Jane.app is hiring a
Senior Security Engineer

closed
Logo of Jane.app

Jane.app

πŸ’΅ $117k-$182k
πŸ“Remote - Canada

Summary

The job is for a Senior Security Engineer in the Cybersecurity team of Jane, a company that provides practice management software. The role involves penetration testing, security tooling, leading technical initiatives, and educating the team about cybersecurity. The position is remote within Canada.

Requirements

  • Relevant Experience: Experience in security functions such as penetration testing and vulnerability assessment
  • Technical Proficiency: Familiarity with common programming languages like Python or Bash for security tasks, and experience with testing frameworks and tools such as Burp Suite, Metasploit, Cobalt Strike, Kali Linux, and PowerShell Empire
  • Certifications: Certifications like OSCP, OSCE, GPEN, and CEH are preferred but not mandatory
  • Analytical Skills: Good problem-solving skills with a capability to analyze and prioritize risks in various systems
  • Communication: Strong communication skills to articulate security issues and collaborate effectively within the team, and to convert complex penetration testing scenarios into engaging narratives

Responsibilities

  • Lead technical initiatives
  • Perform security assessments, including penetration testing, vulnerability scanning, and basic threat analysis
  • Conduct tactical assessments that require expertise in social engineering, application security (web and mobile), physical methods, lateral movement, threat analysis, internal and external network architecture
  • Assist in the development and execution of strategies to identify, triage, and remediate vulnerabilities
  • Design and implement attack scenarios to simulate real-world threats
  • Conduct detailed threat modelling exercises, assess and mitigate risks by conducting security assessments to identify vulnerabilities and suggesting remedial action
  • Demonstrate real-time penetration testing demonstrations to enhance the team’s understanding of potential security vulnerabilities and necessary countermeasures
  • Support security initiatives that aid in the development of security strategies and implementing a subset of these strategies under guidance from senior team members
  • Help support incident response and detection efforts
  • Collaborate with various teams including software development and IT to implement basic security controls and measures
  • Train offensive and defensive colleagues on new tactics, techniques, and procedures (TTPs), and mentor junior teammates
  • Stay informed about new security trends, tools, and practices to help maintain and enhance the security posture of the organization

Benefits

  • This position is a remote position, allowing you to work anywhere you want across Canada
  • Jane’s committed to paying their team members fairly and above all, paying for growth. This role has a minimum annual salary of $117,100 and a maximum annual salary of $182,900
  • Jane offers various benefits such as health insurance, retirement benefits, paid time off, remote work, flexible hours, life and disability insurance, bonuses and incentives, professional development opportunities, wellness programs, family and parental leave
This job is filled or no longer available

Similar Jobs