Search jobs > Winnipeg, MB > Permanent > Senior security analyst

P2 - Senior Security Analyst - Threat Risk Assessment

Randstad Canada
Winnipeg, Manitoba, CA
$55-$57,14 an hour (estimated)
Temporary
Quick Apply

Are you a Senior Security Analyst looking for a new opportunity?

Are you looking for a new contract opportunity?

We are pleased to offer you a new contract opportunity for you to consider : Senior Security Analyst

  • Start : ASAP
  • Estimated length : 6 months
  • Location : Winnipeg
  • Remote role

Actively seeking for candidates with below requirements.

Advantages

You will have an opportunity to work with a leading employer in the local market.

Responsibilities

  • Conduct security risk assessments following company’s threat and risk assessment methodology, in alignment with NIST 800-30.
  • Draft written cyber risk reports for senior management.
  • Act as a cyber risk advisor to business projects, guiding project teams on security best practices.
  • Conduct security assessments and reviews of technical solution designs and system architectures.
  • Develop security policies, technical standards, guidelines and procedures
  • Other duties as assigned

Qualifications

  • Exceptional English writing and business communication skills, with experience creating written materials for senior management.
  • Candidates with CRISC certifications, or similar cyber risk certifications and training, are preferred. CISSP, PMP, PCI-QSA or PCI-PCIP, SANS GIAC and CISM are also valued.
  • Ability to verbally communicate complex technical topics to a non-technical audience.
  • At least 7 years of direct experience working in cyber security, and at least 10 years working in Information Technology, with exposure to a wide-range of technologies and security domain areas.
  • Extensive experience working with or leading project teams. Project management training or certification, such as Project Management Professional (PMP), is an asset.
  • Completion of a recognized degree or diploma program in a related IT discipline or equivalent combination of experience, education and certification
  • Knowledge and experience within retail and entertainment sectors considered an asset
  • Knowledge and experience with the Payment Card Industry (PCI) related standards and guides are considered an asset

MUST HAVE :

Threat Risk Assessments (TRA)

Summary

Do you have this experience? If you answer YES, then please apply IMMEDIATELY to so we can then discuss your experience and interest in this opportunity!

Randstad Technologies Group

Canada's largest provider of IT Staffing Solutions, offering hundreds of permanent and contract opportunities across all roles, levels and platforms.

Our Web-based tools help you see and apply for jobs matched automatically to your skills and preferences. When you're ready to interview we meet with you in person to help you build the technology career path you've always wanted.

Visit www.randstad.ca to get started!

Randstad Canada is committed to fostering a workforce reflective of all peoples of Canada. As a result, we are committed to developing and implementing strategies to increase the equity, diversity and inclusion within the workplace by examining our internal policies, practices, and systems throughout the entire lifecycle of our workforce, including its recruitment, retention and advancement for all employees.

In addition to our deep commitment to respecting human rights, we are dedicated to positive actions to affect change to ensure everyone has full participation in the workforce free from any barriers, systemic or otherwise, especially equity-seeking groups who are usually underrepresented in Canada's workforce, including those who identify as women or non-binary / gender non-conforming;

Indigenous or Aboriginal Peoples; persons with disabilities (visible or invisible) and; members of visible minorities, racialized groups and the LGBTQ2+ community.

Randstad Canada is committed to creating and maintaining an inclusive and accessible workplace for all its candidates and employees by supporting their accessibility and accommodation needs throughout the employment lifecycle.

We ask that all job applications please identify any accommodation requirements by sending an email to accessibility@randstad.

ca to ensure their ability to fully participate in the interview process.

30+ days ago
Related jobs
Randstad Canada
Winnipeg, Manitoba

Conduct security risk assessments following company’s threat and risk assessment methodology, in alignment with NIST 800-30. Are you a Senior Security Analyst looking for a new opportunity?. We are pleased to offer you a new contract opportunity for you to consider: Senior Security Analyst. Draft wr...

Randstad Canada
Winnipeg, Manitoba

Conduct security risk assessments following company’s threat and risk assessment methodology, in alignment with NIST 800-30. Are you a Senior Security Analyst looking for a new opportunity?. We are pleased to offer you a new contract opportunity for you to consider: Senior Security Analyst. Draft wr...

Promoted
Wind River Systems
Canada

Senior Analyst - Linux System/Security Admin. Title: Senior Analyst - Linux Systems Security Administration. A successful candidate will work with a security focus to perform required security updates and hardening to Linux Operating Systems. For more than four decades, the company has been an innov...

Promoted
The Toronto-Dominion Bank (Canada)
Canada

The Senior Information Security Analyst will work on design, implement, and support Vulnerability Scanning and Configuration assessment platforms. Senior Information Security Analyst (Vulnerability Management). Here is your opportunity to make a real mark in the advancement of TD's cybersecurity cap...

Promoted
Wind River Systems
Canada

Senior Analyst - Linux System/Security Admin. A successful candidate will work with a security focus to perform required security updates and hardening to Linux Operating Systems. A successful candidate will have a broad range of technical skills and experience in the areas of Linux systems (particu...

S.i. Systems
Winnipeg, Manitoba

Security Analyst with experience solutioning in a multi-tier cloud environment to manage, optimize and conduct Supplier Risk Assessments for new vendors for our large Insurance Client. As the Senior Security Analyst, you will play a pivotal role in managing supplier risk and enhancing customer’s tru...

Jobber
Canada
Remote

Our Security Analyst, GRC, focuses on the governance side of security and is not a technical security operations position requiring specific technical certifications or experience. Contribute to the development and maintenance of security documentation, including risk assessments, control frameworks...

Coinbase
Canada
Remote

We are looking for a Senior Analyst for International Security within NAMER. Identify and drive continuous improvement in the efficiency and effectiveness of International Security activities security risk reporting. Your role includes supporting the build out and execution of International Security...

BMO
Canada, Canada

Applies knowledge of risk assessment and controls along with extensive understanding of industry compliance standards and regulations. Applies mathematical and statistical methods to financial and risk management problems (e. Develops pricing and quantitative risk models for an assigned portfolio e....

Shared Health
Winnipeg, Manitoba

Work assignments within the job may focus on monitoring and responding to security alerts as well as customer reported cybersecurity issues/concerns, supporting Digital Shared Services cybersecurity incident response and vulnerability management practices, ensuring managed security services are depl...