're looking for an Internal IT Risk Manager who can define and drive the implementation of our IT governance framework across the organization.The ideal candidate will have 2-4 years of experience in IT-operation and/or IT-Governance and will be able to work independently, proactively identifying and solving challenges.About the CompanyLenus was founded in...


  • Copenhagen, Copenhagen, Denmark Amazon Full time

    Key ResponsibilitiesManage teams of security experts and work with customers, partners, and fellow Amazonians to design and deploy security solutions.Drive internal offering development projects and become a deep technical resource that earns the trust of customer executive stakeholders.Build high-quality technical content such as automation tools, reference...


  • Copenhagen, Copenhagen, Denmark Palo Alto Networks Full time

    Our MissionAt Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Copenhagen, Copenhagen, Denmark Palo Alto Networks Full time

    Our Mission At Palo Alto Networks everything starts and ends with our mission:Being the cybersecurity partner of choice, protecting our digital way of life. Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we're looking for...


  • Copenhagen, Copenhagen, Denmark Tbwa ChiatDay Inc Full time

    Are you ready to join a company that's changing the game when it comes to digital experiences and cybersecurity? As an Account Executive at Ping Identity, you'll have the chance to shape the future of enterprise solutions and drive growth through net new logo opportunities.Your Key Responsibilities:Create a personalized plan to achieve performance goals...


  • Copenhagen, Copenhagen, Denmark CloudFlare Full time

    Job OverviewAs a Senior Solutions Engineer at Cloudflare, you will play a critical role in helping our clients achieve their goals. You will be responsible for collaborating with clients to understand their technical needs and providing expert guidance on Cloudflare services and solutions.Key SkillsDeep understanding of cloud computing, networking, and...