👨🏻‍💻 postech.work

Cybersecurity Specialist

MealBets Technologies Inc. • 🌐 Remote

Remote Posted 8 hours, 32 minutes ago

Job Description

Job Title: Cybersecurity Specialist

Company: MealBets

Location: Toronto, ON (Hybrid / Remote-Friendly)

Job Type: Full-Time, Permanent

NOC Code: 21220 – STEM Designated

Job Summary

MealBets is seeking a Cybersecurity Specialist to join our dynamic and growing team. You will be responsible for assessing risks, implementing safeguards, and ensuring the confidentiality, integrity, and availability of our digital infrastructure and customer data. This role is ideal for a recent Computer Engineering or Computer Science graduate with strong foundational knowledge of security principles and a passion for proactive protection of web platforms and user information.

Key Responsibilities

Monitor and respond to suspicious activity and security events across MealBets’ platform and infrastructure.

Conduct vulnerability assessments, penetration testing, and system audits to identify potential threats.

Develop and enforce security protocols, best practices, and incident response procedures.

Collaborate with developers and QA engineers to ensure secure software development (DevSecOps).

Maintain and configure access controls, firewalls, and endpoint protection tools.

Analyze security logs and alerts from various sources (e.g., SIEM tools).

Educate staff on cybersecurity awareness and safe online practices.

Document and report on all security incidents, improvements, and compliance checks.

Required Qualifications

Bachelor’s degree in Computer Engineering, Computer Science, or related field (UofT degree qualifies ✅).

Basic experience or academic knowledge in network security, cryptography, or secure systems.

Familiarity with OWASP Top 10, penetration testing tools, or common exploits.

Strong problem-solving, analytical, and documentation skills.

Proficiency in Linux/Unix environments, scripting (Python/Bash), or cloud platforms (e.g., AWS/GCP) is an asset.

Preferred Assets

Experience with threat modeling or vulnerability management tools (e.g., Nessus, Burp Suite).

Knowledge of authentication protocols (OAuth, SAML, MFA).

Job Type: Full-time

Pay: $70,000.00-$90,000.00 per year

Benefits:

Company events

Flexible schedule

Stock options

Work Location: Remote

Get job updates in your inbox

Subscribe to our newsletter and stay updated with the best job opportunities.