Company

PacketlabsSee more

addressAddressMississauga, ON
type Form of workFull-time
salary Salary$73.4K–$93K a year
CategoryIT

Job description

Packetlabs was built by an Ethical Hacker after seeing vulnerability assessments presented as penetration tests. Our slogan "Ready for more than a VA scan?" drives at the importance of not providing our clients with a false sense of security.


We are a passionate team of highly trained, proactive Ethical Hackers. We provide expert-level penetration testing services that are thorough and tailored to help foster a safe digital space where everyone has the right to privacy and security. Packetlabs consultants find weaknesses others overlook and continuously learn new ways to evade controls. We hold ourselves to a very high standard.


To do so, we only hire individuals with the same drive and passion.


Who we are looking for

  • Core values:
    • Customer-first mentality. Is a great communicator with clients, project managers, and teammates. Rapid responses and on time.
    • You deliver work that you take pride in. Your work is an autograph of your excellence.
    • Digs deeper into every finding. Doesn't stop until impact is proven.
    • Is comfortable being uncomfortable. Goes towards obstacles, not away from them. Consulting isn't your typical job and requires adapting to rapidly changing environments.
    • Is always learning. Cybersecurity is changing every day, and you need to keep up or want to keep up. Be deeply aware of your skillset and be willing to improve.
    • Self-motivated and dependable.
    • Is humble. Egos don't have a place at Packetlabs.
  • Education and experience:
    • Proven experience exploiting cloud infrastructure.
    • Understand hybrid environments and how the cloud can be used to further internal or cloud exploitation.
    • Any cloud penetration courses or certificates (e.g., BlackSpy, AntiSyphon - Breaching Cloud, GCPN).
    • OSCP is mandatory.

What you’ll be doing

  • Build, own, and enhance the Cloud service offering at Packetlabs.
  • Penetration testing of cloud environments (Azure, AWS, GCP)
  • Utilize standard offensive security testing tools and tradecraft, and ability to customize existing toolsets to meet the needs of a client environment.
  • Exploitation as a low-privileged user. Elevate privileges and move laterally within the cloud environment by abusing misconfigurations, exploitation, and poor security configuration.
  • Utilize common Initial Access techniques and how to implement these to gain successful footholds within various cloud providers.
  • Tackle various services you might not be familiar with.

Why us?

  • Immediate and continual offensive security training
  • Wealthsimple GRSP with corporate matching
  • Participation in corporate benefit plans
  • Amazing team and working environment
  • Competitive compensation and growth opportunity
  • Fully remote
Refer code: 2207836. Packetlabs - The previous day - 2024-04-07 01:25

Packetlabs

Mississauga, ON

Share jobs with friends