Security Operations Consultant Ii - Thornhill, Canada - TELUS

TELUS
TELUS
Verified Company
Thornhill, Canada

1 week ago

Sophia Lee

Posted by:

Sophia Lee

beBee Recruiter


Description

Location:
Thornhill, ON, CA Vancouver, British Columbia, CA Toronto, ON, CA Calgary, AB, CA- Req ID: Jobs by Category: Health- Job Function: Cybersecurity- Status: Full Time- Schedule: Regular
Join our team:
We live in and work in a rapidly evolving digital world where cyber security is critical. Protecting information and ensuring the reliability of network and services is paramount.

The TELUS Health CSO team strives to always be steps ahead, tackling the toughest cyber security challenges head-on with top talent and cutting-edge technology.


The TELUS Health CSO team is committed to providing excellence in securing our internal and customers' data and systems, ensuring world-class reliability of security networks and systems, and improving our overall cyber security posture.

We manage our cyber risks and provide industry leading cyber governance, assurance and oversight to secure our data.


We partner with industry leaders to meet the cyber security needs of both TELUS Health and our customers to meet the demands of an increasingly complex and ever-changing cyber security landscape.

We are passionate about learning and growing as individuals and as a team, all of which enables us to thrive in a dynamic, fast-paced environment.


Here's the impact you'll make and what we'll accomplish together


As a Cyber Security Operations Consultant, you'll be keeping TELUS Health safe and protected by establishing, operating and maintaining security controls and processes, conducting security investigations and incident response.

You'll be part of a global team operating across multiple time zones supporting our clients across all TELUS Health services, solutions, and SaaS products.


What you'll do:


As a SecOps Consultant, you'll span all areas of security operations, and interface with security architecture, offensive security, cloud platforms and DevSecOps.

You will have a broad understanding and expertise to operate across a number of the noted areas of security:


Security operation - Vulnerability Management:


  • Implement and support hostbased webspecific security solutions to secure web hosting environments.
  • Security assessments through code reviews, automation and security architecture audits
  • Manage and implement various types of scanning (SAST, DAST, SCA,IAST, RASP) in TELUS Health CI/CD pipelines and ensure results are appropriately surfaced working collaboratively with developers

Security operation - Threat management:


  • Notify designated product managers of new or suspected critical or high risk vulnerabilities in enterprise systems.

Security operation - Threat prevention:


  • Manage the policy and playbooks interfacing with managed security prevention services spanning EDR, NDR, and MDR.
  • Configure and manage Advanced Threat Protection modules within the TELUS Health Unified Threat Management security devices.

Security monitoring and Incident Response:


  • Work with offensive testing leads and managed security service providers to perform threat hunting activities.
  • Monitor security events within SIEM, driving the investigation, escalation and triage of incidents.

In Partnership with Security Architecture and Offensive Security:


CSO Security engineering:


  • Manage, develop, maintain, and keep secure the Cybersecurity internal communications web platform.
  • Define and implement SIEM and SOAR requirements including onboarding log sources, development of manual and automated alerting and playbooks.
  • Define and implement tools and processes to drive enhanced threat management, vulnerability management, threat prevention, security monitoring and incident response.
  • Contribute to the creation and maintenance of security training

Product Security engineering and Design:


  • Consult with users to determine their cybersecurity needs, analyze and review existing security solutions features and requirements.
  • Implement security control automation and checkpoints to detect and prevent security issues early in cycle
  • Design tooling and frameworks to make adoption of security best practices easier for developers when working in our code bases
  • Work with engineering and product teams in the design phase of products and features, conducting threat modeling and security architecture, design

What you bring:

-
Mandatory requirement to obtain Government of Canada Security Clearance (minimum level Secret
  • Level II):
  • An insatiable appetite for new and emerging security technologies
  • A natural detectivelike curiosity about all things cybersecurity and security technology
  • Leading security certifications such as CISSP, CISM, CEH, GCIH/ECIH etc...
  • Demonstrate an indepth knowledge of a broad range of hardware and software products and SDLC concepts & tools such as DevSecOps, Ansible, Jenkins, Github, etc.
  • Experience with SIEM tools such as Splunk and QRadar and SOAR tools.
  • Experience managing alerts from EDR/MDR endpoint protection
  • Knowledge

More jobs from TELUS