We use cookies to improve the user experience, analyze traffic and display relevant ads.
Details Accept
Enter position

Overview of salaries statistics of the profession "Cyber Threat And Incident Analyst in Canada"

Receive statistics information by mail
Unfortunately, there are no statistics for this request. Try changing your position or region.

Recommended vacancies

Senior Analyst
KPMG, Toronto, ON
OverviewAt KPMG, you'll join a team of diverse and dedicated problem solvers, connected by a common cause: turning insight into opportunity for clients and communities around the world. We are looking for a dynamic, experienced Cyber Security professional to join our growing Cyber Security Services team as Senior Analyst. KPMG's leading cyber security practice provides a comprehensive suite of cyber security services, from cyber governance, strategy, defense and response, through to complete end-to-end cyber security transformation services. This is an exciting opportunity for talented, energetic people to join a practice that is experiencing significant growth. We are looking for candidates who have demonstrated academic, business and technical excellence, strong all-around capabilities, and fit with our culture. Individuals who can work in a dynamic, fluid and entrepreneurial environment will excel, and will find a wide range of opportunities within our growing practice. It is an excellent opportunity for those that are looking to work in a firm and department with great career progression opportunities and wanting to be part of building a premier cyber consulting team. What you will do Serve as the primary point of contact during high-severity incidents, ensuring swift containment and resolution in collaboration with the CSIRT team, if necessary. Assess escalated issues from L2 SOC analysts to determine increased risk to the business. Review log data against security technology rules, proposing enhancements to threat detection. Collaborate with SIEM Engineers to fine-tune security events and improve alert detection rates. Develop and maintain incident response playbooks, identifying areas for improvement and suggesting task automation. Work closely with CTI teams to enhance our threat detection, suggesting threat use cases development based on Tactics, Techniques, Procedures (TTPs). Analyze critical events and security tickets to evaluate the effectiveness of incident management processes and suggest improvement plans. Stay updated on security threats, countermeasures, security tools, and advancements in Cloud Security and SaaS technologies. Track incidents against frameworks such as SANS and MITRE ATT&CK. Provide technical and thought leadership within the SOC, guiding and teaching other analysts. What you bring to the role Over 7 years of highly technical experience in a SOC environment. Relevant certifications such as CISSP, CISM, SANS, CISA, CompTIA Security+, or CompTIA CySA+, GIAC. Hands-on experience with Microsoft Sentinel or other SIEM and SOAR technologies. Proficient in Microsoft Defender Endpoint, CSPM/CWP, or similar technologies, with a focus on vulnerability assessment and recommendation. Experience in malware analysis and reverse engineering. Business development expertise, including research, analysis, and proposal writing. Evaluation of control frameworks, risk assessment, and opportunities for enhancement. Enterprise asset lifecycle management knowledge, including patch management, vulnerability management, security architecture, and endpoint management. Expertise in cloud transformation, architecture, and security operations. Leadership experience in managing complex projects. Strong communication skills, effectively presenting strategies, solutions, and insights to stakeholders. Leadership role experience, providing mentorship and knowledge sharing to the team and junior/intermediate analysts. Providing you with the support you need to be at your best For more information about KPMG in Canada's Benefits and well-being, click here . Our Values, The KPMG WayIntegrity, we do what is right | Excellence, we never stop learning and improving | Courage, we think and act boldly | Together, we respect each other and draw strength from our differences | For Better, we do what matters KPMG in Canada is a proud equal opportunities employer and we are committed to creating a respectful, inclusive and barrier-free workplace that allows all of our people to reach their full potential. A diverse workforce is key to our success and we believe in bringing your whole self to work. We welcome all qualified candidates to apply and hope you will choose KPMG in Canada as your employer of choice. For more information about Inclusion, Diversity & Equity in Recruitment, please click here . If you have a question about accessible employment at KPMG, or to begin a confidential conversation about your individual accessibility or accommodation needs through the recruitment process, we encourage you to visit our accessibility page .
