Security Engineer

2 weeks ago


Stockholm, Stockholm, Sweden Trustly Full time
Trustly is leading the human-centric payments revolution. To us, this means passionately building the most convenient, intelligent and responsible way of paying for things online. Whether it's for shopping, paying subscriptions, funding trading accounts, booking airfare, playing online games and much more – we're all about a better way to pay. At our core, we are a tech company with industry-leading tech capabilities. But, it's the ingenuity of our people that makes us leaders in our field. Thus, our appetite for innovation will never be anything less than fierce. Trustly is steadily growing as it connects thousands of businesses with hundreds of millions of people. And with a strong presence across Europe and the Americas, we are leading the human-centric payment revolution as a truly global team. About the team As part of fulfilling the objective of becoming the leading global online banking payments provider, we are strengthening our capability in the information and cyber security area. Currently, we are restructuring our internal setup within the security area allowing us to scale and grow our teams. To get us going we are now looking for additional Security Engineers to join the Security and Compliance team focusing on our product security in Europe. About the role As a Security Engineer at Trustly, you will be part of a team of security professionals ensuring security lies in the core of everything we build and operate. We combine our expertise in providing security services to the organization with automating security controls wherever and whenever possible. As our team is undergoing an expansive phase, you will have the opportunity to shape our direction and methodologies. Your contributions will be important in refining our interactions with merchants, allowing you to leave a large impact on our operational security framework.

What you'll do

Ensure our vulnerability management program maintains coverage of all applicable assets, by building automation that makes sure our tools are up to date and supports our teams to keep our software secure Perform security assessments and provide security guidance of the product we build through design reviews, code reviews as well as performing dynamic testing, working closely with the development teams Research and implement security controls on top of the CI/CD pipeline Design and execute internal penetration testing activities Compromise our hosts and data with exploitation of vulnerabilities to assess actual risks involved and understand what controls that failed to protect Proactively gather threat intelligence and build tools that enable us to identify and act on external threats efficiently and intelligently

Who you are

You have spent a few years in the area of cyber security doing hands-on technical security work Detailed technical knowledge of techniques, standards and state-of-the art capabilities for authentication and authorisation, applied cryptography, security vulnerabilities and remediation DNS, TLS, , CVEs and SOAR/SIEM systems are no strangers to you Experience from hands-on technical security assessments such as penetration tests, web application tests, code reviews etc. Passionate about working with application developers in "shifting left", introducing security controls early on in the development process Any security certification OSCP, OSWE or similar) Bachelor/Masters/PhD degree in Computer Science or Cybersecurity is considered a plus Kindly submit your application and CV in English. Are you someone who voices new ideas and acts on them? Do you value great communication with all stakeholders? We are looking to strengthen the team with dedicated, highly motivated people who thrive in working with different areas across the organisation. If you feel that your skill set and personality compliments the criteria above, please apply now.
  • Security Engineer

    2 weeks ago


    Stockholm, Stockholm, Sweden Trustly Full time

    Trustly Trustly, as a simple and fast online banking payments solution, enables consumers and merchants to carry out in and out payments using their bank account. View company page Trustly is leading the human-centric payments revolution. To us, this means passionately building the most convenient, intelligent and responsible way of paying for things...


  • Stockholm, Stockholm, Sweden H&M Hennes & Mauritz GBC AB Inköp Full time

    Company DescriptionH&M Group ison an exciting journey to meet and exceed our customers' expectations today, tomorrow, and in the future.Rapid technological development and new customer behaviours are transforming the fashion retail industry. To cater to the individual needs and desires of our millions of customers, our tech organisation delivers solutions...


  • Stockholm, Stockholm, Sweden H&M Group Full time

    Cyber Security Engineer – Security Controls H&M Group We are a family of brands, driven by our desire to make great design available to everyone in a sustainable way. View company page Cyber Security Engineers implement the right security controls in software and services and across the technological landscape to ensure the confidentiality, integrity and...


  • Stockholm, Stockholm, Sweden H & M Hennes & Mauritz Gruppe Full time

    Tecnologia, dati e innovazione Cyber Security Engineer – Security Controls Job DescriptionCyber Security Engineers implement the right security controls in software and services and across the technological landscape to ensure the confidentiality, integrity and availability of sensitive data.Our Cyber Security Engineer's provides specific security...

  • Security Engineer

    2 weeks ago


    Stockholm, Stockholm, Sweden Trustly Full time

    Trustly is leading the human-centric payments revolution. To us, this means passionately building the most convenient, intelligent and responsible way of paying for things online. Whether it's for shopping, paying subscriptions, funding trading accounts, booking airfare, playing online games and much more – we're all about a better way to pay. At our core,...


  • Stockholm, Stockholm, Sweden H&M Group Full time

    Job Description Cyber Security Engineers implement the right security controls in software and services and across the technological landscape to ensure the confidentiality, integrity and availability of sensitive data. Our Cyber Security Engineer's provides specific security competence in core tech domains, secure software development, cloud, network,...


