Security Analyst

Informa PLC
Toronto, ON, CA
80K $-90K $ / an (estimé)
Temps plein
Temps partiel
Nous sommes désolés. L'offre d'emploi que vous recherchez n'est plus disponible.

Job Description

Curinos is looking for a meticulous and detail-oriented Security Analyst to join our Information Security team. The Security Analyst will be responsible for ensuring the security of our on-premise and cloud servers, networks, and data.

The ideal candidate will have experience in vulnerability management, incident management / response, penetration test remediation, and log correlation / review.

The Security Analyst will work closely with the InfoSec, IT and Engineering teams identify and mitigate security risks.

Responsibilities

  • Conduct vulnerability assessments and organize / manage penetration testing to identify and remediate security vulnerabilities
  • Monitor our firewalls to ensure the security of our network
  • Investigate and respond to security incidents and breaches
  • Stay up-to-date with the latest security trends and technologies
  • System hardening and performing vulnerability remediations
  • Produce weekly technical security posture / health check reports for management

This is a full-time position and will play a critical role completing our DevOps roadmap, working alongside other DevOps team members, security, and IT Resources

Top 6 skills we should be looking for are :

  • Extensive knowledge of the Linux operating system with hands-on experience performing system administration tasks, and hardening the operating system
  • Vulnerability scanning and remediation using Tenable Security Center (Nessus), or similar industry tools
  • Cloud security tools such as AWS Security Hub
  • Understanding common cybersecurity frameworks such as NIST 800-53, ISO 27001, CIS
  • Understanding the anatomy of a hack, including broad knowledge of hardening best practices for Windows, cloud infrastructure, network hardware and employee workstations
  • Scripting to automate repetitive security tasks

Qualifications

  • 3+ years of Linux Systems Administration (Red Hat, CentOS, Amazon preferred)
  • 3+ years of experience in a security analyst role within the finance, medical, or legal industries
  • Experience with vulnerability management and performing security risk assessments
  • Experience with log correlation and review for common industry firewalls and operating systems (Linux, Windows)
  • Knowledge of security frameworks such as NIST, ISO, and CIS
  • Strong analytical and problem-solving skills and excellent business communication skills
  • Intellectual curiosity and innovative thinking with a passion for problem-solving and working independently or immersed within teams with no boundaries
  • Ability to prioritize and handle parallel issues in addition to completing other assigned work
  • Ability to tackle incidents and handle high stress situations
  • Bachelor’s degree required
  • Certification is strongly desired (Security+, CEH, CISA, CISSP) but not required

Additional Information

Why work at Curinos?

  • Competitive benefits, including a range of Financial, Health and Lifestyle benefits to choose from
  • Flexible working options, including home working, flexible hours and part time options, depending on the role requirements please ask!
  • Competitive annual leave, floating holidays, volunteering days and a day off for your birthday!
  • Learning and development tools to assist with your career development
  • Work with industry leading Subject Matter Experts and specialist products
  • Regular social events and networking opportunities
  • Collaborative, supportive culture, including an active DE&I program
  • Employee Assistance Program which provides expert third-party advice on wellbeing, relationships, legal and financial matters, as well as access to counselling services
  • Il y a 13 jours