IT Security Vulnerability Analyst
High Tech Genesis Inc., Ottawa, ON, CA
High Tech Genesis is hiring an IT Security Vulnerability Analyst with 10+ years of experience and Reliability clearance. This position involves a comprehensive range of responsibilities focusing on assessing, analyzing, and addressing IT security threats and vulnerabilities. The ideal candidate should possess skills in assessing IT security configurations, identifying vulnerabilities, managing security tools, and interpreting security policies.Roles and responsibilities:1. Assess, analyze, and/or implement:• Analysis tools utilized by threat agents, alongside various emerging technologies such as privacy enhancement, predictive analysis, VoIP, data visualization and fusion, wireless security devices, as well as PBX and telephony firewall solutions.• War dialers, password crackers;• Public Domain IT vulnerability advisory services;• Network scanners and vulnerability analysis tools such as SATAN, ISS, Portscan & Nmap;• Networking Protocols (HTTP, FTP, Telnet);• Internet security protocols such as SSL, S-HTTP, S-MIME, IPsec, SSH, TCP/IP, UDP,• DNS, SMTP, SNMP;• Wireless Security;• Intrusion detection systems, firewalls and content checkers; and,• Host and network intrusion detection and prevention systems - Anti-virus management;2. Identify threats to, and technical vulnerabilities of, systems including web-facing applications;3. Conduct on-site assessments and analysis of system security logs;4. Collect, collate, analyze and disseminate public domain information related to network computer threats and vulnerabilities, security incidents and incident responses;5. Prepare and/or deliver IT Security threat, vulnerability and/or risk briefings;6. Complete tasks directly supporting the departmental IT Security and Cyber Protection Program;7. Develop and deliver training material relevant to the resource category;8. Prepare plan and approach documents including rules of engagement documents;9. Conduct assessments on departmental solutions and provide a risk and impact-based observations;10. Review, analyze and report on existing or potential IT security threats or vulnerabilities using security analysis tools and other emerging technologies;11. Develop test plans and customized testing methodologies based on Project Authority or their delegate’s approved engagement plans;12. Develop tailor-made scripts for system and database scans, analyze scan results to identify vulnerabilities, assess associated risks and impacts, propose solutions, and estimate the effort needed for remediation actions;13. Conduct configuration review and analysis over departmental IT security solutions, checking settings and maintenance processes;14. Test deployed IT security solutions for known security weaknesses using vulnerability testing techniques;15. Consult, interview and follow-up with key stakeholders, as appropriate;16. Collect and perform documentation review and analysis;17. Assess the implementation and application of security policies and procedures;18. Examine compliance monitoring and reporting and identify areas of non-compliance; and,19. Recommend remediation options based on proven results.Required skills and experience:• MUST possess a degree, diploma or certificate from a recognized university or college in a related information technology discipline;• Assess IT security configuration using threat agents’ analysis tools and technologies;• Identify vulnerabilities in IT solutions’ code and configuration settings;• Configure and manage IT security tools;• Identify the technical threats to, and vulnerabilities of, a broad range of IT security technologies of IT solutions including databases;• Conduct reviews and analysis of IT security solutions and practices and provide risks and impact of deviations from good practices;• Interpret IT security policies and standards to assess adherence within IT security operations and systems; and• Craft personalized scripts for scanning systems and databases, then assess scan results to generate reports detailing weaknesses, along with their associated risks, impacts, recommended fixes, and the level of effort required for remediation actions.The candidate MUST possess at least two (2) of the following certifications:• Global Information Assurance Certification (GIAC)• Security Essentials Certification (GSEC)• GIAC Security Expert (GSE)• GIAC Penetration Tester (GPEN)• GIAC Certified Incident Handler (GCIH)• EC-Council Certified Ethical Hacker (CEH)• CompTIA PenTest+• CompTIA Advanced Security Practitioner (CASP+)• Offensive Security Certified professional (OSCP)Note 1: You MUST be legally entitled to work in Canada (i.e., possess Canadian Citizenship, Permanent Residency or Valid Work Permit).Note 2: High Tech Genesis Inc. is an Equal Opportunity Employer.Note 3: Please submit an MS Word version of your resume when applying for this position.Note 4: Salary is commensurate with experience.
