Senior Penetration Tester, Application Security jobs in United States
cer-icon
Apply on Employer Site
company-logo

Wealthsimple · 2 days ago

Senior Penetration Tester, Application Security

Wealthsimple is on a mission to help everyone achieve financial freedom by reimagining financial services. As a Senior Penetration Tester, you will plan engagements, identify security vulnerabilities, and work collaboratively with engineering teams to enhance the company's cybersecurity posture.

FinanceFinancial ServicesFinTechImpact InvestingPersonal FinanceWealth Management

Responsibilities

Performing security assessments. Help discover flaws in our systems by conducting detailed penetration tests, code reviews, or threat models on our internal systems, web applications, and other software
Analyzing vulnerabilities. Help determine the real-world severity of discovered issues and suggest actionable recommendations to address security threats, improve application security, and strengthen our cloud environments
Writing about your findings. Create comprehensive write ups of the findings, your risk analysis, recommendations, and actionable insights for our engineers and other stakeholders
Helping to fix the problems. Work closely with our application security, vulnerability management, infrastructure and platform engineers, implement solutions and enhance our security posture. This includes both fixing the vulnerabilities themselves, and helping to identify trends, come up with guardrails and regression tests and out of the box solutions to preventing the next vulnerability or design flaw

Qualification

Penetration TestingNetwork SecurityApplication SecurityMobile TestingAWS TestingNIST SP 800-115RubyReactGraphQLScriptingOSCP CertificationCREST Registered TesterAWS Certified Security

Required

Experience (5+ years preferred) in a mix of network, application, and native mobile penetration testing with a proven history of working cross-functionally with high functioning teams
Experience performing boundary testing for PCI-DSS card holder environments or equivalent
Experience performing mobile testing for Android/iOS applications
Technical understanding of networks, endpoint, identity, cloud, encryption, data protection and application deployment stacks
Knowledge of standard penetration testing methodologies, including NIST SP 800-115

Preferred

Familiarity with Ruby, React, and GraphQL testing is preferred
Development and/or scripting competence is preferred
AWS testing experience is preferred
Previous industry experience in Financial Services is preferred
Experience using automation and AI to supplement and scale manual testing is preferred
Offensive Security Certified Professional (OSCP)/Experienced Penetration Tester (OSEP)
CREST Registered Tester
AWS Certified Security - Speciality
Bachelors or higher degree in cybersecurity, software engineering, or a related field

Benefits

Top-tier health benefits and life insurance
Long-term group savings with employer match using our Wealthsimple for Business platform
20 vacation days + 4 wellness days per year, and unlimited sick and mental health days
90 days away program: Employees can work outside of Canada for up to 90 days per calendar year
A wide variety of peer and company-led Employee Resources Groups (e.g., Rainbow, Women of Wealthsimple, Black @ WS)

Company

Wealthsimple

company-logo
Wealthsimple is a fintech company that offers digital financial services to help investors grow and manage their money.

Funding

Current Stage
Late Stage
Total Funding
$1.44B
Key Investors
TCVAllianz XPower Financial Corporation
2025-10-27Series E· $393.04M
2025-10-27Secondary Market· $142.93M
2021-05-03Series B· $610.77M

Leadership Team

leader-logo
Michael Katchen
Co-founder & CEO
linkedin
leader-logo
Radhika Kakkar
COO
linkedin
Company data provided by crunchbase