Security Application Engineer

4 weeks ago


Canada Wealthsimple Full time

Your career is an investment that grows over time.

Wealthsimple is dedicated to empowering individuals to achieve financial independence by transforming the way they manage their finances.

Through innovative technology, we simplify financial services that are often complex, unclear, and costly, making them accessible and affordable for all.

As the largest fintech firm in Canada, we serve over 3 million users who entrust us with more than $40 billion in assets. Our teams frequently deliver impactful solutions driven by groundbreaking ideas.

About the Application Security and Posture Management Team:

Our Application Security Team is committed to safeguarding this trust by ensuring the highest level of security for our applications and customer information.

Working closely with development teams, we embed security measures and practices throughout every phase of our Software Development Lifecycle.

Our proactive initiatives focus on identifying and mitigating risks within our applications, ensuring that solutions are both timely and scalable.

We strive to protect our customers' trust, reinforcing Wealthsimple's reputation as a leading company in security.

We also foster a robust security culture across the organization, empowering all employees to uphold and advocate for our stringent security standards.

Key Responsibilities:

  • Conduct penetration tests across applications to identify security vulnerabilities.
  • Simulate real-world attacks to evaluate the effectiveness of existing security measures, ensuring proactive identification and resolution of vulnerabilities.
  • Design and implement offensive security strategies and attack scenarios to reveal potential weaknesses in our systems and infrastructure.
  • Develop automated tools to enhance our security capabilities.
  • Identify recurring security issues that can be systematically addressed with scalable solutions and implement advanced security controls to rigorously test and secure applications.
  • Stay informed about the latest security trends, tools, and techniques to continuously improve the organization's security posture.
  • Research and assess emerging threats and vulnerabilities, providing recommendations for enhancing our security practices.
  • Share your expertise to help develop the skills and knowledge of fellow team members, contributing to the growth of our team.
  • Provide hands-on guidance for vulnerability remediation and train developers on common security pitfalls, promoting a proactive security culture within the development process.

Qualifications:

Proficient in reasoning through Ruby, JavaScript, Python, and Java/Kotlin codebases utilized in various support services.

Comprehensive understanding of application security principles, including the ability to identify vulnerabilities outlined in the OWASP Top 10 and propose effective solutions.

Exhibit an offensive security mindset, consistently exploring potential vulnerabilities and critically assessing what could go wrong.

Skilled in analyzing logs using tools such as SQL and SIEM to uncover security threats and anomalies.

Effectively communicate security concepts both internally and externally, articulating best practices and strategic approaches to application security.

Wealthsimple is committed to building a diverse team to create products for a diverse world.

We strongly encourage applications from individuals of all backgrounds, regardless of race, religion, color, national origin, gender, sexual orientation, age, marital status, or disability status.

Wealthsimple provides an accessible candidate experience.



  • Canada, CA Nomadgao Full time

    Jul 27, 2024 - CoLab Software is hiring a remote Application Security Engineer. Salary: attractive compensation package with stock options. Location: USA, Canada.At CoLab, we help engineering teams bring life-changing products to the world years sooner. Our product, CoLab, is the world’s first Design Engagement System (DES) - a category defining product...


  • Canada Aquanow Full time

    Aquanow, a leading infrastructure and liquidity provider that provides institutional and enterprise application platforms for digital assets, This is a unique opportunity to work alongside a highly-experienced team and contribute to the development of a high-growth trading and technology company.As Aquanow grows, so does the risk surrounding its cloud...


  • Canada Aquanow Full time

    Aquanow, a leading infrastructure and liquidity provider that provides institutional and enterprise application platforms for digital assets, This is a unique opportunity to work alongside a highly-experienced team and contribute to the development of a high-growth trading and technology company. As Aquanow grows, so does the risk surrounding its cloud...


  • Canada Aquanow Full time

    Aquanow, a leading infrastructure and liquidity provider that provides institutional and enterprise application platforms for digital assets, This is a unique opportunity to work alongside a highly-experienced team and contribute to the development of a high-growth trading and technology company.As Aquanow grows, so does the risk surrounding its cloud...


  • Canada Abnormal Security Corporation Full time

    Position OverviewAbnormal Security Corporation is seeking a Software Security Engineer II who possesses robust software development skills and a keen interest in Security & Privacy to become a vital member of the Platform Security team. Team ResponsibilitiesThe Platform Security team is responsible for managing the Security and Privacy platform services and...


  • Canada Abnormal Security Corporation Full time

    About the Role:Abnormal Security Corporation is seeking a highly skilled Software Security Engineer to join our Platform Security team. As a key member of our team, you will be responsible for designing, developing, and releasing secure service-to-service communication frameworks and toolings, customer data security and privacy workflows, and integrating...


