Are you a cybersecurity expert ready to solve the most tempting cybersecurity problems for Swedish industry, with a huge potential for personal growth? Come join our brand-new cybersecurity arena in Kista as our new Cyber Range Leader!

The arena is a part of RISE Cybersecurity and hosts a cyber range, a digital forensic and pen testing lab, and a setup for cybersecurity research and innovation. RISE Cybersecurity is among the largest cybersecurity labs/group in Sweden, currently consists of 12 senior researchers with PhDs, 5 PhD students, and 2 researchers. Our core areas of expertise are: IoT Security, Cloud Security, Communication Security, Access Control, and Secure Virtualization and Trusted Computing. RISE Cybersecurity is the European leader in IoT security research, development, and standardization.

RISE Cybersecurity is now looking for a leader for our brand-new cyber range and cybersecurity test arena
Placement: Kista Stockholm

The RISE Cyber Range is a physical facility in Kista, with a critical infrastructure grade security, that offers a trusted place for Swedish industry to learn and solve their cybersecurity needs. RISE Cyber Range aims at providing practical cybersecurity education, training and exercise; allows creation of sector-specific verticals for incidence/response handling; an environment for state-of-the-art applied cybersecurity research and development; and a forum to participate and organize international ethical hacking and capture-the-flag competitions. As our new Cyber Range Leader you will handle many exciting tasks, for instance:

  • Lead a team of ethical hackers, pen testers, and cyber range operators.
  • Lead the cybersecurity education, training, and exercise using the RISE Cyber Range
  • Lead the development and update of new educational and training packages tailored for specific target audience: SOC operators, IT security experts, IT staff, CEOs, etc.

Who are you?
In order for you to succeed and thrive in this position, we believe you possess at least 3 years of experience within the field of IT/Cyber security. This includes working with network security, various operational systems, servers, routers, virtualization (1-7 layers in general). We also believe you possess the following:

  • Excellent understanding of penetration tools and techniques
  • Understanding of coding (web, database, scripts, automation)
  • Experience in social engineering
  • Excellent knowledge of Linux
  • Preferable personal security clearance
  • Understanding of Cyber Threat Intelligence (CTI)

Although your experience and the skills you have obtained in your previous work are the most valuable to us, a master (or PhD) degree in computer science or cybersecurity will strengthen your profile. This also applies to relevant certifications that show professional technical knowledge, such as OSCP or CSTP.

Ethical hacking without proper reporting and communication of vulnerabilities is not truly applicable, which means that excellent communication skills are a must. In addition to dealing with SOC operator, IT security staff, etc., the candidate should be able to speak to C-level people in a way that these decisionmakers understand the problem and help develop strategies to mitigate them.

What can we offer you?
We can’t promise you an easy job, but we can promise you a place to grow both professionally and personally together with a group of dedicated colleagues. We offer you to work in a team and environment that is unique to Sweden, and some really exciting challenges to work with.

If this sounds exciting and you want to know more, please contact Shahid Raza, Director of RISE Cyber security, +46768831797. Final application date is August 04, 2019. Interviews will take place continuously during the application period.

Application: Please include the following documents in your application:

  • Cover letter describing yourself, your professional interests, reasons for applying for this particular position, past experience and earliest possible start date (max. 3 pages)
  • CV
  • Copies of relevant university degrees and transcripts
  • Relevant certifications/courses, if any
  • Reference letters if any (max two) or provide contact information of up to 2 reference persons;
  • Any other document(s) that can strengthen your application


RISE Research Institutes of Sweden is Sweden's research institute and innovation partner. We contribute to a competitive business community, and a sustainable society through international collaborations with companies, academia, and the public sector. Our 2700 employees run and support all types of innovation processes. RISE is an independent state-owned research institute offering unique expertise and 100 test and demonstration environments for future-proof technologies, products, and services. More information is available on www.ri.se. The computer science department of RISE, formerly SICS, is a part of RISE ICT and is at the forefront of ICT research and development. RISE SICS's collective expertise include cybersecurity, AI and machine learning, IoT, and an own data centre.

Ethical Hacker, Security, Cybersecurity, Information Security, pen tester, 0ffensive security leader, Cyber range

Calls from external recruitment companies and/or sales persons are kindly declined.

City Kista
County Stockholms län
Country Sweden
Reference number 2019/134
Contact
  • Shahid Raza, +46768831797
Union representative
  • Lazaros Tsantaridis, SACO, 010-516 62 21
  • Linda Ikatti, Unionen, 010-516 51 61
Last application date 04.Aug.2019 11:59 PM CEST

Return to job vacancies