Search jobs now Find the right job type for you Explore how we help job seekers Contract talent Permanent talent Learn how we work with you Executive search Finance and Accounting Technology Marketing and Creative Legal Administrative and Customer Support Technology Risk, Audit and Compliance Finance and Accounting Digital, Marketing and Customer Experience Legal Operations Human Resources 2025 Salary Guide Demand for Skilled Talent Report Building Future-Forward Tech Teams Job Market Outlook Press Room Salary and hiring trends Adaptive working Competitive advantage Work/life balance Inclusion Browse jobs Find your next hire Our locations
Senior Application Security Engineer (Offensive Security)
<p><strong><u>This is a hybrid position (2 – 3x a week in the office) in Downtown Toronto. </u></strong></p><p> </p><p> </p><p>Are you excited by the opportunity to grow an Offensive Security team?</p><p> </p><p>This role is ideal for a seasoned cybersecurity professional with a passion for offensive security, application testing, and threat management—especially in modern environments involving low code/no code platforms and AI/ML pipelines.</p><p> </p><p>You will play a pivotal role in proactively identifying vulnerabilities, simulating adversarial threats, and strengthening this company’s security posture across cloud, application, and AI/ML domains. If you have experience building offensive security teams, leading penetration testing, managing incident response, and securing AI/ML workflows, this role is for you!</p><p> </p><p><strong> </strong></p><p><strong>What you will do and how you will make an impact … </strong></p><p><strong> </strong></p><p> </p><p>·      Conduct penetration testing on low code/no code platforms, identifying misconfigurations and privilege escalation risks.</p><p> </p><p> </p><p>·      Design and execute penetration tests targeting AI/ML pipelines, models, and data flows.</p><p> </p><p> </p><p>·      Assess CI/CD integrations and MLOps environments for security gaps.</p><p> </p><p> </p><p>·      Evaluate web and mobile applications for vulnerabilities such as insecure APIs and injection flaws.</p><p> </p><p> </p><p>·      Perform threat modeling and code analysis to identify and remediate vulnerabilities.</p><p> </p><p> </p><p>·      Monitor and respond to threats using SIEM tools (e.g., Splunk, Azure Sentinel).</p><p> </p><p> </p><p>·      Develop use cases tailored to emerging threats, including AI/ML-specific attack vectors.</p><p> </p><p> </p><p>·      Use tools like Burp Suite, OWASP ZAP, Checkmarx, Veracode, and Snyk for vulnerability assessments.</p><p><br></p><p> </p><p>·      Conduct offensive API testing and simulate real-world attack scenarios.</p><p> </p>
<ul><li>10+ years of hands-on experience in offensive cybersecurity (pen testing, red teaming, adversary simulation).</li></ul><p> </p><p> </p><ul><li>Deep understanding of cloud security (AWS, Azure) and modern security frameworks (NIST, ISO 27001, MITRE ATT& CK).</li></ul><p> </p><ul><li>Strong background in application security, incident response, and threat management.</li></ul><p> </p><p> </p><ul><li>Experience with low code/no code platforms and AI/ML pipeline testing is highly preferred.</li></ul><p> </p><p> </p><ul><li>Offensive security certifications such as OSCP / OSCE / OSEP / GPEN / GWAPT are a plus</li></ul><p><br></p>
<p>Robert Half is the world’s first and largest specialized talent solutions firm that connects highly qualified job seekers to opportunities at great companies. We offer contract, temporary and permanent placement solutions for finance and accounting, technology, marketing and creative, legal, and administrative and customer support roles.</p> <p>Robert Half works to put you in the best position to succeed. We provide access to top jobs, competitive compensation and benefits, and free online training. Stay on top of every opportunity - whenever you choose - even on the go. <a href="https://www.roberthalf.com/ca/en/mobile-app" target="_blank">Download the Robert Half app</a> and get 1-tap apply, notifications of AI-matched jobs, and much more.</p> <p>Questions? Call your local office at 1.888.490.4429. All applicants applying for Canadian job openings must be authorized to work in Canada.</p> <p>Only job postings for jobs located in Quebec appear in French.</p> <p>© 2025 Robert Half. By clicking “Apply Now,” you’re agreeing to <a href="https://www.roberthalf.com/ca/en/terms">Robert Half’s Terms of Use</a>.</p>
  • Toronto, ON
  • onsite
  • Permanent
  • 120000.00 - 140000.00 CAD / Yearly
  • <p><strong><u>This is a hybrid position (2 – 3x a week in the office) in Downtown Toronto. </u></strong></p><p> </p><p> </p><p>Are you excited by the opportunity to grow an Offensive Security team?</p><p> </p><p>This role is ideal for a seasoned cybersecurity professional with a passion for offensive security, application testing, and threat management—especially in modern environments involving low code/no code platforms and AI/ML pipelines.</p><p> </p><p>You will play a pivotal role in proactively identifying vulnerabilities, simulating adversarial threats, and strengthening this company’s security posture across cloud, application, and AI/ML domains. If you have experience building offensive security teams, leading penetration testing, managing incident response, and securing AI/ML workflows, this role is for you!</p><p> </p><p><strong> </strong></p><p><strong>What you will do and how you will make an impact … </strong></p><p><strong> </strong></p><p> </p><p>·      Conduct penetration testing on low code/no code platforms, identifying misconfigurations and privilege escalation risks.</p><p> </p><p> </p><p>·      Design and execute penetration tests targeting AI/ML pipelines, models, and data flows.</p><p> </p><p> </p><p>·      Assess CI/CD integrations and MLOps environments for security gaps.</p><p> </p><p> </p><p>·      Evaluate web and mobile applications for vulnerabilities such as insecure APIs and injection flaws.</p><p> </p><p> </p><p>·      Perform threat modeling and code analysis to identify and remediate vulnerabilities.</p><p> </p><p> </p><p>·      Monitor and respond to threats using SIEM tools (e.g., Splunk, Azure Sentinel).</p><p> </p><p> </p><p>·      Develop use cases tailored to emerging threats, including AI/ML-specific attack vectors.</p><p> </p><p> </p><p>·      Use tools like Burp Suite, OWASP ZAP, Checkmarx, Veracode, and Snyk for vulnerability assessments.</p><p><br></p><p> </p><p>·      Conduct offensive API testing and simulate real-world attack scenarios.</p><p> </p>
  • 2025-09-23T14:48:46Z

Senior Application Security Engineer (offensive Security) Job in Toronto | Robert Half