Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Research It Security Coordinator
Recruited by University of Saskatchewan 9 months ago Address Saskatoon, Saskatchewan, Canada
It Operations Analyst Jobs
Recruited by Altis Technology 10 months ago Address Weyburn, Saskatchewan, Canada
It Security Analyst Jobs
Recruited by Adecco 10 months ago Address Lumsden, Saskatchewan, Canada
It Security Analyst Jobs
Recruited by Adecco 10 months ago Address White City, Saskatchewan, Canada
Senior Security Analyst Jobs
Recruited by Horizon Computer Solutions Inc. 10 months ago Address Regina, Saskatchewan, Canada
Senior Security Analyst-Canada Jobs
Recruited by Zortech Solutions 10 months ago Address Regina, Saskatchewan, Canada
It Manager Jobs
Recruited by Robert Half 11 months ago Address Saskatoon, Saskatchewan, Canada
Security Analyst Jobs
Recruited by Robert Half 11 months ago Address Saskatoon, Saskatchewan, Canada

It Security Analyst Jobs

Company

Adecco

Address Regina, Saskatchewan, Canada
Employment type CONTRACTOR
Salary
Category Staffing and Recruiting
Expires 2023-07-27
Posted at 10 months ago
Job Description
Adecco presents a remarkable opportunity for ambitious professionals in the field of cybersecurity. We are currently seeking a highly skilled Senior Security Analyst to join one of Canada's largest Energy Companies. This 18-month contract position is with a reputable Crown Corporation located in Saskatchewan. If you are driven and possess a broad technical and security-based background, we encourage you to apply now and take your career to new heights!


  • Free access to our Aspire Academy for continuing professional education
  • Showcase a broad understanding of security principles, practices, and IT security trends
  • Possess North American work experience.
  • Industrial Control System (ICS) Threat Detection tools
  • Microsoft Network Policy Server (NPS)
  • Work with the security team to perform security solutions evaluation and selection
  • Perform root cause analysis of technical security incidents identifying methods of attack and required countermeasures
  • Intrusion Detection System (IDS)/Intrusion Protection System (IPS)
  • Perform Vulnerability Assessments and Internal Penetration Testing on enterprise and partner infrastructure and services
  • Python
  • Must have a demonstrated experience in Cybersecurity, with a minimum of five (5) years working as part of a cybersecurity team
  • Have proven experience in security incident handling and response.
  • Possess a minimum of eight (8) years of recent and practical IT experience in Information Technology and/or ICS\SCADA.
  • Job type: Full-Time; 18-month Here's why you should apply:
  • Hold a Security Certification (CISSP, SANS GIAC certification, CISM).
  • Experience working in ICS/SCADA Security is an added advantage.
  • PowerShell
  • Must be legally eligible to work and reside in Canada If you are interested in this role, please submit a comprehensive resume outlining your relevant experience in alignment with the job description. A recruiter will be in touch with you if you meet the qualifications.
  • New and quicker onboarding process Responsibilities:
  • Perform Threat Risk Assessment to identify and document security risks and recommended controls
  • Perform other related tasks that may be assigned Requirements:
  • Participate in the development of detailed technical security standards and configuration baselines to provide to various technical teams across SEI
  • Possess practical hands-on experience with a range of IT security technologies, including but not limited to:
  • Monitor Threat Intelligence feeds and implement security controls to mitigate emerging threats
  • Vacation pay paid out on each weekly pay cheque
  • Medical and dental benefits once qualified
  • Network Access Control (NAC)
  • Microsoft Azure/Defender technologies
  • Public Key Infrastructure (PKI)
  • Location: Regina, SK
  • Perform security monitoring including alert triaging, investigation, and Incident reporting
  • Next-Gen Firewall such as Fortinet or Palo Alto
  • Hires fast, pays weekly
  • Maintains knowledge of applicable privacy and security laws, organizational regulation requirements and global security frameworks to ensure SEI compliance
  • Assist with internal and external audit requirements and help remediate highlighted issues
  • Cloud Email Gateway
  • Next-Gen Secure Web Gateway- ZScaler, Netskope
  • Free training programs


Lacking the skills for this job? Don't worry - we've got you covered. Click this link https://qrco.de/bdiseH to learn about the Aspire Academy and start your free upskilling journey today.


To find out more about Adecco Perks and what we can do for you please visit the link here: https://www.adecco.ca/en-ca/working-with-a-staffing-agency/adecco-perks/


@@j


CAR6533