Security Specialist

2 weeks ago


Canada Magnet Forensics Full time
About Magnet Forensics

Magnet Forensics is a global leader in the development of digital investigative software that acquires, analyzes, and shares evidence from computers, smartphones, tablets, and IoT-related devices. Our solutions are playing a crucial role in modernizing digital investigations, helping investigators fight crime, protect assets, and guard national security.

Job Description

We are seeking a highly skilled and motivated Security Engineer to join our dynamic team and play a key role in ensuring the security and integrity of our organization's products and customers' data. The Security Engineer will be part of the engineering organization and responsible for implementing, managing, and enhancing security measures across our applications, products, and services to protect against potential cyber threats and attacks.

Key Responsibilities
  • Implement, and maintain application security processes and tooling such as SAST, SCA, containers, etc.
  • Collaborate with software developers and system administrators to review and improve the security architecture of new and existing applications, systems, and code. Conduct regular security assessments, vulnerability scans, and web application scanning.
  • Establish and enforce security policies, standards, and guidelines in alignment with industry best practices, legal requirements, and internal security policies.
  • Implement, and maintain security infrastructure components such as Security Hub, Inspector, Config, Defender for Cloud.
Requirements
  • 3+ years as a Security Engineer or in a similar role, demonstrating hands-on experience in executing an established security program.
  • Strong knowledge of security protocols, cryptography, and common security technologies.
  • Ability to automate security tasks and integrate with various CI/CD tooling and processes.
  • Experienced with one or more scripting languages and reading basic scripts (Python, C#, PowerShell, Bash, or etc.).
  • Comfortable with writing pipelines for automation tasks (Jenkins, AzDO, GitLab, GitHub).
  • Familiarity writing IaC (CDK, CloudFormation, Terraform) with experience in deploying cloud workloads securely in either AWS or Azure and monitoring them for threats.
  • Excellent problem-solving and analytical skills to identify and address security vulnerabilities effectively.
  • Strong communication and interpersonal skills to collaborate with cross-functional teams and articulate complex security concepts to non-technical stakeholders.
  • Degree or diploma in relevant field or equivalent work experience.
What We Offer
  • Generous Time Off Policies.
  • Healthcare and Retirement Benefits.

  • Security Specialist

    2 weeks ago


    Canada Absolute Software Full time

    Job Title: Security SpecialistAt Absolute Software, we're seeking a highly skilled Security Specialist to join our team. As a Security Specialist, you will play a critical role in ensuring the security and integrity of our systems and data.Key Responsibilities:Conduct regular security audits and risk assessments to identify potential vulnerabilities and...

  • Security Specialist

    2 weeks ago


    Canada Absolute Software Full time

    Job Title: Security SpecialistAt Absolute Software, we're seeking a highly skilled Security Specialist to join our team. As a Security Specialist, you will play a critical role in ensuring the security and integrity of our systems and data.Key Responsibilities:Conduct regular security audits and risk assessments to identify potential vulnerabilities and...


  • Canada Abnormal Security Corporation Full time

    {"h1": "Secure the Future with Abnormal Security Corporation", "h2": "About the Role", "p": "Abnormal Security Corporation is seeking a skilled Software Engineer II to join our Platform Security team. As a key member of our team, you will design, develop, and release secure service-to-service communication frameworks and toolings, customer data security and...


  • Canada Abnormal Security Corporation Full time

    {"h1": "Secure the Future with Abnormal Security Corporation", "h2": "About the Role", "p": "Abnormal Security Corporation is seeking a skilled Software Engineer II to join our Platform Security team. As a key member of our team, you will design, develop, and release secure service-to-service communication frameworks and toolings, customer data security and...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Assessment Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Assessment Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web...


  • Canada Abnormal Security Corporation Full time

    About the RoleAbnormal Security Corporation is seeking a skilled Software Engineer II to join the Platform Security team. The ideal candidate will have a strong background in software development and a passion for security and privacy. The Platform Security team is responsible for designing, developing, and releasing secure service-to-service communication...


  • Canada Abnormal Security Corporation Full time

    About the RoleAbnormal Security Corporation is seeking a skilled Software Engineer II to join the Platform Security team. The ideal candidate will have a strong background in software development and a passion for security and privacy. The Platform Security team is responsible for designing, developing, and releasing secure service-to-service communication...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, a leading healthcare organization. The successful candidate will have a proven track record of conducting comprehensive IT security assessments and penetration testing.Key Responsibilities:Conduct...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, a leading healthcare organization. The successful candidate will have a proven track record of conducting comprehensive IT security assessments and penetration testing.Key Responsibilities:Conduct...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, a leading healthcare organization. The successful candidate will have a proven track record of conducting comprehensive IT security assessments and penetration testing.Key Responsibilities:Conduct...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, a leading healthcare organization. The successful candidate will have a proven track record of conducting comprehensive IT security assessments and penetration testing.Key Responsibilities:Conduct...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, a leading healthcare organization. This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, a leading healthcare organization. This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...


  • Canada Pqxel Inc. Full time

    Job Title: IT Security SpecialistWe are seeking an experienced IT Security Specialist to lead and execute a detailed IT security assessment for our client, Health Care Client (HCC). This project will involve conducting comprehensive tests across various domains, including external and internal network penetration testing, web and non-web application...