Senior cyber security adviser with GIAC, CISSP or equivalent certification to provide cybersecurity requirements for a project initiative for an airline in
S.i. Systems, Toronto, ON
Our client is a seeking a Senior cybersecurity adviser with GIAC, CISSP or equivalent certification to provide cybersecurity requirements for a project initiative for an airline industryDuration April 2024 to March 2025. Location Toronto or Montreal. WORK MODE: Hybrid work: 3 days/week in office presence, 2 days per week : remoteMust HavesGIAC, CISSP, Security + or other equivalent certificationcybersecurity controlsRisk frameworks and their applicationResponsibilitiesAssess projects and initiatives to evaluate residual riskProvide cybersecurity requirements to projects and initiativesReview security solutions and offer security recommendationsContribute to the development documentation, monitoring, and maintenance ofinformation security standards, policies, and protocolsAct as a cybersecurity integrator the extended cybersecurity and privacy teamsAct as a SME for RFI/RFP engagementsProvide periodic operational and management reports Apply
Senior Manager - Business Information Security (BISO), Deloitte Global Technology
Deloitte,
Job Type:Permanent Work Model:Hybrid Reference code:126047 Primary Location:Toronto, ON All Available Locations:Ottawa, ON Our Purpose At Deloitte, we are driven to inspire and help our people, organization, communities, and country to thrive. Our Purpose is to build a better future by accelerating and expanding access to knowledge. Purpose defines who we are and gives us reason to exist as an organization. By living our Purpose, we will make an impact that matters. Enjoy flexible, proactive, and practical benefits that foster a culture of well-being and connectedness. Experience a firm where wellness matters. Be expected to share your ideas and to make them a reality. Deloitte Global is the engine of the Deloitte network. Our professionals reach across disciplines and borders to develop and lead global initiatives. We deliver strategic programs and services that unite our organization.What will your typical day look like?As the Business Information Security (BISO) Senior Manager you will serve as a trusted advisor to solution architects, developers, technical risk analysts and others oninformation security principles, standards, and best practices. Key Responsibilities: Understand the assigned global line of business, gain familiarity with priorities and become an advocate forthe line of business within cybersecurity. Drive organizational change and work with multiple business units of a large organization to effect change. Oversee and help drive design and implementation of application security controls in support of compliancerequirements using secure design and development methodologies. Support the Secure Systems Development Lifecycle (SSDLC), including functional and non-functionalcybersecurity requirements. Strive for process improvement and automation; help development and operations team build automationfor repeatable Cyber related vulnerability management activities. Maintain awareness of evolving application security threats and inform development, business, and riskstakeholders. Provide application-specific security subject matter expertise to assigned customers. Evaluate the likelihood and impact of application vulnerabilities; develop and drive mitigation approaches. Lead, coach, and mentor project teams to incorporate security into enterprise and client-facing applications. About the teamDeloitte Technology works at the forefront of technology development and processes to support and protect Deloitte around the world. In this truly global environment, we operate not in "what is" but rather "what can be" to help Deloitte deliver and connect with its clients, its communities, and one another in ways not previously conceived.Enough about us, let's talk about youRequired: 10+ years of related experience, including cybersecurity and/or risk management experience in organizations of a similar scale or client-service experience in the field. Minimum 5 years of experience in application security, software development, and/or security architecture. Minimum 5 years of leadership / team management experience. C-level and executive interaction experience. Demonstrated experience driving strategy with cross-functional executive level stakeholders. Demonstrated ability to drive organizational change and work with multiple business units of a large organization to effect change. Exceptional verbal and written communication skills. Must be able to interact effectively with professionals at all levels and communicate recommendations with diplomacy and tact. Knowledge of Azure, AWS, and GCP technologies. Experience conducting or managing application penetrating and/or vulnerability testing. Experience with cloud security principles and functions. Experience developing and communicating application security vision, strategy and roadmap. Familiarity with SOC 2 principles; experience in application security to meet SOC 2 requirements preferred. Solid capabilities across multiple security domains such as identity and access management (IAM), public-key encryption, security information and event management (SIEM), incident response, threat & vulnerability management Total RewardsThe salary range for this position is $104,000 - $215,000, and individuals may be eligible to participate in our bonus program. Deloitte is fair and competitive when it comes to the salaries of our people. We regularly benchmark across a variety of positions, industries, sectors, targets, and levels. Our approach is grounded on recognizing people's unique strengths and contributions and rewarding the value that they deliver.Our Total Rewards Package extends well beyond traditional compensation and benefit programs and is designed to recognize employee contributions, encourage personal wellness, and support firm growth. Along with a competitive base salary and variable pay opportunities, we offer a wide array