Jobs
>
Calgary

    Senior Cyber Security Analyst - Calgary, Canada - Precision Drilling Corporation

    Default job background
    Description

    Press Tab to Move to Skip to Content Link

    Select how often (in days) to receive an alert:

    Select how often (in days) to receive an alert:

    If you are an experienced Cyber Security Analyst professional looking to enjoy a work-life balance, then please read on.

    Precision Drilling has a hybrid opening for a Cyber Security Analyst eager for fresh challenges and development toward potential future career growth as our business continues to innovate and grow.

    Working for Precision Drilling means being immersed in a supportive culture that recognizes you as a strategic player in Precision Drilling's future. We are a large company with a family feel, where you will collaborate with leadership and your colleagues across the organization.

    Combined with a competitive remuneration package, you will enjoy the advantages of:

    Medical, dental, prescription drug, life insurance, Pension match, long-term disability coverage, a free fitness membership steps away from our offices, and product discount programs.

    A casual work environment where you can expect to enjoy a work-life balance that promotes personal health, well-being, and family life

    Personal development to grow your career with us based on your strengths and interests.

    Precision has a competitive vacation and PTO offering including afternoons off before a long weekend.

    Summary

    The Senior Cyber Security Analyst will have primary responsibility for implementing, managing, and supporting security solutions and procedures within Precision. The successful candidate must have a strong working knowledge of threat & vulnerability management, security event monitoring, risk analysis, and incident response. The selected individual will also support other IT teams by providing subject matter expertise and ensuring security best practices are implemented across the IT environment.

    Responsibilities

    • Manage the existing security technology stack, including EDR/XDR, EPM, PAM, Email Security, Firewall, Web Filtering, Traffic Inspection, IDS/IPS, vulnerability scanners, and logging agents
    • Oversee and collaborate with the Managed Detection & Response (MDR) provider to ensure effective 24/7 monitoring of the IT environment and serve as an escalation point for all ticketed security incidents
    • Responsible for initial incident response and investigations and supporting resolution of issues or outages affecting the IT environment
    • Perform threat and vulnerability management, working with IT infrastructure teams and other business units to ensure that vulnerabilities are addressed promptly and that related processes for patch management and configuration monitoring are effective
    • Manage identity security features of the identity provider(s), including Multi-Factor Authentication, Conditional Access, OAuth, and SAML integrations
    • Assess for cybersecurity controls maturity and effectiveness, performing internal security assessments of IT systems as required
    • Actively participate in information technology audits, collaborating with internal and external audit teams and responding to recommendations
    • Contribute to the organizational cybersecurity awareness program, presenting to stakeholders, end users, and occasionally management audiences
    • Provide input and guidance into processes for cybersecurity risk management and governance
    • Collaborate with IT & vendor management to ensure that new software and services meet the organization's security requirements
    • Review changes being made to systems for potential security impacts
    • Provide security subject matter expertise to other business units and project groups, ensuring that best practices for security are followed at every stage of project execution
    • Paid On-Call required
    • Engages regularly with Senior-level business leaders to ensure top-of- Mind IT security
    • Participates in quarterly presentations to Senior Leadership, Executives, and/or the Board of Directors
    • Supervises vendor performance and contractor resources and ensures they perform competently, and that Precision Drilling receives services aligned with contractual terms and conditions
    • Builds and maintains strategic relationships with various departments, external businesses, and partner agencies
    • Preparation and/or review of technical solution costs (i.e., high-level project budgets, SOWs, RFQs)

    Knowledge & Skills

    • Attention to detail in all areas of work
    • Excellent time management skills and the ability to prioritize tasks and make decisions with minimal supervision
    • Strong organizational, analytical, and execution skills
    • Communicates unambiguously and listens effectively
    • Ability to present technical material to various stakeholders clearly and concisely
    • Strong desire to learn, improve, and assist others
    • Ability to explore and research new ideas and contribute innovatively to existing processes or solutions
    • Documenting and updating technical procedures, standards, and policies

    Education

    • 5+ years of cybersecurity experience at the enterprise level
    • Must have one of the following certifications: CISSP, CCSP, CISA, or CISM

    Experience

    • Must have strong networking and systems administration fundamentals
    • Strong experience working with and/or implementing technologies including but not limited to Microsoft 365, Microsoft Azure, Entra ID, Active Directory, EDR/XDR, EPM, PAM, Email Security, Firewall/NGFW, Web Filtering, Vulnerability Scanners, and logging infrastructure
    • Understanding of key cloud computing, virtualization, and containerization technologies
    • Experience with security governance frameworks such as NIST, CIS Controls Framework, or ISO 27000 series
    • Exposure to the Oil & Gas industry and OT/IACS environments is preferred
    • Experience with application security of enterprise SAP products such as S/4HANA and SAP Business Technology Platform (BTP) is also beneficial
    Provider

    Description

    Enabled

    SAP as service provider

    • "route" is used for session stickiness
    • "careerSiteCompanyId" is used to send the request to the correct data center
    • "JSESSIONID" is placed on the visitor's device during the session so the server can identify the visitor
    Provider

    Description

    Enabled

    YouTube

    #J-18808-Ljbffr

  • CES Energy Solutions Corp.

    Security Analyst

    2 days ago


    CES Energy Solutions Corp. Calgary, Canada

    Position: Security Analyst · CES Energy Solutions is a dynamic and growing North American oilfield services company listed on the TSX as CEU with revenue of over $2 billion. It is one of the largest providers of production chemicals and drilling fluid systems and is focused on be ...

  • CES Energy Solutions Corp.

