Current jobs related to Senior Security Assessment Specialist - Canada - AGS Cyber

  • IT Security Specialist

    2 months ago


    Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Assessment Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web...

  • IT Security Specialist

    2 months ago


    Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Assessment Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web...


  • Canada Absorb Technology Full time

    Senior Product Security SpecialistWe are seeking a seasoned and strategic Senior Product Security Specialist to join our high-performing team at Absorb Technology.As a Senior Product Security Specialist, you will be instrumental in safeguarding our SaaS application, ensuring compliance with industry regulations, and driving a culture of security within the...


  • Canada Absorb Technology Full time

    Senior Product Security SpecialistWe are seeking a seasoned and strategic Senior Product Security Specialist to join our high-performing team at Absorb Technology.As a Senior Product Security Specialist, you will be instrumental in safeguarding our SaaS application, ensuring compliance with industry regulations, and driving a culture of security within the...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, a leading healthcare organization. The successful candidate will have a proven track record of conducting comprehensive IT security assessments and penetration testing.Key Responsibilities:Conduct...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, a leading healthcare organization. The successful candidate will have a proven track record of conducting comprehensive IT security assessments and penetration testing.Key Responsibilities:Conduct...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, a leading healthcare organization. This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, a leading healthcare organization. This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, a leading healthcare organization. The successful candidate will have a proven track record of conducting comprehensive IT security assessments and penetration testing.Key Responsibilities:Conduct...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, a leading healthcare organization. The successful candidate will have a proven track record of conducting comprehensive IT security assessments and penetration testing.Key Responsibilities:Conduct...

Senior Security Assessment Specialist

3 months ago


Canada AGS Cyber Full time

Company Overview:
AGS Cyber is a leading global cybersecurity consulting firm dedicated to providing top-notch security solutions.


Position Summary:
We are currently looking for a Senior Security Assessment Specialist to join our Canadian team. This role is pivotal in enhancing our cybersecurity posture through rigorous testing and evaluation of applications.


Key Responsibilities:
As a Senior Security Assessment Specialist, you will:

  • Conduct comprehensive penetration testing on web applications, utilizing both Static Application Security Testing (SAST) and Dynamic Application Security Testing (DAST) methodologies.
  • Perform source code reviews and leverage your development experience in languages such as Java, C#, C/C++, PHP, Ruby, and Python.
  • Utilize advanced code review scanning tools, including Fortify and Semgrep, to identify vulnerabilities.
  • Employ various testing techniques and tools, such as Burp Suite and other fuzzers/proxies, to assess application security.
  • Demonstrate a profound understanding of prevalent software vulnerabilities, particularly those outlined in the OWASP Top 10 and CWE/SANS Top 25.
  • Exhibit a solid foundation in network security principles.
  • Communicate complex technical concepts effectively to both technical and non-technical stakeholders.

Qualifications:
To be successful in this role, you should possess:

  • A minimum of 4 years of practical experience in web application penetration testing.
  • Experience in external consultancy as a penetration tester.
  • Mobile application penetration testing experience on iOS and/or Android platforms is a plus.
  • Familiarity with bug bounty programs and the ability to report critical/high-risk vulnerabilities.
  • A degree in Computer Science, Information Systems, Engineering, or a related field, or equivalent professional experience.

Certifications:
Relevant security certifications are highly regarded, including but not limited to:

  • OSCP, OSWE, GWAPT, OSEE, OSCE/OSED, GPEN, GXPN, BSCP.

Additional Contributions:
We value individuals who have produced public-facing research or delivered presentations at prominent industry security conferences.