About Us
We are the independent expert in assurance and risk management. Driven by our purpose, to safeguard life, property, and the environment, we empower our customers and their stakeholders with facts and reliable insights so that critical decisions can be made with confidence.
As a trusted voice for many of the world’s most successful organizations, we use our knowledge to advance safety and performance, set industry benchmarks, and inspire and invent solutions to tackle global transformations.
About The Accelerator
We rapidly nurture successful businesses and services that will shape the future of assurance. The Accelerator operates a portfolio of units undergoing significant growth, chiefly through acquisitions and partnerships.
The Accelerator acts as a greenhouse for a strategically selected portfolio of businesses, each of which serves different industries and markets.
The portfolio benefits from dedicated support to rapidly grow through organic means, as well as through acquisitions and partnerships. Three business units were housed in the Accelerator in 2022: Cyber Security, Digital Health, and Inspection.
About The Role
Be one of us
We have recently embarked on an exciting journey – formerly known as Nixu, now combined forces with DNV and Applied Risk, with the goal of creating a leading European cyber security services business.
At DNV Cyber, we are passionate about cybersecurity and take pride in the way we are impacting the society we live in. We encourage you to excel professionally through knowledge sharing and demanding cases.
At DNV Cyber, you'll have 500 colleagues who share an interest in cyber security with you.
At DNV Cyber, you will have the opportunity to work on a variety of cases and customers from various industries.
You will be working in an international environment with global opportunities to advance in your career. With us, you will be surrounded by the most talented people in the cyber security field.
We encourage you to keep challenging yourself by exploring new areas of expertise.
Join us on an exciting adventure of growth, meaningful work, and shaping the future through cyber security!
We are looking for a Senior Security Specialist / Penetration tester to join the Red and Blue Teaming and NSD unit at DNV Cyber.
This position is based in Denmark. You will be joining a team of security specialists advising DNV Cyber clients as they rely on us to test their defenses against emerging threats.
Your main task is to perform thread-led penetrations testing and adversary simulations (such as TIBER/DORA TLPT, Purple Teaming). In addition, you will have an opportunity to work with some very security-minded colleagues and clients.
Most of your daily work will revolve around Red and Purple teaming assessments where the following tasks are expected:
- Collect targeted threat intelligence and develop threat scenarios
- Prepare and execute adversary simulations (Red and Purple teaming)
- Document the vulnerabilities and attack paths by describing them, providing reproduction and remediation steps and classifying their severity according to industry standards
- Ensure project deadlines are met and clients are kept up to date on meeting relevant milestones
- Interact with customers in a collaborative, consultative manner to deliver results
What we offer
DNV is an Equal Opportunity Employer and gives consideration for employment to qualified applicants without regard to gender, religion, race, national or ethnic origin, cultural background, social group, disability, sexual orientation, gender identity, marital status, age or political opinion. Diversity is fundamental to our culture and we invite you to be part of this diversity.
About You
You have the following expertise and knowledge:
- Proven experience as a penetration tester, with hands-on experience in ethical hacking
- Deep understanding of cybersecurity and strong technical skills
- Familiar with MITRE ATT&CK & D3FEND
- Experience with offensive security tools such as Nessus, Metasploit, Command and Control frameworks: Cobalt Strike, Havoc or Sliver
- Ability to identify vulnerabilities in both Windows and Linux systems
- Experience in exploit development and EDR bypassing techniques
- Excellent communication and reporting skills in English (Finnish is considered as a big plus)
Excellent consultant skills are essential for long term success; these soft skills will make you successful in this role:
- Communication skills; able to adapt the message to different situations and audiences
- Listening skills; understand the customers and be able to empathize with them
- Relaxed attitude; able to adapt to moving requirements and ways of working
- Constant learning attitude; not afraid to take on new challenges
The Following Elements Are Considered As a Bonus
- Experience in reverse engineering
- Having security certifications around Penetration testing or Red Teaming
As a Senior Security Specialist, you actively want to stay up to date with the latest technologies, techniques, and methods.
To succeed in this role, we believe you are a specialist in a particular area or technology, driven by the ambition to create a meaningful impact.