Current jobs related to Application Security Engineer - Canada - Aquanow


  • Canada, CA Nomadgao Full time

    Jul 27, 2024 - CoLab Software is hiring a remote Application Security Engineer. Salary: attractive compensation package with stock options. Location: USA, Canada.At CoLab, we help engineering teams bring life-changing products to the world years sooner. Our product, CoLab, is the world’s first Design Engagement System (DES) - a category defining product...


  • Canada Aquanow Full time

    Aquanow, a leading infrastructure and liquidity provider that provides institutional and enterprise application platforms for digital assets, This is a unique opportunity to work alongside a highly-experienced team and contribute to the development of a high-growth trading and technology company.As Aquanow grows, so does the risk surrounding its cloud...


  • Canada Aquanow Full time

    Aquanow, a leading infrastructure and liquidity provider that provides institutional and enterprise application platforms for digital assets, This is a unique opportunity to work alongside a highly-experienced team and contribute to the development of a high-growth trading and technology company.As Aquanow grows, so does the risk surrounding its cloud...


  • Canada Aquanow Full time

    Aquanow, a leading infrastructure and liquidity provider that provides institutional and enterprise application platforms for digital assets, This is a unique opportunity to work alongside a highly-experienced team and contribute to the development of a high-growth trading and technology company. As Aquanow grows, so does the risk surrounding its cloud...


  • Canada Abnormal Security Corporation Full time

    Position OverviewAbnormal Security Corporation is seeking a Software Security Engineer II who possesses robust software development skills and a keen interest in Security & Privacy to become a vital member of the Platform Security team. Team ResponsibilitiesThe Platform Security team is responsible for managing the Security and Privacy platform services and...


  • Canada Abnormal Security Corporation Full time

    About the RoleAbnormal Security Corporation is seeking a highly skilled Senior Software Security Engineer to join our Platform Security team. As a key member of our team, you will be responsible for designing, developing, and releasing secure-by-design and secure-by-default standards across our platform services and components.Key ResponsibilitiesApply...


  • Canada Abnormal Security Corporation Full time

    About the RoleAbnormal Security Corporation is seeking a highly skilled Senior Software Security Engineer to join our Platform Security team. As a key member of our team, you will be responsible for designing, developing, and releasing secure-by-design and secure-by-default standards across our platform services and components.Key ResponsibilitiesApply...


  • Canada United Software Group Inc. - Canada Full time

    Senior Application Security Engineer Work location: Remote Contract Duration: 12 Months Note: We are seeking architect-level professionals with extensive experience in 'threat modeling' and application security evaluations. We are in search of a seasoned Application Security Engineer who can leverage comprehensive business acumen and advanced...


  • Canada, CA Abnormal Security Corporation Full time

    About The RoleAbnormal Security is looking for a Software Engineer II who is a solid software developer with a strong interest in Security & Privacy to join the Platform Security team. The Platform Security team owns the Security and Privacy platform services and infrastructure to uphold industry standards for the company’s security posture and customer...


  • Canada PEOPLE FORCE CONSULTING INC Full time

    This is a contract role with one of our client Sr Application Security Engineer12+ months contract with a high possibility of extension or convert to perm with the end clientLocation: Hybrid- 3 days in office in Mississauga or Toronto Downtown7+ years in any security domain.Solid understanding of web applications and securing web applications.Experience...


  • Canada Abnormal Security Corporation Full time

    About The Position Abnormal Security Corporation is seeking a Platform Security Software Engineer II who possesses strong software development skills and a keen interest in Security & Privacy. This role is integral to the Platform Security team, which is responsible for the Security and Privacy platform services and infrastructure that uphold industry...


  • Canada Abnormal Security Corporation Full time

    About The Position Abnormal Security Corporation is seeking a Platform Security Software Engineer II who possesses strong software development skills and a keen interest in Security & Privacy. This role is integral to the Platform Security team, which is responsible for the Security and Privacy platform services and infrastructure that uphold industry...


  • Canada Amazon Full time $180,900

    Lead Application Security Engineer for AWS In this pivotal role, you will be instrumental in safeguarding the Amazon Web Services (AWS) cloud infrastructure and our extensive customer base. Since our inception in 2006, our dedicated team at AWS has empowered clients to realize innovative concepts in ways that traditional IT cannot. With AWS, you have the...


  • Canada Aquanow Full time

    About the RoleAquanow, a leading provider of institutional and enterprise application platforms for digital assets, is seeking a highly skilled Application Security Engineer to join its team. This is a unique opportunity to work alongside a highly-experienced team and contribute to the development of a high-growth trading and technology company.As Aquanow...


