Information Security Specialist for Offensive Security

Warsaw, PL

Ørsted

We are a renewable energy company working to create a world that runs entirely on green energy through renewable solutions including wind and solar.

View all jobs at Ørsted

Apply now Apply later

Join us in this role where you’ll be part of a team that pushes the boundaries of cybersecurity innovation, testing the defences of our organisation to ensure that we stay ahead of emerging threats. We invest in modern and advanced technologies to stay ahead.

 

Welcome to Corporate Information Security
You’ll be part of our Cyber Defence Centre where you, together with your colleagues, will work in close collaboration with other security departments, intelligence vendors, and national authorities around the world. The work environment is healthy and diverse. You’ll have time to focus, deep dive, learn, and improve, so you’re the best at what you do, and you’ll have plenty of opportunities to excel, innovate, and push the conventional boundaries. As a team, we’re constantly developing, so you’ll find challenges that keep you motivated. We support sharing and giving back to the community as well.

 

You’ll play an important role in:

  • conducting penetration tests and vulnerability assessments to identify vulnerabilities and test defences
  • developing and executing custom attack vectors to simulate real-world attacks
  • analysing and interpreting results to inform mitigation strategies
  • reporting on and communicating key findings to stakeholders within the company
  • collaborating with our incident response team to develop effective countermeasures
  • participating in training and development activities to stay up-to-date with the latest threats and techniques and applying threat intelligence to adapt the security posture to the cyber landscape.

 

 

To succeed in the role, you:

  • are self-driven with in-depth technical knowledge, are curious by nature, a team player and provide training and mentorship to junior security team members
  • have several years of experience in penetration testing or red team operations
  • have strong technical skills in areas such as networking, operating systems, and scripting languages, e.g. Python and PowerShell
  • have the ability to think creatively and develop innovative attack vectors
  • have excellent communication and collaboration skills
  • possess strong analytical and problem-solving skills.

 

Maybe you’ve read the above and can see you have some transferable skills, even though they don’t quite match all the points. If you think you can bring something to the team, we still encourage you to apply.

 

Maybe you’ve read the above and can see you have some transferable skills, even though they don’t quite match all the points. If you think you can bring something to the team, we still encourage you to apply.

 

Join a global leader in renewable energy
Ørsted is a growing green energy major and global leader in climate action. With us you’ll play a part in driving change towards a green energy future. You’ll grow your talent in a fast-paced and high-growth industry where you have plenty of opportunities to learn and develop through challenging assignments and industry-leading experts. Here, you can perform in a friendly work environment based on trust, respect, and collaboration.

 

Shape the future with us
Send your application to us as soon as possible. We’ll be conducting interviews on a continuous basis and reserve the right to take down the advert when we’ve found the right candidate.

 

As an applicant or employee, you may request reasonable work and position accommodation or adjustments via accomodation@orsted.com.

 

Please note that for your application to be taken into consideration, you must submit your application via our online career pages and answer the screening questions relevant for your country.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  3  0  0

Tags: Incident response Offensive security Pentesting PowerShell Python Red team Scripting Threat intelligence Vulnerabilities

Perks/benefits: Career development Startup environment

Region: Europe
Country: Poland

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.