Cybersecurity Analyst - Vancouver, Canada - Tundra Launchpad

Tundra Launchpad
Tundra Launchpad
Verified Company
Vancouver, Canada

1 week ago

Sophia Lee

Posted by:

Sophia Lee

beBee Recruiter


Description
Our client is a leading energy utility that generates, purchases, distributes and sells electricity. They are currently looking for a
Cybersecurity Analyst for their Vancouver location.


Overview


The Cybersecurity Analyst will assist the Operations Team with incident detection, investigation and response, as well as day to day operational duties.


Experience and Role Accountabilities


A minimum 3 years of working experience in Information Technology with at least one (1) year in cyber security or equivalent.


Identify potential cyber security risks and incidents by performing vulnerability assessments, coordinating with internal teams and stakeholders, and monitoring external events and security logs to help prepare for possible contingencies.


Assist business groups as required, in defining and/or delivering security requirements, security design, security testing, and implementation support as well as in transitioning new security systems and devices from project to operations so that cybersecurity is strengthened throughout the organization.


Education and Skills

  • Bachelor's degree or technical diploma in Computer Science, Information Security, or equivalent
  • Certificate in at least one of the following areas, an asset
  • Certified Information Systems Security Professional (CISSP)
  • Certified in Risk Information Systems Control (CRISC)
  • Certified Information Systems Auditor (CISA)
  • Certified Information Security Manager (CISM)
  • GIAC Certified Incident Handler (GCIH)
  • GIAC Certified Penetration Tester (GPEN)
  • Excellent technical knowledge and working experience in the following areas:
  • IT Processes
  • Internet Policy Enforcement
  • Network architecture
  • Active Directory
  • Log management
  • Vulnerability scanning
  • Penetration testing
  • Auditing
  • Configuration management
  • Asset management
  • Continuous monitoring
  • Web Content Filtering
  • Encryption and strong authentication
  • Security Technologies
  • Intrusion Prevention/Detection (Network, Host, Wireless)
  • Wireless Intrusion Prevention (WIDS)
  • Security Information Event Management (SIEM) VPN
  • Next Generation Firewall (NGFW) and Web Application Firewall (WAF)
  • Database Activity Monitoring (DAM)
  • Public Key Infrastructure (PKI)
  • Data Loss Prevention (DLP)
  • Identity and Access Management (IAM) solutions
  • Industry standards


  • ISO 270001/

  • National Institute of Standards and Technology (NIST)
  • British Columbia's Freedom of Information and Protection of Privacy Act (BC FIPPA)
  • North American Electric Reliability Corporation Critical Infrastructure Protection (NERC CIP)
  • Control Objectives for Information and Related Technologies (COBIT)
  • Able to obtain a security clearance for a Security Sensitive Position classification
  • Excellent communication skills for professional environment, written and spoken

Responsibilities

  • Good understanding of SOC duties and Incident Handling
  • Practical experience with the operation of commonly used information security solutions
  • Perform recurring security activities such as health checks and security alert reviews
  • Knowledge and experience with EDR and SIEM
  • Monitor security alerts of potential malicious activity detected by security systems
  • Investigate, analyze, and respond to cybersecurity incidents
  • Acknowledge, triage, and classify the severity of alerts and assess potential impacts
  • Adhere to security operations processes and procedures
  • Maintain a secure work environment, adhere to notification and escalation processes
  • Practical experience with Malware detection, removal, and Phishing investigations
  • Provide timely detection, identification, and alerting of possible attacks/intrusions, anomalous, and misuse activities
  • Use cyber defense tools for continual monitoring and analysis of system activity to identify malicious activity
  • Assist in IT security investigations, exercises, and testing
  • Review threat intelligence feeds for trends in new security threats, technologies, and regulations
  • Use data collected from a variety of cyber defense tools (e.g., IDS alerts, firewalls, network traffic logs) to analyze events that occur within their environments for the purposes of mitigating threats
  • Perform cyber defense trend analysis and reporting.
  • Support vulnerability management tools

More jobs from Tundra Launchpad