Web Application Penetration Tester - Whitby, Canada - 360insights

360insights
360insights
Verified Company
Whitby, Canada

2 weeks ago

Sophia Lee

Posted by:

Sophia Lee

beBee Recruiter


Description

Starting b
ase salary US
$97, ,000


CAD $100,000
- $125,000**- Plus Bonus, Equity & Benefits

  • Pay transparency_
  • Our salary ranges are determined by role, level, and location. The range displayed on our job posting reflects the minimum and typical maximum target for new hire salaries for the position, it does not reflect the maximum salary for the role over time. Within the range, individual pay is determined by jobrelated skills and experience demonstrated during the interview process._

What you will be doing:


This opportunity is primarily targeted at cybersecurity professionals with recent and proven experience in Web Application security penetration testing who hold an OSCP or a Burp suite certification.


A bit more about the role:

  • Conduct cloud security compliance testing and verify adherence to security best practices.
  • Develop scripts and programs to aid penetration testing activities and automate security testing using various tools.
  • Develop exploitation payloads and conduct proof of concepts for the identified vulnerabilities.
  • Document findings, create detailed reports, and communicate security recommendations to stakeholders.
  • Assist developers in remediating vulnerability findings and provide guidance on secure coding practices.
  • Stay updated on the cyber threat landscape using active defense techniques, data analysis, and opensource intelligence gathering to spot emerging trends, assess vulnerabilities, and create mitigation plans.
  • Coordinate external penetration tests with thirdparty vendors and manage remediation efforts.
  • Participate in incident response activities and assist with security incident investigations.

What you'll bring:


  • 5+ years of experience performing penetration tests.
  • OSCP or Burp suite certification is a must.
  • Experience with manual source code review and embedding security to code in production environments.
  • Working knowledge and experience with AWS and Azure
  • Familiarity with security frameworks such as NIST, CIS, MITRE ATT&CK.
  • Able to develop executive level reports, write penetration testing reports and executive summaries with mínimal error or edits.
  • Understanding and curiosity of the cyber threat landscape and emerging trends
  • Excellent communication skills (verbal/written/presentation).

Bonus Points:


  • Experience as a bug bounty hunter or CTFs (Capture the Flags)
  • Industry advanced level certifications such OSWE, OSWA, GWAPT, GCPN or equivalent

Why 360?


Here at 360insights you will be a part of a fast-paced global technology company that is innovating and leading in the channel incentives and insights industry.

You will be helping us to deliver great solutions for some of the world's most recognizable brands all within an inspiring and inclusive culture that has certified us as a Great Place to Work in Canada, the USA and the UK.

At 360insights, we take pride in being a people-first organization, dedicated to fostering a vibrant values-based and inclusive culture. Our commitment to this ethos is reflected in our day-to-day operations and interactions with both team members and clients.

Embracing a people-focused approach entails the following principles:

Experiences that create growth


Growth that creates experiences:


At 360insights, every facet of our business presents opportunities for personal and professional development, allowing you to explore diverse disciplines and rewarding work experiences.

Our commitment to growth is supported by robust Learning and Development (L&D) initiatives and mentorship programs, ensuring that you have the tools and support needed to thrive and grow as an Insighter.


More jobs from 360insights