Senior Application Security Developer

Engineering · Full-time · Canada · Remote possible

Job description

Your career is an investment that grows over time!

Wealthsimple is on a mission to help everyone achieve financial freedom by reimagining what it means to manage your money. Using smart technology, we take financial services that are often confusing, opaque and expensive and make them transparent and low-cost for everyone. We’re the largest fintech company in Canada, with over 3 million users who trust us with more than $40 billion in assets.

Our teams ship often and make an impact with groundbreaking ideas. We're looking for talented people who keep it simple and value collaboration and humility as we continue to create inclusive and high-performing teams where people can be inspired to do their best work.

About the Application Security and Posture Management team:

At Wealthsimple, we value our customers' trust above all. our Application Security Team is dedicated to protecting this trust by ensuring the utmost security of our applications and customer data.

In close collaboration with development teams, we integrate security measures and practices into every stage of our Software Development Lifecycle. We also partner with them to build secure features and capabilities into our products. Our proactive efforts are focused on identifying and mitigating risks within our applications, ensuring solutions are both timely and scalable.

Our mission extends beyond securing systems; we aim to safeguard our customers' trust, reinforcing Wealthsimple's position as the most trusted company in the world. We also cultivate a strong security culture throughout the company, empowering all employees to uphold and advocate for our high security standards.

What you will do:

  • Conduct penetration tests across applications to identify security weaknesses. Simulate real-world attacks to assess the effectiveness of existing security measures, ensuring proactive vulnerability identification and resolution
  • Design and implement offensive security strategies and attack scenarios to uncover potential weaknesses in our systems and infrastructure
  • Develop automated tools like Nuclei to enhance our security capabilities. Identify recurring security pitfalls that can be systematically resolved using scalable solutions such as libraries, and implement advanced security controls to rigorously test and secure applications
  • Audit source code and perform code reviews for critical application changes
  • Keep up-to-date with the latest security trends, tools, and techniques to continuously enhance the security posture of the organization. You will research and evaluate emerging threats and vulnerabilities, and provide recommendations for improving our security practices, further enhancing security within Wealthsimple
  • Provide guidance and mentorship. You will share your knowledge and experience to help develop the skills and expertise of fellow team members and essentially, help grow our team
  • Provide hands-on guidance for vulnerability remediation and train developers on common security pitfalls, fostering a proactive security culture within the development process

We're looking for someone who:

  • Is able to reason through Ruby, Javascript, Python, and Java/Kotlin code bases which are used in some of our support services
  • Has a thorough understanding of application security principles, including the ability to identify vulnerabilities highlighted in the OWASP Top 10, and can propose effective fixes
  • Exhibits an offensive security mindset, consistently exploring potential vulnerabilities and thinking critically about what could go wrong
  • Is skilled in analyzing logs using tools such as SQL and SIEM to uncover security threat and anomalies
  • Communicates security concepts effectively, both internally and externally, articulating best practices and strategic approaches to application security