Security Developer, Vulnerability Management

Canada / Remote
Engineering – Security /
Remote
Your career is an investment that grows over time!

Wealthsimple is on a mission to help everyone achieve financial freedom by reimagining what it means to manage your money. Using smart technology, we take financial services that are often confusing, opaque and expensive and make them transparent and low-cost for everyone. We’re the largest fintech company in Canada, with over 3 million users who trust us with more than $30 billion in assets.

Our teams ship often and make an impact with groundbreaking ideas. We're looking for talented people who keep it simple and value collaboration and humility as we continue to create inclusive and high-performing teams where people can be inspired to do their best work.

In this role, you will have the opportunity to:

    • Strengthen our application and infrastructure security through meticulous vulnerability management, ensuring swift remediation of vulnerabilities.
    • Detect and authenticate vulnerabilities in code through rigorous manual security code reviews across all programming languages utilized within our systems, alongside employing tools such as SAST, SCA, Zap, Nuclei, and Burpsuite.
    • Actively engage in remediating vulnerabilities by crafting pull requests for engineering teams, facilitating seamless collaboration with stakeholders to assign ownership, and guiding developers through the remediation process.
    • Prioritize and generate tickets for scanner findings, meticulously tracking and following up on the remediation process.
    • Apply an offensive security mindset to conduct comprehensive risk assessments of vulnerabilities.
    • Seamlessly integrate various vulnerability assessment tools with our tracking system via APIs.
    • Streamline vulnerability management processes through automation wherever feasible.
    • Engage with cloud, network, and infrastructure scanners to identify and address vulnerabilities, leveraging technologies like PrismaCloud, AWS Inspector, Terraform, CloudFormation, and Kubernetes.
    • Contribute to our security champion program by developing informative talks and training materials.

We are looking for someone who:

    • Possesses 4+ years of full-stack coding experience, ideally in languages such as Ruby on Rails, Python, or JavaScript.
    • Boasts over 3 years of hands-on experience in secure code review and vulnerability assessment.
    • Demonstrates a strong understanding of the software development life cycle and CI/CD pipeline.
    • Exhibits proficient knowledge of security principles, including OWASP top 20, best practices, and common vulnerabilities, alongside expertise in security testing tools like DAST, SAST, SCA, and infra/cloud scanners, for example, Burpsuite, Nuclei, SemGrep, ZAP.
    • Familiarity with Vulnerability Management within microservice architectures, encompassing Infrastructure as Code, cloud networks, hosts, containers, and images.
    • Possesses excellent collaboration skills, enabling effective communication and cooperation with Engineering, Security, and Risk teams to elucidate the offensive impact of vulnerabilities and recommend effective remediation strategies.
Why Wealthsimple?
πŸ€‘ Competitive Salary with top-tier health benefits and life insurance
πŸ“ˆ Retirement savings matching plan using Wealthsimple Work
🌴 20 vacation days per year and unlimited sick and mental health days
πŸ“š Up to $1500 per year towards wellness and professional development budgets respectively 
πŸ›« 90 days away program: Employees can work internationally in eligible countries for up to 90 days per calendar year 
🌎 A wide variety of peer and company-led Employee Resource Groups (ie. Rainbow, Women of Wealthsimple, Black @ WS)
πŸ’– Company-wide wellness days off scheduled throughout the year

We’re a remote-first team, with over 1000 employees coast to coast in North America. Be a part of our Canadian success story and help shape the financial future of millions β€” join us!

Read our Culture Manual and learn more about how we work.

DEI Statement
At Wealthsimple, we are building products for a diverse world and we need a diverse team to do that successfully. We strongly encourage applications from everyone regardless of race, religion, colour, national origin, gender, sexual orientation, age, marital status, or disability status. 

Accessibility Statement
Wealthsimple provides an accessible candidate experience. If you need any accommodations or adjustments throughout the interview process and beyond, please let us know, and we will work with you to provide the necessary support and make reasonable accommodations to facilitate your participation. We are continuously working to improve our accessibility practices and welcome any feedback or suggestions on how we can better accommodate candidates with accessibility needs.