Wealthsimple is seeking a Senior Penetration Tester for a 3-month contract to enhance its cybersecurity posture.
The role involves planning engagements, identifying security vulnerabilities, and collaborating with various teams to address these issues.
Responsibilities include performing security assessments through detailed penetration tests on internal systems, web applications, and other software.
The candidate will analyze vulnerabilities to determine their severity and provide actionable recommendations for improving application security and cloud environments.
The position requires developing comprehensive reports that detail findings, methodologies, and insights for engineers and stakeholders.
The role also involves sharing expertise with application security, vulnerability management, and engineering teams to implement solutions and enhance security.
Requirements:
A minimum of 8 years of experience in network and/or application penetration testing, with a proven ability to work cross-functionally with high-performing teams.
Experience in performing boundary testing for PCI-DSS cardholder environments or equivalent is required.
A strong technical understanding of networks, endpoints, identity, cloud, encryption, data protection, and application deployment stacks is necessary.
Knowledge of standard penetration testing methodologies, including NIST SP 800-115, is essential.
Familiarity with Ruby, React, GraphQL, and mobile application testing is preferred.
AWS testing experience is preferred.
Previous industry experience in Financial Services is preferred.
A bachelor's degree or higher in cybersecurity, software engineering, or a related field is preferred.
Relevant certifications such as Offensive Security Certified Professional/OSEP, CREST Registered Tester, or AWS Certified Security Specialty are preferred, but equivalent practical experience is highly valued.
Benefits:
Wealthsimple offers a competitive salary.
The company promotes a wide variety of peer and company-led Employee Resource Groups, fostering an inclusive work environment.
The position is remote-first, allowing employees to work from anywhere in Canada.
Employees have the opportunity to be part of a Canadian success story and contribute to shaping the financial future of millions.