Offense Cyber Security Expert

Toronto, ON, Canada

Job Description


- Develop and support development of VM-related applications & scripts

- Collaborate on and enforce the implementation of Vulnerability Management (VM) strategy

- Collaborate on and enforce the implementation of Mercedes-Benz\'s global Vulnerability Management (VM) strategy

- First point of contact for the NAFTA and LATAM region for questions around VM, including vulnerability scanning and penetration testing

- Perform vulnerability scans in the company\'s internal networks

- Analyze, rate and confirm vulnerabilities reported by external researchers

- Rate new technical vulnerabilities according to their business impact and prioritize remediation activities

- Support application and infrastructure teams on the vulnerability remediation process

- Develop / support development of VM-related applications / scripts as well as provide Software Quality Assurance

Please note: The nature of this position is a technical security function, not a compliance functionMPI does not discriminate on the basis of race, religion, sex, sexual orientation, gender identity or expression, age, disability, marital status, or based on an individual\'s status in any group or class otherwise protected under applicable human rights legislation. MPI encourages applications from minorities, women, the disabled and all other qualified applicants

Opportunity to work with an Industry Leader|Offers training, development and career growth opportunities

- BA/BS or MS Degree in Computer Science or 5+ years of industry experience

- 3+ years working experience in technical cyber security related field in a corporate, military, or law enforcement environment

- Excellent knowledge of cyber security standards, risks, threats, prevention measures, and best practices

- Experiences in improving a vulnerability management process and/or a vulnerability-scanning concept in an enterprise environment

- Hands-on experience with vulnerability scanning and management processes and tools like Qualys, ServiceNow Vulnerability Response

- Experience with vulnerability management in cloud solutions

- Hands-on experience with programming / scripting languages, e.g. Python, bash, ruby

- At least one of the following certifications or a similar one will be a plus:

  • Offensive Security Certified Professional (OSCP)
  • Offensive Security Certified Expert (OSCE)
  • CREST
  • SANS GIAC Penetration Tester, Web Application Penetration Tester, Exploit Researcher and Advanced Penetration Tester
- Honest and professional, strong team influencer, able to proactively support team culture that fosters knowledge sharing, excellence and collaboration

- Able to work under pressure, facilitate discussion, decision-making, and conflict resolution

- Excellent communicator, able to engage and effectively respond to diverse stakeholders

- English fluent; German will be a plus

Our client is one of the leading automotive brands in Canada. They have a legacy of over 65 years in Canada and have been recognized as one of the best places to work by Great Place to Work

- An opportunity to be part of an organization that is known to have great culture

- An opportunity to be part of a team that has immense growth opportunities

Michael Page

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD2201061
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    $90000 - 110000 per year
  • Employment Status
    Permanent
  • Job Location
    Toronto, ON, Canada
  • Education
    Not mentioned