    Security Analyst

    21 hours ago


    CES Energy Solutions Corp. Calgary, Canada

    Position: Security Analyst CES Energy Solutions is a dynamic and growing North American oilfield services company listed on the TSX as CEU with revenue of over $2 billion. It is one of the largest providers of production chemicals and drilling fluid systems and is focused on bein ...

  • CES Energy Solutions Corp.

    Security Analyst

    1 day ago


    CES Energy Solutions Corp. Calgary, AB, Canada

    Position: Security AnalystCES Energy Solutions is a dynamic and growing North American oilfield services company listed on the TSX as CEU with revenue of over $2 billion. It is one of the largest providers of production chemicals and drilling fluid systems and is focused on being ...

  • NDAX

    Security Analyst

    3 weeks ago


    NDAX Calgary, Canada

    As one of Canada's largest and fastest growing cryptocurrency trading platforms, NDAX has set the bar high for the country's fintech industry and is constantly leading the way in terms of security and innovation. We're on a mission to empower more Canadians to unlock the full pot ...


  • Bennett Jones Calgary, Canada

    Ranked a Best Employer in Canada for 23 years, Bennett Jones is one of Canada's premier business law firms and home to lawyers and business advisors. With deep experience in complex transactions and litigation matters, and offices in Calgary, Edmonton, Montréal, Ottawa, Toronto, ...


  • Antares Professional Corporation Chartered Professional Accountants Calgary, Canada Plein temps

    Education: · Expérience: · Education · Bachelor's degree · Tasks · Confer with clients to identify requirements · Design, develop and implement information systems business solutions · Provide advice on information systems strategy, policy, management and service delivery · Ass ...


  • Cyber Perficient Inc Calgary, Canada Plein temps

    Education: · Expérience: · Education · College/CEGEP · Tasks · Confer with clients to identify requirements · Design, develop and implement information systems business solutions · Provide advice on information systems strategy, policy, management and service delivery · Assess ...


  • Cyber Perficient Inc Calgary, Canada Full time

    Education: College/CEGEP · Experience: 1 year to less than 2 years · Tasks · Confer with clients to identify requirements · Design, develop and implement information systems business solutions · Provide advice on information systems strategy, policy, management and service delive ...


  • MNP LLP Alberta, Canada Full time

    Education: Other trades certificate or diploma · Experience: 3 years to less than 5 years · Personal suitability · Accurate · Client focus · Efficient interpersonal skills · Excellent oral communication · Excellent written communication · Initiative · Judgement · Organized · Team ...


  • Alberta Energy Regulator Calgary, Canada Full time

    Location: Calgary Head Office · Employment Type: Full Time – Permanent · Salary Range: SP3, Level 5, $ 88,792- $110,990 per year. The final compensation for this position will be determined based on individual factors, including education, qualifications, experience, and interna ...


  • ATB Financial Calgary, AB, Canada

    Application Security Analyst (18 Month Term) · Big life events can trigger big banking changes. Whether you're starting university or planning your retirement, we've made it easy to find the accounts and resources you need. Maybe it's our exceptional culture where your total well ...


  • ATB Financial Calgary, Canada

    Application Security Analyst (18 Month Term) ATB Financial · Big life events can trigger big banking changes. Whether you're starting university or planning your retirement, we've made it easy to find the accounts and resources you need. View company page · There's something sp ...


  • NDAX Calgary, AB, Canada

    As one of Canada's largest and fastest growing cryptocurrency trading platforms, NDAX has set the bar high for the country's fintech industry and is constantly leading the way in terms of security and innovation. We're on a mission to empower more Canadians to unlock the full pot ...


  • CB Canada Calgary, Canada

    Ref ID: · Classification: Network Administrator · Compensation: $ to $ yearly · Robert Half is recruiting now for an experienced Network Administrator with strong knowledge in network and cloud security. To be successful in this role, you are an organized individual with a can- ...


  • Cyber Crime Calgary, Canada

    Department: Cybersecurity GRC and Identity Area · Pembina Pipeline Corporation is a dynamic energy transportation and midstream provider, serving customers for more than 65 years. Chances are, we do more than you think. We own pipelines that transport hydrocarbon liquids and natu ...

  • Canadian Natural

    Security Analyst

    3 weeks ago


    Canadian Natural Calgary, Canada

    **Security Analyst** · **The Opportunity**: · **Key Accountabilities**: · - Collaborate on the development, communication and delivery of roadmaps to mature capabilities · - Assess, select and implement security controls and products · - Follow and maintain incident response plan ...

  • Fortinet, Inc.

    Security Analyst

    4 weeks ago


    Fortinet, Inc. Calgary, AB, Canada

    Presales Security Expert GSI Western Canada "Job Details" · Full time · We are looking for a PreSales Security Expert to work closely with a sales representative in a defined territory. The PreSales Security Expert's main mission will be to support the sales organization on dev ...

  • VistaVu

    IT Security Analyst

    2 weeks ago


    VistaVu Calgary, Canada

    **VistaVu Solutions **is an employee-owned tech company on a high growth curve. We deliver full lifecycle ERP implementations, transformation projects, and responsive support through our partnerships with SAP S/4Hana Cloud, SAP Business One, SAP Business ByDesign, Boomi, and Amaz ...


  • Absorb Software Calgary, Canada

    Current job opportunities are posted here as they become available. · "Absorb is a unique type of organization that everyone should have the opportunity to experience at some point in their career. Were a company focused on learning, and every day brings opportunities to learn n ...


  • ATB Financial Calgary, AB, Canada

    Application Security Analyst (18 Month Term) ATB Financial · Big life events can trigger big banking changes. Whether you're starting university or planning your retirement, we've made it easy to find the accounts and resources you need. View company page · There's something s ...