Recherche d'emploi > Calgary, AB > Security analyst

Security Analyst - HYBRID

Randstad Canada
Calgary, Alberta, CA
55 $-57,14 $ / heure (estimé)
Temporaire
Quick Apply

Join our Calgary energy client as a Senior Security Specialist and become a crucial player in safeguarding their organization against digital threats.

Reporting to the Manager of Cybersecurity Defense & Response, you will lead incident response efforts, coordinating with cross-functional teams to mitigate cybersecurity incidents swiftly and effectively.

Your role will involve conducting thorough digital forensics investigations, analyzing log data and network traffic, and staying ahead of emerging threats.

If you possess exceptional communication, leadership, and problem-solving skills, along with a deep understanding of forensic investigations and cybersecurity tools, we invite you to apply now!

Advantages

  • Take charge of incident response efforts, coordinating with diverse teams to swiftly mitigate cybersecurity threats and protect organizational assets.
  • Conduct comprehensive digital forensics investigations to identify the origin, extent, and impact of security incidents, ensuring adherence to industry best practices and legal requirements.
  • Stay updated with the latest industry trends, threat landscapes, and emerging technologies, continuously enhancing your skills and knowledge in cybersecurity.
  • Work closely with cross-functional teams, including IT, legal, and compliance, to ensure a cohesive approach to incident response and compliance with relevant regulations.
  • Provide guidance and mentorship to members of the Defense and Response team, effectively communicating threat information and system status to leadership and stakeholders.

Responsibilities

  • Lead and coordinate the incident response team in handling cybersecurity incidents, including data breaches, malware infections, insider threats, and other security breaches.
  • Conduct comprehensive digital forensics investigations to identify the origin, extent, and impact of security incidents.

Ensure all forensic procedures adhere to industry best practices and legal requirements.

  • Analyze and interpret log data, network traffic, and other sources of information to identify items that can be automated and signs of potential security threats or compromise.
  • Proactively monitor systems for suspicious activities and take necessary actions to mitigate threats.
  • Prepare detailed reports on incidents, investigations, and security risks, providing clear and actionable recommendations for improvements.
  • Collaborate closely with cross-functional teams, including IT, legal, and compliance, to ensure a cohesive approach to incident response and compliance with relevant regulations.
  • Remain up to date with the latest industry trends, threat landscapes, malware trends, attack techniques, and emerging technologies to continuously enhance your skills and knowledge.
  • Provide guidance and mentorship to members of the Defense and Response team.
  • Effectively communicate threat information and system status to leadership and stakeholders.
  • Participate in projects related to the deployment of IS Cybersecurity operations tools and practices.
  • Participate in Tabletop exercises related to Incident Response and Business Continuity.

Qualifications

  • In-depth knowledge and experience in performing forensic investigations, both on-premises and in the cloud, utilizing a wide array of Cybersecurity tools.
  • Excellent communication and leadership abilities, enabling you to collaborate effectively with diverse teams and guide them through incident response processes.
  • Demonstrated ability to identify requirements / needs, assess solutions and provide recommendations.
  • Exceptional problem-solving skills, with the ability to analyze complex challenges and provide innovative solutions.
  • Experience in organizations that support SCADA networks, pipeline operations, and Industrial Plant Control systems is a plus.

Summary

Join our client in this dynamic role where you'll lead the charge in defending an organization against digital threats and shaping the future of cybersecurity resilience.

Apply now via this job ad or reach out to your Randstad Digital representative immediately!

P.S. Don’t forget that when you update your profile on Randstad.ca it helps us find you faster when we do have roles that match your skills! So even if this role isn’t for you please update your profile so we can find you!

We look forward to supporting you in your job search!

Good luck!

Randstad Canada is committed to fostering a workforce reflective of all peoples of Canada. As a result, we are committed to developing and implementing strategies to increase the equity, diversity and inclusion within the workplace by examining our internal policies, practices, and systems throughout the entire lifecycle of our workforce, including its recruitment, retention and advancement for all employees.

In addition to our deep commitment to respecting human rights, we are dedicated to positive actions to affect change to ensure everyone has full participation in the workforce free from any barriers, systemic or otherwise, especially equity-seeking groups who are usually underrepresented in Canada's workforce, including those who identify as women or non-binary / gender non-conforming;

Indigenous or Aboriginal Peoples; persons with disabilities (visible or invisible) and; members of visible minorities, racialized groups and the LGBTQ2+ community.

Randstad Canada is committed to creating and maintaining an inclusive and accessible workplace for all its candidates and employees by supporting their accessibility and accommodation needs throughout the employment lifecycle.

We ask that all job applications please identify any accommodation requirements by sending an email to accessibility@randstad.

ca to ensure their ability to fully participate in the interview process.

Il y a 11 jours
Emplois reliés
Randstad Canada
Calgary, Alberta
Quick Apply
Temps partiel

Join our Calgary energy client as a Senior Security Specialist and become a crucial player in.. Prepare detailed reports on incidents, investigations, and security risks, providing clear and..

Antares Professional Corporation Chartered Professional Accountants
Calgary, Alberta
Temps partiel

Management and service delivery Assess physical and technical security risks to data, software and.. procedures and contingency plans to minimize the effects of security breaches Conduct reviews to assess..

A2Z Networks & IT Consulting Inc. (Alberta)
Calgary, Alberta
Temps partiel

Management and service delivery Assess physical and technical security risks to data, software and hardware Conduct reviews to assess quality assurance practices, software products and..

Cyber Perficient Inc
Calgary, Alberta
Temps partiel

Develop and implement information systems business solutions Assess physical and technical security risks to data, software and hardware Develop and implement policies and procedures throughout..

Nouvelle offre
WELL Health Technologies Corp
Calgary, Alberta
Temps plein

Description Senior IT Security Analyst Hybrid work schedule. please note that this position can also be.. You will be focusing on. Act as a champion in Canada for information security best practice and policies..

Norton Rose Fulbright
Calgary, Alberta
Temps plein

Job DescriptionRaise is hiring a Security Analyst for Our Client, one of North America's leading energy infrastructure companies with operations in natural gas, oil and power industries..

Raise
Calgary, Alberta
Temps partiel

Job DescriptionRaise is hiring a Pentester Security Analyst for Our Client, a major Canadian airline.. Your work safeguards the company from potential security breaches that could lead to financial..

NDAX Canada Inc.
Calgary, Alberta
Quick Apply
Temps plein +1

If you are an experienced Cyber Security Specialist, NDAX has the right opportunity for you! Key.. Recognizes problems by identifying abnormalities. reporting violations. Implements security improvements..