  • Canada Aquanow Full time

    About the RoleAquanow, a leading provider of institutional and enterprise application platforms for digital assets, is seeking a highly skilled Application Security Engineer to join its team. This is a unique opportunity to work alongside a highly-experienced team and contribute to the development of a high-growth trading and technology company.As Aquanow...


  • Canada Amazon Full time

    Position OverviewAs a Lead Application Security Engineer for AWS, you will play a crucial role in safeguarding the Amazon Web Services (AWS) cloud ecosystem, ensuring the security of our customers' data and applications. Our dedicated team at AWS has been empowering clients to realize innovative solutions that transcend traditional IT capabilities.In this...


  • Canada Wealthsimple Full time

    Your career is an investment that grows over time. Wealthsimple is dedicated to empowering individuals to achieve financial independence by transforming the way they manage their finances. Through innovative technology, we simplify financial services that are often complex, unclear, and costly, making them accessible and affordable for all. As the largest...

  • Principal Product

    1 month ago


    Canada, CA Sophos Full time

    About Us Sophos is a worldwide leader and innovator of advanced cybersecurity solutions, including Managed Detection and Response (MDR) and incident response services and a broad portfolio of endpoint, network, email, and cloud security technologies that help organizations defeat cyberattacks. As one of the largest pure-play cybersecurity providers, Sophos...


  • Canada, CA Amazon Full time

    Senior AWS Application Security Engineer, ETSEHelp us protect not only the Amazon Web Services (AWS) cloud computing environment but all of our customers as well! Since 2006, our great team at AWS has been enabling our customers to bring great ideas to life in ways that aren’t possible in traditional IT environments. With AWS you can flexibly harness...


  • Canada, CA Security 1st Title, LLC Full time

    The worldwide data management software market is massive (According to IDC, the worldwide database software market, which it refers to as the database management systems software market, was forecasted to be approximately $82 billion in 2023 growing to approximately $137 billion in 2027. This represents a 14% compound annual growth rate). At MongoDB we are...

Application Security Engineer

1 month ago


Canada Aquanow Full time

Aquanow, a leading infrastructure and liquidity provider that provides institutional and enterprise application platforms for digital assets, This is a unique opportunity to work alongside a highly-experienced team and contribute to the development of a high-growth trading and technology company.As Aquanow grows, so does the risk surrounding its cloud footprint. The Security team is responsible for building safeguards that allow our developers to move fast while minimizing risk, maintaining a secure software supply chain, and developing secure infrastructure patterns such that our applications run safely with a reduced blast radius.If you want to have your name in the success story of a globalizing company, we look forward to receiving your application to the winning Aquanow team What You’ll Do:Educate our engineering team on security best practices to curate a culture where everyone feels invested and responsible for building a secure product. Champion security through code quality, new technologies, and architectural design.Partner with product teams to implement a secure-by-default design into their products.Consult with teams to ensure data is properly handled throughout our environment.Help drive the shift left movement within Aquanow by implementing tooling within our CI/CD pipelines (DevSecOps)Perform security assessments and audits of our infrastructure, identifying and mitigating security gaps and weaknesses.Responsible for the configuration and tuning of application security tooling, process and alerting.Responding to and validating Bug Bounty submissions.Serving as a liaison between Compliance and Engineering to ensure we are meeting our regulatory requirements.Keep up to date with the latest offensive security techniques, application security threats, and best practices, including recommending improvements to security posture. You’ll Need to Have:5+ years of experience in Application Security engineering, application security penetration testing, developing and implementing changes. You're familiar with our tech stack: Javascript, TypeScript, Node.js, GitHub (repositories and actions), AWS.Familiarity with OWASP Top 10, OWASP Secure Headers and OWASP standards like ASVS and MASVS.Have experience in authentication and authorization standards and protocols (SAML, Oauth, LDAP, AD, etc.)Practical knowledge of applied cryptography and common attacks against modern cryptographic algorithms (encryption at rest, TLS, hashing, etc.)We’d Love to See:You wearing many hats and have a passion for tackling the broad security challenges that a fast-growing startup faces—and you’ve done this a few times before for the last 5+ years in a highly compliant environmentsExperience in security techniques, with a focus on blockchain technology.The Interview Process:Stage 1: A 30-minute video call with the Security Manager Stage 2: A 45-minutes technical deep dive with the members of the Security teamStage 3: A 30-minute video call with the CTO and Co-Founder