Senior Penetration Tester, Application Security (3 month contract)

September 5, 2025

Apply for this job

Job Description

Description

Senior Penetration Tester, Application Security (3 month contract)

Join to apply for the Senior Penetration Tester, Application Security (3 month contract) role at Wealthsimple .

Wealthsimple is on a mission to help everyone achieve financial freedom by reimagining what it means to manage your money. Using smart technology, we make financial services transparent and affordable for all. As Canada’s largest fintech with over 4 million users and more than $70 billion in assets, we value innovation, collaboration, and humility.

About The Role

As a Senior Penetration Tester, you will plan security engagements, identify vulnerabilities, and assist in remediation. You will collaborate with leadership and various teams to enhance our cybersecurity posture. Reporting to the Senior Manager, Application Security, you will conduct secure code reviews, penetration tests, and other offensive security activities to improve Wealthsimple’s security.

This is a 3-month contract opportunity.

Responsibilities include:

  • Conduct security assessments through penetration testing of internal systems, web applications, and software.
  • Analyze vulnerabilities, assess their severity, and recommend mitigations.
  • Create detailed reports outlining findings, methodologies, and recommendations.
  • Collaborate with security, engineering, and infrastructure teams to implement security improvements.

Ideal candidates are:

  • Courageously ambitious, tackling big goals.
  • Deeply human, fostering the best in themselves and others.
  • Problem solvers resilient to complex issues.

Required qualifications:

  • 8+ years of experience in network or application penetration testing.
  • Experience with PCI-DSS or similar boundary testing.
  • Strong understanding of networks, endpoints, cloud, encryption, and deployment stacks.
  • Knowledge of penetration testing methodologies like NIST SP 800-115.
  • Familiarity with Ruby, React, GraphQL, mobile testing, and AWS testing is preferred.
  • Experience in Financial Services is a plus.

Education and certifications:

  • Bachelor’s or higher in cybersecurity, software engineering, or related fields preferred.
  • Certifications such as Offensive Security Certified Professional (OSCP), CREST Registered Tester, or AWS Security Specialty are advantageous.

We value diverse backgrounds and practical experience equally with formal qualifications.

Why Wealthsimple?

Competitive salary, inclusive Employee Resource Groups, and a remote-first team across Canada. Join us to shape the financial future of millions!

Our commitment to innovation and diversity

We encourage applications from all backgrounds and are dedicated to accessibility and continuous improvement.

#J-18808-Ljbffr

Company

Wealthsimple

Location

, , Canada

Country

Canada

Salary

100.000

URL

https://en-ca.whatjobs.com/coopob__cpl___291_2599392__3337?utm_source=3337&utm_medium=feed&keyword=Senior-Penetration-Tester&location=-Canada