Get latest jobs before others

Penetration Tester RED Team - Copenhagen - itm8

itm8



Are you passionate about conducting red teaming, adversary simulation and penetration testing? Do you excel in generating client assessments, feedback and reports? And would you like to join a team of truly dedicated professionals who value a healthy, developing, and collaborative work environment? Then come join us!

What we offer

  • A strong and unique culture that values a healthy and social work environment, with a standard 37-hour work week
  • A targeted budget for training, courses, certifications, and conferences
  • Opportunities to work with enterprise clients on interesting projects alongside skilled technical colleagues
  • Monthly "Nerd Days" during office hours for exploring and developing your interests
  • We LOVE “weird” brains. That’s why we hack stuff, and great minds don’t think alike

About the job
As our new Penetration Tester, you will work independently with companies and organizations at a high professional and technical level. You’ll have significant freedom to influence your daily work, projects, and the development of our Technical Cyber Risk Advisory department within the Cyber Security Division. You will join a dynamic team with a passion for Cyber Security across Red Teaming, Blue Teaming, and enterprise infrastructure/application hardening.

Responsibilities
As a Penetration Tester, you will focus on three primary areas:

  • Provide high-quality consultancy advice and support to a diverse range of clients.
  • Conduct red teaming, purple teaming, and adversary simulation at a high technical level.
  • Perform assumed breach scenarios, penetration testing, and web application testing at a high technical level.

Day-to-day duties

  • Generate client assessments, feedback and reports
  • Work independently with companies and organizations at a professional and technical level
  • Conduct red teaming, adversary simulation, and penetration testing
  • Represent the company at client locations
  • Scope customer assignments in collaboration with sales

About Cyber Security in itm8
In Cyber Security, we provide expert advice and consultancy within Red Team, Blue Team, Incident Response, and Strategic Security Advisory. We also operate our own Cyber Defence Center. Our goal is to become the leading full-service Cybersecurity firm in consultancy and security services. We boast a strong client portfolio and strive to be the best workplace for IT security professionals.

Skills we are looking for in this role

  • Experience as a Red Teamer, Offensive Security Specialist or Penetration Tester
  • Full working proficiency in English – Danish is a plus
  • Practical experience and solid understanding of red teaming, adversary simulation, and penetration testing
  • Proficiency with scripting languages like Python, PowerShell, and Bash, and applying them professionally
  • Experience with both open-source and commercial tools, leveraging them effectively in penetration testing
  • Ability to lead projects independently while also thriving as part of a team
  • Relevant offensive security certifications such as OSEP, OSED, CRTO, CRTO2, CRTE, OSWE, eWPTX (v2), CPTS, CWEE, or equivalent, with a strong desire to continuously expand your skill set.

Nice-to have skills:

  • Familiarity with the TIBER-DK framework and experience executing TIBER-DK tests
  • Knowledge of offensive security tooling development and SDLC
  • Application development experience in C#, C++, Go, or Nim
  • Ambition to excel and be among the best in your field

Process & application
If you think you have got what it takes, please send us your resume and a cover letter detailing your experience and certifications as soon as possible. If you have any questions before you apply, please do not hesitate to contact Christoffer Bech by mail [email protected].

We invite candidates for interviews on an ongoing basis and close the position, once we have found the right candidate.

Since we work in Cyber Security, a clean criminal record is required.

The position requires physical presence, but you will have the opportunity for remote work days too.

We look forward to hearing from you!
#Li-meban #Li-hybrid

This job posting is collected from company pages and is only shown as short resume. Read entire job ad here:

view full ad at itm8



save
save deadline
print
mail me
Application deadline: as soon as possible
Geographic location

Applicant interest

How much interest does this ad generate among job seekers? Log in to see how popular this job posting is.



Please specify in your application, that you've found this ad in Akademikernes Jobbank

Apply
View job categories View more similar jobs Upgrade this job ad
Get latest jobs before others


itm8

Dalgas Plads 7B, 1. 2., 7400 Herning

itm8 er et global IT-hus, udsprunget af et iværksætterdrevent mindset. Hos itm8 udvider vi grænserne for IT-løsninger med fokus på fire forretningskritiske områder: Cloud Services, Digital Transformation, Application Services og Cyber Security.

We accept unsolicited job applications: Apply through our webpages

More info for this company

Talent demand All current jobs

Follow and explore


https://jobbank.dk/en/job/2668306//
Karriereprofil i Jobbanken
Create career profile: Automate your job search with job agents, get latest career opportunities before others and get visible to employers with talent profile.