Ethical Hacker

Mississauga, ON, Canada

Job Description

b'


Packetlabs is a cybersecurity consulting firm specializing in Advanced Penetration Testing. We offer several services, including infrastructure Penetration Testing, Web & Mobile Application Testing, Social Engineering, Red Team exercises, Source-code Reviews and Exploit Development. Our clients occupy several industries, including but not limited to: government, technology, law enforcement, retail, healthcare and financial.
Our slogan, "Ready for more than a VA scan?" illustrates our commitment to the industry to provide only expert-level penetration testing. The minimum qualification on our team is the OSCP and most of our team has well beyond that. Packetlabs\' Ethical Hacking team thinks outside of the box, finds weaknesses others overlook, and continuously learns new ways to evade controls in modern networks.
We are seeking an intermediate-level candidate who enjoys working in a fast-paced/dynamic environment and loves to challenge themselves continually. This role entails the delivery of engagements, including penetration testing, objective-based penetration testing and web & mobile application security testing. Applicants need above-average persistence, attention to detail and passion for ethical hacking.
What you\xe2\x80\x99ll be doing
  • Web Application Security Testing
  • Penetration Testing
  • Red Teaming
  • OWASP Top 10
  • MITRE ATT&CK
  • Purple Teaming
  • Breach Response
  • Compromise Assessment
  • Incident Response / SOC
  • Scripting and automation (python, bash, PowerShell, batch, etc.)
  • Operating system security (Windows, Linux, macOS)
  • System hardening
  • Vulnerability Management
  • SDLC
  • Business logic


Who you are
  • Graduate of Information Security or Computer Science degree program.
  • Between two and five years of experience in a similar role.
  • Professional qualifications (one or more): CISSP, OSCP, OSCE, GWAPT, GPEN, GXPN, OSEP, OSWE, OSED
  • Must have OSCP certification or Burp Suite Certification.


Why us?
  • Immediate and continual offensive security training
  • Wealthsimple GRSP with corporate matching
  • Participation in corporate benefit plans
  • Amazing team and working environment
  • Competitive compensation and growth opportunity

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2143336
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Mississauga, ON, Canada
  • Education
    Not mentioned