Penetration Tester
2 weeks ago
My client is a US-based global consultancy, looking for a Principal Pentester to support their Canadian team.
Responsibilities:
- Lead penetration testing engagements focused on Web Application Pentesting and Source Code Review.
- Identify and exploit vulnerabilities to assess security risks.
- Communicating with clients in security issues and provide tailored solutions.
- Collaborate with developers and security teams to remediate discovered vulnerabilities.
- Develop detailed reports with findings and recommendations.
- Mentor and provide career guidance to junior pentesters.
Qualifications:
- 5+ years of experience in Web Application Pentesting .
- Strong expertise in Source Code Review , focusing on languages such as Java, C#, C/C++, PHP, Ruby, Python, Go, Swift, Objective C/C++, Kotlin, etc.
- Experience / Exposure with Mobile Application Pentesting (highly prioritized).
- Proficient in tools such as Burp Suite, OWASP ZAP, Metasploit, and other pentesting tools.
- Solid understanding of security best practices, OWASP Top 10, and application security.
- Certifications like OSCP, OSCE, OSWE, OSEE, OSWP, GPEN, GXPN, CMWAPT or other relevant pentesting credentials preferred.
- Strong communication skills for client interaction and reporting.
-
Cybersecurity Specialist
1 week ago
Canada AGS Cyber Full timeJob SummaryWe are seeking a highly skilled Cybersecurity Specialist to join our team as a Principal Web Application Penetration Tester. In this role, you will lead penetration testing engagements focused on web application security and source code review.About AGS CyberAGS Cyber is a global consultancy providing cybersecurity services to clients worldwide....
-
Penetration Tester
3 weeks ago
Canada AGS Cyber Full timeMy client is a US-based global consultancy, looking for a Principal Pentester to support their Canadian team.Responsibilities:Lead penetration testing engagements focused on Web Application Pentesting and Source Code Review.Identify and exploit vulnerabilities to assess security risks.Communicating with clients in security issues and provide tailored...
-
Penetration Tester
3 weeks ago
Canada AGS Cyber Full timeMy client is a US-based global consultancy, looking for a Principal Pentester to support their Canadian team.Responsibilities:Lead penetration testing engagements focused on Web Application Pentesting and Source Code Review.Identify and exploit vulnerabilities to assess security risks.Communicating with clients in security issues and provide tailored...
-
Penetration Tester
3 weeks ago
Canada AGS Cyber Full timeMy client is a US-based global consultancy, looking for a Principal Pentester to support their Canadian team.Responsibilities:Lead penetration testing engagements focused on Web Application Pentesting and Source Code Review.Identify and exploit vulnerabilities to assess security risks.Communicating with clients in security issues and provide tailored...
-
Penetration Tester
1 month ago
Canada, CA AGS Cyber Full timeMy client is a US-based global consultancy, looking for a Principal Pentester to support their Canadian team.Responsibilities:Lead penetration testing engagements focused on Web Application Pentesting and Source Code Review.Identify and exploit vulnerabilities to assess security risks.Communicating with clients in security issues and provide tailored...
-
Senior Security Consultant
5 days ago
Canada AGS Cyber Full timeAGS Cyber, a global consultancy, seeks a Principal Penetration Tester to support their Canadian team.**Job Summary:**This is an exceptional opportunity for experienced penetration testers who excel in web application testing and source code review.**Responsibilities:**
-
Lead Cybersecurity Expert
7 days ago
Canada AGS Cyber Full timeAGS Cyber is a US-based global consultancy with a strong presence in Canada. We are seeking an experienced Principal Penetration Tester to join our Canadian team.Job SummaryWe are looking for a highly skilled cybersecurity expert to lead penetration testing engagements focused on web application security and source code review. The successful candidate will...