Information Security Analyst - Burnaby, Canada - Fortinet

Fortinet
Fortinet
Verified Company
Burnaby, Canada

1 week ago

Sophia Lee

Posted by:

Sophia Lee

beBee Recruiter


Description
The Fortinet Team is looking for an Information Security Analyst to join the Information Security team for Burnaby site.

It is a highly technical role assisting the Information Security leadership with daily information security operation activities, both on an organizational and technical level.


Responsibilities:


  • Work with different teams including network operations and R&D to protect our private cloud infrastructure.
  • Oversee the cyber security incident response procedure, including investigation of, countermeasure to, and recovery from cyber security attacks, unauthorized access, and policy breaches; engage, interact and coordinate with other internal teams.
  • Review, and analyze security related logs; recognize problems by identifying abnormalities and investigate possible cause of being compromised.
  • Collect data from various security tools (FortiAnalyzer, SIEM) and use SOAR to drive security incidents triage, response and resolution.
  • Conduct security evaluation on our cloud services to show how vulnerabilities can be exploited to compromise the system to gain access, leaking data, privilege escalation, modify system configurations, create covered channels for later access in details
  • Work with service operation team to perform system hardening and compliance check on a regular basis to ensure our cloud service meet the requirements of ISO2700
  • Investigate events or incidents of apparent security breaches and report to appropriate authorities using corporate procedures.
  • Comprehensive understanding of computer systems, Databases, Applications ( e.g. WEB, LDAP, RADIUS, REST API and SAML API..)

and network security :
including system vulnerabilities analysis and penetration testing.


Skills and Qualifications:

2+ year of experience in information security analyst/penetration tester role or 2+ year of experience in software R&D/DevOps role

  • SOC/NOC experience desired. Working knowledge of information security control technologies including access control, cryptography, vulnerability management, SIEM/log management, ID/IPS.
  • Handson experience on FortiSIEM, FortiSOAR, and FortiAnalyzer is desirable.
  • Familiarity with Security Access solutions such as VPN/SASE/ZTNA is highly valued.
  • Working knowledge of passive/offensive security testing tools including Nessus, NMAP, BURP, MetaSploit, and other tools included in Kali Linux.
  • Knowledge and experience working with various information security frameworks (ISO/IEC 27001, NIST 80053, COBIT, etc) and regulatory frameworks (SOX, PCI-DSS 3.2, HIPAA, GDPR, etc.)

Soft Skills:


  • Quick learner and independent research ability
  • High responsibility and time sensitive on duties
  • Target driven and efficient working style
  • Strong organization and timemanagement skills
  • Keen attention to details
  • Can accept hybrid work policy (3 days a week onsite)

Educational & Certification Requirements:


  • Bachelor's degree in Computer Science, Information Security or related field;
  • A certification in one or more of the following is strongly desirable:
  • CCNA, CCNP, NSE
  • CISSP, CCSP
  • CEH, OSCP
Fortinet strives to provide you and your family with a comprehensive benefits package.

Benefits eligibility starts on your first day of hire and comprises of 100% company paid medical, dental, and vision coverage, including a Health Spending Account and a Personal Spending Account that gives you flexibility to spend where you need it the most.

Our Employee & Family Assistance Plan (EFAP) offers you and your family access to various services like counseling, legal advice, mental health resources etc.

We also provide critical illness, disability, and life insurance, as well as a Group Registered Retirement Savings Plan (RRSP) with a company match to help you save faster for retirement.

We offer competitive Paid Time Off and flexible leave policies, including paid health days, to help you take care of yourself and your family members.

All roles are eligible to participate in the Fortinet equity program. Bonus eligibility is reviewed at time of hire and annually at the Company's discretion.

LI-ELENASH

GD

More jobs from Fortinet