Skip to content
bg-office-working-unsplash

Application Security Pentester

Canada

WHO YOU ARE

You are a skilled and tenacious security researcher who can investigate and understand a problem space and understand the world of fail that can happen in web and network applications including in the cloud space. You love sharing what you know and can work well within a multi-disciplinary team that has a variety of skill levels.

Our clients rely on us to help them understand their security posture to enable their business. The ideal candidate will be a self-driven, passionate cyber security professional with the right balance of technical know-how and communication skills to engage with Mirai’s clients to understand their requirements and support their business objectives.

RESPONSIBILITIES

  • Perform vulnerability assessments to identify exploitable application vulnerabilities using automated industry standard tools.

  • Conduct web application penetration testing using industry standard tools and techniques.

  • Analyse, evaluate, and prioritize findings with a view to providing recommendation to improve the security of the application.

  • Provide detailed documents on findings that can communicate to technical and non-technical audiences.

  • Advise on remediation efforts and secure coding practices.

  • Stay up to date with emerging threats, vulnerabilities, and attack methodologies.

  • Conduct research and development on new tools and techniques to improve penetration testing methodologies.

  • Provide guidance to other members of the security team on web application security best practices.

Mirai-Group-Photo
mirai-group
summit-2022-banner

QUALIFICATIONS & REQUIREMENTS

Must Have
  • 3+ years of experience in web application, network, and API penetration.

  • 3+ years of post-secondary education or related experience.

  • Strong knowledge of web application vulnerabilities and exploitation techniques.

  • Familiarity with OWASP Top 10 and other industry standard security frameworks.

  • Proficient in the use of web application security testing tools such as Burp Suite, OWASP ZAP, and others. 

     
  • An unquenching thirst to learn new things, the capability to share what you have learned, and the tenacity to work a problem space.

  • Ability to communicate technical information to non-technical audiences.

Nice to Have

  • At least one pentesting related certification designation such as OSCP, OSWP, BSCP etc.

Apply Now
ABOUT US

OUR VALUES AND VISION

The DNA of Mirai Security was forged out of Vancouver’s cyber security community by members who wanted to do security better. Mirai’s founders realized the potential of their community and resolved to develop a collective with a great culture that would naturally attract like-minded cyber security professionals to work as one. Our culture is defined by our purpose, core values, and people.

We not only seek out employees but people passionate about contributing to our company culture, our growth within the industry, and the greater cyber security community. You will be a great fit for us if you share our core values of Integrity, Care, Diversity, Growth-Mindset, and Innovation. We are looking for like-minded experts to help make our clients secure!

GROW PERSONALLY AND PROFESSIONALLY

We're a remote-first company and are proud to offer competitive salaries, including merit increases as well as performance bonuses. We also offer a comprehensive benefits package (including but not limited to health, dental, and vision), continuous learning opportunities, and community networking.

At Mirai Security, we want you to be confident bringing your whole self to work—we’re proud to be an inclusive company with a diverse team and values grounded in ethics and equality.

While we thank all applicants for their interest, only shortlisted applicants will be contacted.

mirai-group2
Apply Now