  • Canada Abnormal Security Corporation Full time

    About the Role:Abnormal Security Corporation is seeking a highly skilled Software Security Engineer to join our Platform Security team. As a key member of our team, you will be responsible for designing, developing, and releasing secure service-to-service communication frameworks and toolings, customer data security and privacy workflows, and integrating...


  • Canada Abnormal Security Corporation Full time

    About the RoleAbnormal Security Corporation is seeking a highly skilled Senior Software Security Engineer to join our Platform Security team. As a key member of our team, you will be responsible for designing, developing, and releasing secure-by-design and secure-by-default standards across our platform services and components.Key ResponsibilitiesApply...


  • Canada Abnormal Security Corporation Full time

    About the RoleAbnormal Security Corporation is seeking a highly skilled Senior Software Security Engineer to join our Platform Security team. As a key member of our team, you will be responsible for designing, developing, and releasing secure-by-design and secure-by-default standards across our platform services and components.Key ResponsibilitiesApply...


  • Canada United Software Group Inc. - Canada Full time

    Senior Application Security Engineer Work location: Remote Contract Duration: 12 Months Note: We are seeking architect-level professionals with extensive experience in 'threat modeling' and application security evaluations. We are in search of a seasoned Application Security Engineer who can leverage comprehensive business acumen and advanced...


  • Canada PEOPLE FORCE CONSULTING INC Full time

    This is a contract role with one of our client Sr Application Security Engineer12+ months contract with a high possibility of extension or convert to perm with the end clientLocation: Hybrid- 3 days in office in Mississauga or Toronto Downtown7+ years in any security domain.Solid understanding of web applications and securing web applications.Experience...


  • Canada, CA Abnormal Security Corporation Full time

    About The RoleAbnormal Security is looking for a Software Engineer II who is a solid software developer with a strong interest in Security & Privacy to join the Platform Security team. The Platform Security team owns the Security and Privacy platform services and infrastructure to uphold industry standards for the company’s security posture and customer...


  • Canada Abnormal Security Corporation Full time

    About The Position Abnormal Security Corporation is seeking a Platform Security Software Engineer II who possesses strong software development skills and a keen interest in Security & Privacy. This role is integral to the Platform Security team, which is responsible for the Security and Privacy platform services and infrastructure that uphold industry...


  • Canada Abnormal Security Corporation Full time

    About The Position Abnormal Security Corporation is seeking a Platform Security Software Engineer II who possesses strong software development skills and a keen interest in Security & Privacy. This role is integral to the Platform Security team, which is responsible for the Security and Privacy platform services and infrastructure that uphold industry...


  • Canada Amazon Full time $180,900

    Lead Application Security Engineer for AWS In this pivotal role, you will be instrumental in safeguarding the Amazon Web Services (AWS) cloud infrastructure and our extensive customer base. Since our inception in 2006, our dedicated team at AWS has empowered clients to realize innovative concepts in ways that traditional IT cannot. With AWS, you have the...


  • Canada Aquanow Full time

    About the RoleAquanow, a leading provider of institutional and enterprise application platforms for digital assets, is seeking a highly skilled Application Security Engineer to join its team. This is a unique opportunity to work alongside a highly-experienced team and contribute to the development of a high-growth trading and technology company.As Aquanow...


  • Canada Aquanow Full time

    About the RoleAquanow, a leading provider of institutional and enterprise application platforms for digital assets, is seeking a highly skilled Application Security Engineer to join its team. This is a unique opportunity to work alongside a highly-experienced team and contribute to the development of a high-growth trading and technology company.As Aquanow...


  • Canada Amazon Full time

    Position OverviewAs a Lead Application Security Engineer for AWS, you will play a crucial role in safeguarding the Amazon Web Services (AWS) cloud ecosystem, ensuring the security of our customers' data and applications. Our dedicated team at AWS has been empowering clients to realize innovative solutions that transcend traditional IT capabilities.In this...

  • Principal Product

    1 month ago


    Canada, CA Sophos Full time

    About Us Sophos is a worldwide leader and innovator of advanced cybersecurity solutions, including Managed Detection and Response (MDR) and incident response services and a broad portfolio of endpoint, network, email, and cloud security technologies that help organizations defeat cyberattacks. As one of the largest pure-play cybersecurity providers, Sophos...


  • Canada, CA Amazon Full time

    Senior AWS Application Security Engineer, ETSEHelp us protect not only the Amazon Web Services (AWS) cloud computing environment but all of our customers as well! Since 2006, our great team at AWS has been enabling our customers to bring great ideas to life in ways that aren’t possible in traditional IT environments. With AWS you can flexibly harness...