  • Stockholm, Stockholm, Sweden Wolt Full time

    Wolt is looking to expand its Security team, and we're hiring a Staff Security Engineer to help us build an even more secure Wolt. The security team is a multidisciplinary team which is responsible for all things related to information security, product security, data privacy engineering, physical security and safety at Wolt. Our Security team collaborates...


  • Stockholm, Stockholm, Sweden Truecaller Full time

    Truecaller We have identified 184.5 billion unknown calls & helped in blocking 37.8 billion spam calls in 2021. Download the Truecaller app for free today for safer communication View company page Hej, Truecaller is calling you from Stockholm, Sweden Ready to pick up?Our goal is to make communication smarter, safer, and more efficient, all while building...


  • Stockholm, Stockholm, Sweden Skandinaviska Enskilda Banken AB Full time

    Security Engineer to Operational Security Center at SEB in Stockholm We are seeking a dynamic and experienced Security Engineer with strong developer and cloud security skills to join our Security Engineering team within the Operational Security Center at SEB Stockholm. About the Role: As a Security Engineer, you will play a crucial role in enhancing and...


  • Stockholm, Stockholm, Sweden zeroG - AI in Aviation Full time

    We are seeking a dynamic and experienced Security Engineer with strong developer and cloud security skills to join our Security Engineering team within the Operational Security Center at SEB Stockholm.About the Role:As a Security Engineer, you will play a crucial role in enhancing and developing our security capabilities across both cloud and on-premises...


  • Stockholm, Stockholm, Sweden CO-WORKER TECHNOLOGY Full time

    Daily Tasks: Improve Base Hygien - Create and Update processes for Platform Engineering, monitoring, documentation and feedback of findings Take architectural decision for our work in Azure and Python pipelines and iterate with the team in daily standups/meetings As a backfill, work with the team to deliver on projects and help create artifacts for CDC...


  • Stockholm, Stockholm, Sweden Spotify Full time

    The Spotify Security team is looking to advance our threat detection and response capabilities. If identifying threats and adversaries using logs and security telemetry excites you, if threat hunting exercises and building alerts to stay ahead of attackers gets your heart pumping, if you are up for the challenge to manage security incidents and drive...


  • Stockholm, Stockholm, Sweden H&M Full time

    Job DescriptionThis is a unique opportunity to lead one of our Global Engineering teams, focused on Security Controls and drive our delivery and services portfolio for cloud security controls, data protection and other security controls throughout the whole H&M Group and all our brands. You will report to the Head of Cyber Security Engineering Unit. We are...


  • Stockholm, Stockholm, Sweden H&M Group Full time

    Job Description This is a unique opportunity to lead one of our Global Engineering teams, focused on Security Controls and drive our delivery and services portfolio for cloud security controls, data protection and other security controls throughout the whole H&M Group and all our brands. You will report to the Head of Cyber Security Engineering Unit. ...


  • Stockholm, Stockholm, Sweden Wolt Full time

    Are you a problem-solver who is capable of handling incidents both technical and non-technical? We'd love to hear from you There's a few things that make our Security team at Wolt quite unique: We're a cross-disciplinary team which makes us strong: looking after not only security but also privacy and physical security and safety We work across the whole...


  • Stockholm, Stockholm, Sweden Student Consulting Full time

    Sales Engineer sökes till Secure MetersÄr du en tekniknörd med passion för försäljning? Älskar du att vara i centrum för innovation och utveckling? Då kan detta vara din drömroll Sales Engineer sökes till Secure MetersÄr du en tekniknörd med passion för försäljning? Älskar du att vara i centrum för innovation och utveckling? Då kan detta...


  • Stockholm, Stockholm, Sweden Imperva Full time

    Software engineer in cyber security - Mobile bot protection, Rust About the product Advanced Bot Protectidefends mission-critical websites, mobile apps, and APIs from automated threats - bad bots - without affecting the flow of business-critical traffic.Bad bots are purpose-built to attack organizations' websites and mobile apps through web scraping,...


  • Stockholm, Stockholm, Sweden Imperva Full time

    Software engineer in cyber security - Mobile bot protection, RustAbout the productAdvanced Bot Protection defends mission-critical websites, mobile apps, and APIs from automated threats - bad bots - without affecting the flow of business-critical traffic.Bad bots are purpose-built to attack organizations' websites and mobile apps through web scraping,...


  • Stockholm, Stockholm, Sweden H&M Group Full time

    H&M Group We are a family of brands, driven by our desire to make great design available to everyone in a sustainable way. View company page At H&M Group, we are constantly striving to empower our colleagues in protecting our customers, our business and our colleagues against cyber threats. We are now building a team of experienced Cyber Security...


  • Stockholm, Stockholm, Sweden Wolt Development Sverige AB Full time

    Wolt is looking to expand its Security team by hiring an Information Security Specialist to help us build an even more secure Wolt Perhaps we could do that with your help? You'll be joining Wolt's security team's Governance, Risk and Compliance (GRC) focus area, developing our information security management system to the next level. At Wolt we believe that...