Sr. Cyber Security Analyst to lead the execution of various planned cyber security projects for[...]

icon building Company : S I Systems
icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.
icon loader
icon loader

This job is no longer accepting applications.

Scroll down below to view similar jobs .

Job Description - Sr. Cyber Security Analyst to lead the execution of various planned cyber security projects for[...]

We are looking for a capable Sr. Cyber Security Analyst to lead the execution of various planned cyber security projects for[...] to join our awesome team at S I Systems in Edmonton Alberta
Growing your career as a Full Time Sr. Cyber Security Analyst to lead the execution of various planned cyber security projects for[...] is an amazing opportunity to develop exceptional skills.
If you are strong in presentation, adaptability and have the right personality for the job, then apply for the position of Sr. Cyber Security Analyst to lead the execution of various planned cyber security projects for[...] at S I Systems today!

Sr. Cyber Security Analyst to lead the execution of various planned cyber security projects for a Financial client

Our client is looking for a Sr. Cyber Security Analyst to lead the execution of various planned cyber security projects for a Financial client.

Overview:

Collaborating closely with the Cyber Security and IT teams, under the supervision of the Cyber Security Lead, the role involves analyzing, developing, and implementing both new and existing controls, systems, processes, and procedures, and ensuring their effectiveness by monitoring the evolution of related controls by participating in the Risk Appetite and Risk Assessment process.

Must Have's:

  • 5+ years of experience in a Cyber Security Analyst or related role
  • Experience in infrastructure security solutions such as: Firewalls, Intrusion Detection/Prevention Systems, Network Security, Password Management, Data Encryption, and Access Control
  • Experience with administering an IAM solution (e.g. Okta, Ping, SailPoint)
  • Experience with administering a PAM solution (e.g. CyberArk, BeyondTrust)
  • IT security-related certification from a reputable issuing body ( CEH, CISSP, CISM )

Nice to Have's:

  • Strong understanding of Azure or AWS
  • Firewall management experience (Palo Alto, SonicWall, Checkpoint)
  • A bachelor’s degree in computer science is preferred. However, candidates with an IT-related diploma will also be considered with additional experience

Responsibilities:

  • Carry out cyber security projects/initiatives in a diverse set of domains, showcasing independence in project implementation under the guidance of the Cyber Security Lead, and ensuring effective communication with stakeholders and the team throughout.
  • Maintain and monitor security appliances such as Endpoint Protection, IPS/IDS, EDR, SIEM, and other security solutions.
  • Work on furthering the implementation and evolution of our Least Privileged Access model and related projects/tasks that are ongoing.
  • Monitor the effectiveness of security controls by evaluating related KPIs and Risk Appetite indicators, addressing any weaknesses or improving control effectiveness.
  • Identify, assess, and report key risks relating to the confidentiality, integrity, and availability of information within Santander Consumer Canada.
  • Coordinate with a third-party who performs some of the NIST Cyber Security Framework functions. Execute and monitor the controls related to Protect and Detect, and carry out the Respond function when needed. Work on any projects that the vendor assigns.
  • Audit changes to the environment, and the existing infrastructure, to enforce uniform cyber security standards throughout. Keep senior management informed on any deficiencies or eligible improvements.
  • Complete regular reporting on security posture, and risk indicators such as Second Line of Defense and Gap Analysis reports.
  • Establish new policies, and enforce existing ones, such as Data Loss Prevention (DLP), Third Party Risk Management, Cloud Security, and other industry standard policies.
  • Maintain up-to-date knowledge on emerging industry threats, industry related cybercrime, and active threat actors.
  • Participate in the remediation findings from of Penetration Testing or Vulnerability Scanning.
  • Contribute to cloud security by advising on cloud security best-practices, and offering improvements to the cloud architecture. A strong understanding of Azure or AWS is an asset, but not required.
  • Work with the Information Technology department to support any special requests or projects handed down from the Cyber Security Lead or the CIO.

#J-18808-Ljbffr

Benefits of working as a Sr. Cyber Security Analyst to lead the execution of various planned cyber security projects for[...] in Edmonton Alberta:


● Learning opportunities
● Opportunities to grow
● Competitive salary
Original job Sr. Cyber Security Analyst to lead the execution of various planned cyber security projects for[...] posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.

This job is no longer accepting applications.

Scroll down below to view similar jobs .

icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

icon get direction How to get there?

icon geo-alt Edmonton Alberta

icon get direction How to get there?
View similar Others jobs below

Similar Jobs in Canada

GrabJobs is the no1 job portal in Canada, connecting you to thousands of jobs fast! Find the best jobs in Canada, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.