Security Analyst (Fluent French)

Montreal, Canada Permanent

This job posting is not available anymore

About Yes We Hack

🌍 YesWeHack – Hack the Good Way, Save the World (One Bug at a Time)

At YesWeHack, we’re not just another cyber company, we’re a full-blown movement. Our mission? Stop cyber attacks in their tracks with the power of our global Ethical Hackers Network (yep, that’s 90,000+ badass hackers and counting 🧑💻💥).

Born in 2015 with a spark of rebellion and a whole lot of passion, we’ve grown into the #1 Bug Bounty platform in the EU. From Paris to Singapore, we’re helping companies protect their digital stuff by unleashing the skills of real-world hackers for good.

We’re flipping traditional cybersecurity on its head, using Bug Bounty programs to help organizations secure their exposed assets fast, agile, and with way more style than your average pentest report.

👾 Ethical Hackers.
🚀 Real-World Impact.
🕶 No suits, just skills.

Job description

🔍 Security Analyst (Fluent French) – Join Our Hacktastic Team in Montréal! 🇨🇦

Hey there, curious minds and cyber guardians!
YesWeHack is growing in North America, and we’re looking for a passionate Security Analyst to join our mission in Montréal. You'll be joining a tight-knit crew of two (soon to be three!) who live and breathe security, love collaboration, and never back down from a good challenge.

This isn’t your average job ad, because we’re not your average team.

👨💻 What You’ll Be Up To:

You’ll dive headfirst into the heart of our bug bounty platform, working hand-in-hand with our global community of ethical hackers. You'll assess and qualify vulnerability reports, help clients understand risks and solutions, and even build tools to make the hacker experience even more awesome.

Your missions (should you choose to accept):

  • 🛠 Reproduce & document PoCs (Proof of Concepts) like a cyber Sherlock

  • 🎯 Assess the severity of vulnerabilities (using context, not just checklists)

  • 📞 Chat with clients and help translate complex risks into human language

  • 🧠 Be the bridge between our ethical hackers and our clients

  • 🚦Keep the vulnerability workflow running smoothly and efficiently

🔑 Your Superpowers:

  • Solid grasp of security basics (hello OWASP Top 10 👋)

  • You wield CVSS scoring like a pro

  • You’re fluent in Burp Suite and other security tools

  • You’re fluent in French & English (parce qu’on est à Montréal, bien sûr 🇫🇷🇨🇦)

Even better if you also bring:

  • Python dev skills 🐍

  • Contributions to Open Source projects

  • CTF or platform experience (TryHackMe, HackTheBox, Rootme, etc.)

  • A nose for the latest CVEs, exploits, and cyber trends

Profile

🎯 Who You Are:

You're naturally curious, a lifelong learner, and love to dig into how systems tick (and how they can break 💥).
You’ve probably spent a few nights falling down rabbit holes on a Bug Bounty platform, reading CVE writeups, or trying to exploit a CTF challenge “just one more time” at 2 a.m. 😄

You’re team-oriented, friendly, and love sharing your knowledge as much as learning from others. You respect the craft, and you bring that energy to your team.

💥 Why Join YesWeHack?

We’re a group of passionate people who love what we do, and it shows. You’ll get to work on meaningful projects, collaborate with a global hacker community, and make the internet a safer place while having a great time doing it.

✅ Friendly, fun, tech-savvy team
✅ Real impact and ownership
✅ Work-life balance
✅ Opportunities to grow in a fast-moving, global company

🎉 We can't wait to meet you!

If this sounds like your kind of gig, drop us your CV or reach out to say hi. Even if you’re not 100% sure you check every box, apply anyway. We care more about your mindset and passion than perfect credentials.

👋 Let’s hack the Planet together!!

Details about the job
Montreal, Canada
Permanent
IT
Powered byTaleez