Security Engineering Internship (Fall 2022)

Toronto or Remote (Canada)

Applications have closed

Wealthsimple

Wealthsimple is the simple way to grow your money like the world's most sophisticated investors. No-maintenance portfolios, expert investment advisers and low fees.

View company page

Wealthsimple is on a mission to help everyone achieve financial freedom, no matter who they are or how much they have. Using smart technology, Wealthsimple takes financial services that are often confusing, opaque and expensive and makes them simple, transparent, and low-cost.
As our team is reimagining what it means to manage your money, Wealthsimple interns are able to be at the forefront of Canada's leading digital financial products and work with smart, high-performing team members who will challenge you to learn and grow every day. We value great work and great ideas — not ego. We're looking for people who love a fast-paced environment and want to ship often and make an impact with groundbreaking ideas. 
Internships @ WealthsimpleAt Wealthsimple, we offer 4 to 12-month internships that are open to co-op and non-co-op students, recent grads, and career changers. During your remote-first internship, you will be able to contribute to projects that are changing the landscape of financial services for Canadians. You will be on a team that supports your growth and provides mentorship while also connecting to the broader Wealthsimple community!
Security Engineering @ WealthsimpleWealthsimple’s Security team protects the systems that help hundred of thousands of users manage billions of dollars in assets. We use a microservice architecture and an agile approach, focused on short iterations and rigorous automated testing, deploying our code over 100 times a day. We maximize our productivity by building high-performing teams and giving them autonomy to deliver results, working very closely with product management, design and operations to make sure that our work delivers maximum benefit for our clients. 
What you can expect from the interview process:First Interview: 30-minute Technical Interview (in your language of choice) with one interviewer. We are looking for technical proficiency and judgement, adaptability, communication, and teamwork!Second Interview: 1-hour Interview with a Hiring Manager where you will be walking through a project reviewLast Stage: Offer! 🎉 

In this role, you will have the opportunity to:

  • Contribute to further securing our infrastructure and application by running vulnerability management process and ensuring remediation of vulnerabilities in a timely fashion.
  • Apply offensive security mindset to contribute to the risk assessment of vulnerabilities
  • Analyze the impact of vulnerabilities related to application and infrastructure, and work with the engineering teams to remediate/mitigate them.
  • Integrate different vulnerability assessment tools with our tracking system via API
  • Support application development, infrastructure, and security teams through the remediation process
  • Contribute to the security champion program by preparing talks and training contents
  • Document all findings and remediation processes to support external security programs such as audit, compliance and penetration testing

We're looking for people who:

  • Are driven to ship frequently
  • Take ownership in working on projects to successful completion
  • Enjoy tackling new, complex challenges on a regular basis
  • Are comfortable with self-directed learning
  • Believe that debate, inclusivity and transparency result in better products
  • Are eager to learn from your team and others. We value making one another successful!
We’re a remote-first team and output is more important than face time, so where you choose to work is up to you — as long as you have internet access, you can work from anywhere in Canada. Be a part of our Canadian success story and help shape the financial future of millions — join us! Read our Culture Manual and learn more about how we work. 
At Wealthsimple, we embrace difference. We believe that getting to the best outcomes requires diverse perspectives and backgrounds. We create space where all voices can be heard so that we can all do our life's best work. We’re committed to openness, curiosity and creating an inclusive culture as we know that diverse teams build better products and generate better ideas. We strongly encourage applications from everyone regardless of race, religion, colour, national origin, gender, sexual orientation, age, marital status, or disability status. Wealthsimple provides an accessible candidate experience.
If you need any accommodations or adjustments throughout the interview process and beyond, please let us know.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Agile APIs Compliance Offensive security Pentesting Risk assessment Vulnerabilities Vulnerability management

Perks/benefits: Career development Flex vacation

Regions: Remote/Anywhere North America
Country: Canada
Job stats:  74  14  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.