Penetration Tester

Montreal, QC, Canada

Job Description

The team:

Join the Genetec Security Group - help us secure our products and protect the company!

Genetec produces a lot of software in a lot of different contexts and all those applications need to be secure. With its employees and assets present all over the world, Genetec is also exposed to sophisticated threat actors and needs security professionals to keep them at bay.

The Genetec Security Group is a team of individuals really passionate about security and is looking to share that passion with new team members. New ideas and personal initiative are encouraged!

As a Penetration Tester, you will work closely with the development teams and IT personnel to identify, document and help mitigate vulnerabilities in Genetec's products and IT environment.

What your day will look like:

  • Perform code reviews and penetration tests to discover and exploit vulnerabilities in Genetec's products consisting of embedded devices as well as mobile, desktop, Web and cloud applications
  • Document findings and communicate their relevance efficiently
  • Produce high-quality reports for both internal and external clients
  • Work closely with the development teams and act as a subject matter expert on vulnerabilities and the best ways to mitigate them
  • Help review, assess, and prioritize vulnerabilities coming from data points (third party penetration tests, static/dynamic application security testing tools, public advisories, etc.)
  • Contribute to the company's security culture by sharing your knowledge via blog posts, presentations and engaging with the Genetec development community
  • Stay current on the latest threats that could affect Genetec or its products and share those insights to the relevant parties in a timely fashion
About you:
  • A minimum of 3 years of work experience directly related to penetration testing, bug bounty hunting, exploit research and development or application security testing
  • Ability to read and write code in at least one object-oriented and one scripting language
  • First-hand experience "pentesting" applications running on a major cloud provider infrastructure such as Microsoft Azure, Amazon AWS or Google Cloud Platform
  • Strong knowledge of industry standards (OWASP, NIST)
  • Good knowledge of the most common access delegation standards and authentication protocols (Kerberos, SAML 2.0, OAuth, OpenID Connect, etc.)
  • Relevant certifications such as Pentest+, OSCP/OSWE, eCTPX/WPTX, PNPT will be considered an asset
Let's talk perks!
  • Attractive compensation package
  • Training Tuition Reimbursement Program
  • Subsidized meals in our amazing Bistro (Les Cordons Bleus)/Virtual cooking classes
  • Work-life balance with a flexible working schedule
  • Free, unlimited coffee
  • Private, free parking for all employees
  • Onsite fitness facility with personal trainer/Virtual exercise classes
Would you like to know what it looks like to work at Genetec? Click on the following link to find out for yourself!

Please note that only qualified candidates will be contacted for an interview. Head-hunters and recruitment agencies may not submit resumes/CVs through this Web site or directly to managers.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2082214
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Montreal, QC, Canada
  • Education
    Not mentioned