Vulnerability Research Jobs in Burnaby

1 to 3 of 3 vacancies

Sort by:  Date | Relevance

Senior/Staff Software Dev QA Specialist (Network Security)  

Fortinet - Burnaby, British Columbia, Canada

The Canada base salary range for this full-time position is expected to be between $81,000 - $110,000 annually. Wage ranges are based on various factors including the labour market, job type, and job level...

from: appcast.io - More than 30 days ago

IPS Analyst  

Fortinet - Burnaby, BC, CA

• Analyze application traffic • Analyze network and application-layer protocols, file format • Research security vulnerabilities and threats • Develop and test IPS and application signatures • Customer...

from: bcjobs.ca - 16 days ago

Senior Software Dev QA  

Fortinet - Burnaby, BC, CA

•Research, implement and test functional modules to detect vulnerabilities in areas of OS, web and databases servers, applications, network protocols and devices. •Keep up-to-date with the vulnerability...

from: bcjobs.ca - 16 days ago


Get email alerts for: Vulnerability Research Jobs in Burnaby

Top locations

Loading map...

Top locations near Burnaby hiring now Vulnerability Research Jobs:

Login through

JobisJob Tutorial

Visit our Help Centre

JobisJob Forum

Start a Discussion and Share your Insights.

Join

Share Options

Filter jobs by

Related sections

My recent searches
You have no recent searches at the moment.
Use our Job Search to find your new job.

Refine your search