Mindment AB - Logo

Security Consultant with a Focus on Pentesting at Defensify

Mindment AB

Skåne län, Malmö

Previous experience is desired

1 days left
to apply for the job

Defensify specializes in delivering advanced cybersecurity solutions to some of Sweden's most reputable companies and authorities. We are now looking for an experienced and driven Security Consultant with a focus on Pentesting who wants to help shape the future of security services in a passionate team, where you will together drive and develop both yourselves and the client. Defensify offers you An open, helpful environment with exciting clients, and we are a cheerful group with activities both during and after work. We provide you with great opportunities for personal development - alongside continued specialization in your area of expertise in security, through active learning combined with training. We arrange knowledge transfer among colleagues, and the common curiosity about trends, tools, and methods is great! Your role You will have a key role as a security consultant to shape and drive security work together with our clients. You will be entrusted to independently plan, prioritize, and execute assignments, while being expected to act with high professionalism and quality. We are looking for someone who enjoys taking responsibility, making decisions, and driving work forward - but who also values collaboration, knowledge sharing, and being part of a team with high competence and strong commitment. In your role, you will:

  • Conduct penetration tests of applications, networks, and infrastructure within OT and IT.
  • Identify and document vulnerabilities with clear recommendations.
  • Collaborate with development teams to integrate security throughout the development lifecycle (DevSecOps).

We are looking for someone who has

  • Experience in penetration testing, offensive security, or ethical hacking.
  • Deep knowledge of network protocols, web security (OWASP Top 10), and secure code review.
  • Very good skills in application testing, web testing, and app testing.
  • Good experience with tools such as Burp Suite, Metasploit, Nmap, Wireshark, etc.
  • You have a background in software or web application development and have an interest in continuing to develop within the security field.
  • A genuine interest in cybersecurity.
  • Very good ability to communicate both technically and commercially, in Swedish and English, both verbally and in writing.

Meritorious

  • Certifications such as OSCP, OSCE, CISSP, or similar are meritorious.
  • Experience from working with IT operations or equivalent.

Here you can read more about Defensify (https://defensify.se/) (www.defensify.se)Welcome with your application.

🖐 Was this job fit for someone?
Share

Other jobs in the same field

Maybe it’s time to broaden the search with these available jobs

Keyword / Occupation
Similar jobs
Latest posts
  • Public Opinion - Opinion Poll Status Novus: Unchanged Support – Social Democrats Largest
    Wed, 19 Nov 2025 - 08:35
  • National Debt - The National Debt – Level, Development, and Significance for Sweden
    Wed, 8 Oct 2025 - 08:00