Security Analyst

Iron Systems
Saskatchewan AB, CAN
$80K-$90K a year (estimated)
Full-time

Iron Systems is an innovative, customer-focused provider of custom-built computing infrastructure platforms such as network servers, storage, OEM / ODM appliances & embedded systems.

For more than 15 years, customer have trusted us for our innovative problem solving combined with holistic design, engineering, manufacturing, logistic and global support services.

Job Title : Security Analyst

Location : SK Canada

Job Responsibilities and Required Skills

  • The Security Service Area will assist WCB in maturing and improving cybersecurity operations, practices, controls, and architecture.
  • This Service Area will help WCB to protect data and technology assets by identifying security vulnerabilities and developing action plans to address them.
  • This Service Area includes, but is not limited to :
  • Analyze business impact and risk, based on emerging security threats and vulnerabilities, and helps to identify actions to mitigate the risks.
  • Conducts security reviews of new technologies and systems.
  • Develops and maintains reports, scorecards, and metrics related to WCB security operations and initiatives.
  • Conducts regular vulnerability assessments and penetration tests and assists with the development of remediation action plans.
  • Assists with the deployment, integration, and initial configuration of all new security solutions and any enhancements to existing security solutions.
  • Periodically reviews analyzes, and updates documented security practices, procedures, processes, and controls. Assists in the development of new practices and procedures.
  • Assists with the design, deployment, integration, and initial configuration of new security solutions.
  • Monitors and continually fine-tunes advanced threat detection technology controls and practices in accordance with current vulnerabilities, risks, threats, and best practices.
  • Assists with security incident response and recovery efforts, coordinating communication between teams and stakeholders.
  • Identifies the source of security breaches and investigates intrusions to determine the root causes and extent of the breach.
  • Conducts server forensics, network forensics, log analysis, and malware triage in support of incident response investigations.
  • Facilitates the ongoing Cybersecurity awareness program and assists with training programs
  • 20 days ago
Related jobs
Promoted
Esri Canada
Canada

Esri Canada has an exceptional opportunity for an Information Security Analyst, in our Technology Infrastructure team. Reporting to the Manager, Technology Infrastructure, The Information Security Analyst will primarily protect Esri Canada's computer systems, networks and sensitive information from ...

Promoted
Esri Canada
Canada, Canada

Information Security Analyst responsibilities include:Monitor security alerts and events to identify potential threats or security incidents. Esri Canada has an exceptional opportunity for an Information Security Analyst, in our Technology Infrastructure team. Reporting to the Manager, Technology In...

Vidyard
Remote, Canada
Remote

The Senior Security Analyst will be a pivotal role on the IT & Security team, and will lend their experience and mentorship expertise in secure software development and secure Engineering practices to the rest of the team, navigating exciting and new technology, and leveling up Vidyard’s posture and...

Randstad Canada
Regina, Saskatchewan

Demonstrated working experience with cybersecurity standards including the Open Web Application Security Project (OWASP) Application Security Testing Standard and security testing tools. We are actively seeking a skilled Application Security Analyst to enhance our client's Cyber Security and Risk Ma...

Jobber
Canada
Remote

Our Security Awareness & Engagement Analyst focuses on the education and engagement side of security and is not a deeply technical position requiring specific certifications or experience. Security Awareness & Engagement Analyst. This opportunity fits those earlier in their security career, new grad...

Okta, Inc.
Canada

IT roles with focus on Identity and Access Management Proven track record of developing and executing on enterprise identity solutionsKnowledge of general industry IAM concepts and best practices, particularly relating to customer identityKnowledge of security and compliance frameworks such as NIST/...

TEEMA
Regina, Saskatchewan

Demonstrated working experience with cybersecurity standards including the Open Web Application Security Project (OWASP) Application Security Testing Standard and security testing tools. Our government client in Regina has an immediate need to hire an Application Security Analyst on a 1-year contrac...

Fortra
Canada

The Fortra Security Compliance Analyst responds to security and compliance requests from customers, consultants, and other external entities in the form of questionnaires, audits, and reviews. The Analyst position is also an internal security and compliance resource supporting Legal, HR, IT, Sales, ...

BQ International Inc
Regina, Saskatchewan

...

Jobber
Canada
Remote

Our Security Analyst, GRC, focuses on the governance side of security and is not a technical security operations position requiring specific technical certifications or experience. This opportunity fits those earlier in their security career, new graduates with internship experience, or those lookin...