Senior Penetration Tester Job at Alquemy Search & Consulting, Canada

b3N3Q1FKWk1WMnhiejYwQzd6ODRPWm1zb1E9PQ==
  • Alquemy Search & Consulting
  • Canada

Job Description

Job Description

Job Title: Senior Penetration Tester / Red Team Operator

📍 Location: Toronto, Ontario, Canada (On-site presence may be required)

Industry: Financial Services

About the Client:

We are engaged on behalf of a leading Canadian financial institution to identify a highly qualified Senior Penetration Tester / Red Team Operator . This position plays a critical role in safeguarding enterprise infrastructure through the execution of advanced security assessments, including red team operations and OSFI-regulated penetration testing. The successful candidate will contribute directly to strengthening the organization’s cybersecurity posture in alignment with regulatory and business requirements.

Position Overview:

This is a senior-level opportunity suited for an individual with extensive experience in offensive security. The successful candidate will lead and execute comprehensive penetration testing and red teaming engagements, simulating sophisticated attack scenarios to assess and enhance the effectiveness of defensive security controls. A high level of technical proficiency, strategic thinking, and the ability to communicate complex findings to a variety of stakeholders are essential for this role.

Key Responsibilities:

  • Lead and execute comprehensive penetration testing engagements across network, web application, mobile, and cloud environments.
  • Design and conduct red team operations to evaluate detection and response capabilities.
  • Perform penetration testing in accordance with OSFI (Office of the Superintendent of Financial Institutions) regulatory requirements.
  • Identify and exploit vulnerabilities using a combination of manual techniques and automated tools.
  • Prepare detailed reports outlining technical findings and provide actionable recommendations.
  • Present findings to both technical teams and senior leadership in a clear and professional manner.
  • Maintain current knowledge of emerging threats, attack techniques, and relevant industry trends.
  • Collaborate with internal teams to continuously improve security practices and protocols.
  • Support the development and mentorship of junior security professionals, as applicable.

Qualifications and Experience:

  • A minimum of 5 years of relevant experience in penetration testing and/or red team operations.
  • Mandatory: At least one current CREST certification (e.g., CCT INF, CCT APP, CCSAS). Additional CREST certifications are strongly preferred.
  • Proficiency in using industry-standard tools (e.g., Metasploit, Burp Suite, Kali Linux) and scripting languages such as Python, Bash, or PowerShell.
  • In-depth understanding of vulnerabilities (e.g., OWASP Top 10), common attack vectors, and exploitation techniques.
  • Strong knowledge of operating systems (Windows and Linux), networking concepts, and cloud platforms (AWS, Azure, GCP).
  • Exceptional analytical, problem-solving, and communication skills, both written and verbal.
  • Proven ability to document findings clearly and communicate effectively with technical and non-technical stakeholders.

Preferred Qualifications:

  • Additional certifications such as CISSP, CISA, CRISC, GPEN, PFI, or QSA.
  • Experience within the financial services sector and familiarity with OSFI cybersecurity requirements.
  • Exposure to adversary emulation and threat intelligence methodologies.
  • Familiarity with SIEM solutions and other security monitoring tools.
  • Bachelor’s degree in Computer Science, Information Security, or a related discipline.

Job Tags

Similar Jobs

CBRE

2025 Global Workplace Solutions - MBA/Masters Summer Associate (Intern) Job at CBRE

2025 Global Workplace Solutions - MBA/Masters Summer Associate (Intern)Job ID184475Posted17-Sep-2024Service lineGWS SegmentRole typeFull-timeAreas of InterestGraduate, Internship/Industry placementLocation(s)Boston - Massachusetts - United States of America... 

Six Flags St. Louis

Security Access Control Associate-$17/HR - 18+ Job at Six Flags St. Louis

 ...Duties and Responsibilities: Consistent attendance and adherence to the posted schedule is a job requirement. Maintain Park /Security Department grooming and appearance standards in accordance with policies. Work with a diverse team and cooperate with all team... 

Stabilus

Plant Manager Job at Stabilus

 ...automotive, life sciences, consumer goods, packaging, aerospace, and nuclear sectors. Built on a legacy of over 100 years, DESTACO...  ...Exchange and included in the MDAX index. Position Summary: The Plant Manager for DESTACOs Wheeling, IL facility is responsible for... 

Merakey

Education Director Job at Merakey

 ...put heart and soul into everything we do.We are seeking an Education Director to join our team in our East Freedom, PA location.Salary: up...  ...possess the following qualifications:Bachelor's degree in Special Education or education degree with Supervisory Certificate.... 

Waterway Carwash

Carwash Manager Job at Waterway Carwash

Overview: Waterway is hiring for its renowned Manager Training and Development Program in the Kansas City Area. You don...  ...outdoor, fast-paced work environment (NOT a desk job!) FREE CAR WASHES & FUEL DISCOUNTS Managers in the L2L may work at any of our...