Blog

We’re Hiring Canada’s Next Top Hacker

At Packetlabs, we recognize the necessity of thinking outside of the box and approaching challenges from every foreseeable angle, which is why we’ve launched a national search for Canada’s Next Top Hacker. Attacks unfolding across the world, targeting COVID-19 research, Australia and Twitter have highlighted the strong security requirements organizations must have in place to avoid a costly data breach. Selecting for only top talent at Packetlabs enables us to help our customers to find and fix vulnerabilities found across people, process and technology which is why we’re taking a slightly different approach to our hiring process.

Ethical Hacker Role

We are looking for an ethical hacker to join our team. The job duties and responsibilities include cybersecurity simulations, penetration testing of web and mobile applications, helping clients understand, and remediate our findings.

  • Application Security Testing: Leveraging the Packetlabs OWASP-based methodology, we’re looking for a recruit who understands the inner-workings of web applications, the HTTP protocol, and how to exploit vulnerabilities like SQL Injection, Cross-site Scripting, Race Conditions, Business Logic and more. Consistency is key, and we all follow our rigorous checklist to make sure we leave no stone unturned.

  • Penetration Testing: Conventional testing includes testing of infrastructure, corporate systems, and IoT devices. At Packetlabs, we test a dynamic selection of devices, and environments from IoT Mousetraps to Maritime Ports and everything in between.

  • Objective-based Penetration Testing: Attackers don’t target systems, they have objectives that may require them to focus on systems. Turning the conventional model on its head, Packetlabs explores clients from an attacker’s mindset and approaches each objective from all angles including tail-gating, RFID card cloning, device drops/planting, infrastructure and application attacks, email phishing, and social engineering; all to find the path of least resistance.

Requirements for this role include:

  • 3-5 years of experience in a similar role

  • OSCP Certification is an asset

  • Must be Canadian or able to work in Canada

The 72-hour Challenge

To be considered for the role, you are required to apply via our LinkedIn Job Post. After applying, we will review your resume, and based on your experience and completion of a two-question video screening, you may be invited to participate in our 72-hour challenge. This exciting challenge involves connecting to the brand-new Offensive Security Proving Grounds which involves attempting to break into over 40 systems, each mimicking real-world scenarios.

Applicants will be challenged to develop phishing attacks, compromising web and mobile applications, password attacks, development of custom exploits, man-in-the-middle attacks and social engineering. In our business, it’s far too easy to throw in the towel and make assumptions. We need top talent who won’t give up because attackers aren’t either.

“This is a high-stakes, real-world and hands-on job so we can’t just hire based on a resume or a series of interview questions. We need to see each participant ‘do their thing’ in real-time and prove they are the best of the best by conquering our rigorous 72-hour hacking challenge.”

Richard Rogerson, Packetlabs

After completing the challenge, participants are required to write a report outlining what they’ve found, and provide guidance to improve security within the lab environment. The top 5 candidates will be invited to the Packetlabs Corporate office for a final meeting with the team before we select our newest recruit. We may hire two!

About Packetlabs

Packetlabs is a collective of ethical hackers specializing in real-world simulated cyber-attacks to protect organizations. We offer a variety of services including infrastructure penetration testing, web and mobile application testing, social engineering, red team exercises, source-code reviews and exploit development all to help clients protect their data and customers.

Their clients occupy multiple industries, including government, technology, media, retail, healthcare, financial, consulting, law enforcement, and more. Packetlabs mandates each of their consultants with the most advanced penetration testing training available in the industry. Apply today before our August 15 deadline for applications.

Featured Posts

See All

- Blog

London Drugs Gets Cracked By LockBit: Sensitive Employee Data Taken

In April 2024, London Drugs faced a ransomware crisis at the hands of LockBit hackers, resulting in theft of corporate files and employee records, and causing operational shutdowns across Canada.

- Blog

Q-Day And Harvest-Now-Decrypt-Later (HNDL) Attacks

Prime your knowledge about post-quantum encryption and risks it creates today via Harvest-Now-Decrypt-Later (HNDL) attacks.

- Blog

The Price vs. Cost of Dark Web Monitoring

Learn more about the price vs. cost of Dark Web Monitoring in 2024, as well as the launch of Packetlabs' Dark Web Investigators.