Security Analyst (Canada/VIE)

Montréal-Nord, Canada CDI

This job posting is not available anymore

About Yes We Hack

At YesWeHack we’re on a mission - to make the world a safer place by stopping cyber attack breaches leveraging our global Ethical Hackers' Network.
 
Founded in 2015, YesWeHack is Europe #1 bug bounty platform, with offices in Paris, Singapore, Switzerland, Germany. We provide a disruptive approach to Cyber Security through Bug Bounty programs, by connecting more than Ethical Hackers worldwide with organisations to secure their exposed scopes the agile way.

At YesWeHack, we are strengthening our North America presence with a new hiring for a Security Analyst VIE for a duration of 2 years, as a standalone role working on remote basis very closely with our EMEA Security Analyst team.

Job description

As a Security Analyst, you will participate in the qualification of vulnerability reports submitted by our community of ethical hackers, to its analysis and to support our clients in the assessment vulnerabilities in order to better understand the impacts and possible solutions. You will also participate in creating internal tools, as well as their maintenance and evolution for the benefit of our hackers’ community (https://yeswehack.github.io/).

Your main missions will be as follows:

  • Review, Assess and reproduce Security Vulnerabilities.

  • Educate, explain and give remediation advice on vulnerabilities to our clients.

  • Ensure dialogue with our community of ethical hackers.

  • Coordinate with the Customer Success Manager (CSM) department.

  • Development of security tools for internal usage and our hackers’ community.

Skills that you master:

  • Ability to find and reproduce web application vulnerabilities.

  • Security fundamentals such as the Top 10 OWASP.

  • Specific tools such as Burp

  •  Python

  •  Fluent English (spoken/written)

Profile

  • You are passionate about cybersecurity.

  • You want to be hands-on.

  • You have participated in CTFs and Infosec learning platforms.

  • Rigorous, respectful of good security practices, your team spirit and your interpersonal skills will allow you to take on your main missions successfully.

  • Flexible to work on weekends occasionally (expected).

We look forward to hearing from you. At YWH, we are a fun team, passionate about Cyber Security!

 

Details about the job
Montréal-Nord, Canada
CDI
IT
Powered byTaleez