of initiatives that differentiate us as a people-first organization. Some representative examples include: $4,000 per year for mental health support benefits, a $1,300 flexible benefit spending account, 38+ days off (including 10 firm-wide closures known as "Deloitte Days"), flexible work arrangements and a hybrid work structure.Our promise to our people: Deloitte is where potential comes to life. Be yourself, and more. We are a group of talented people who want to learn, gain experience, and develop skills. Wherever you are in your career, we want you to advance. You shape how we make impact. Diverse perspectives and life experiences make us better. Whoever you are and wherever you're from, we want you to feel like you belong here. We provide flexible working options to support you and how you can contribute. Be the leader you want to be. Be the leader you want to be Some guide teams, some change culture, some build essential expertise. We offer opportunities and experiences that support your continuing growth as a leader. Have as many careers as you want. We are uniquely able to offer you new challenges and roles - and prepare you for them. We bring together people with unique experiences and talents, and we are the place to develop a lasting network of friends, peers, and mentors. Our TVP is about relationships - between leaders and their people, the firm and its people, peers, and within in our communities.The next step is yours At Deloitte, we are all about doing business inclusively - that starts with having diverse colleagues of all abilities. Deloitte encourages applications from all qualified candidates who represent the full diversity of communities across Canada. This includes, but is not limited to, people with disabilities, candidates from Indigenous communities, and candidates from the Black community in support of living our values, creating a culture of Diversity Equity and Inclusion and our commitment to our AccessAbility Action Plan , Reconciliation Action Plan and the BlackNorth Initiative . We encourage you to connect with us at [email protected] if you require an accommodation for the recruitment process (including alternate formats of materials, accessible meeting rooms or other accommodations) or [email protected] for any questions relating to careers for Indigenous peoples at Deloitte (First Nations, Inuit, Métis). By applying to this job you will be assessed against the Deloitte Global Talent Standards. We've designed these standards to provide our clients with a consistent and exceptional Deloitte experience globally. Deloitte Canada has 30 offices with representation across most of the country. We acknowledge our offices reside on traditional, treaty and unceded territories as part of Turtle Island and is still home to many First Nations, Métis, and Inuit peoples. We are all Treaty people.Job Segment: Information Security, Cyber Security, Developer, Cloud, Risk Management, Technology, Security, Finance
Sr Manager Cyber Security Prog
Rogers, Brampton, ON
Sr Manager Cyber Security Prog Our Technology team wakes up every day with one goal in mind - connecting Canadians to the people and things that matter most. Together, we are proud to support 30 million Canadians each month through managing a robust portfolio that champions leading-edge technology. We drive large-scale, complex, and high-visibility technology projects and programs that shape the future of technology in Canada and expand connectivity from coast to coast. If you are interested in being a part of this, consider applying for the following opportunity:We are looking for a strong leader to join Information & Cyber Security Unit as Sr Manager, Cyber Security Program.Our mandate is to ensure we consistently work as One Rogers to deliver excellence with urgency through disciplined execution. Our approach focuses on the quality end-to-end experience of our employees and customers, sustainable performance and value and continuous improvement. In addition to being able to manage simultaneous complex programs, successful candidates should be able to lead, mentor and manage a team of project management professionals in delivering various project programs. What you will be doing: Manage a cybersecurity project management team. Build and foster a trusted partnership with sponsors and key stakeholders, proactively managing stakeholder relationships. Manage and provide program oversight and governance, partner with stakeholders to understand priorities and resource needs. Own, direct, manage, and oversee the daily delivery components of complex program(s) /project(s). Proactively review the performance of projects within the program, working with all stakeholders to mitigate issues and risks to deliver on scope, schedule, and cost objectives. Ability to lead and motivate a team of Project Managers by providing guidance, direction and coaching to achieve work objectives and improve performance and skills Ability to set annual performance targets for individuals and the team, setting development plans and conducting performance reviews. Provide regular visibility to project status (key decisions, dependencies, issues, risks, metrics) on a standard cadence through status reporting and project reviews. What you have: Previous experience in end to end management of large-scale complex program management in medium and/or large organizations or consulting firms. Experiencewith Agile framework and methodology Previous experience with people management experience with demonstrated success in coaching and developing high performing teams. Experience managing program/projects involving cyber security, IT and network teams. Experience in every phase of projects, including initiating, planning, execution, monitoring & controlling and closing all technical, fiscal, and administrative functions of projects. Project Management Professional (PMP) Certification required. Proficiency in Microsoft Office product suite with advanced skills in MS Excel. What's in it for you? We believe in investing in our people and helping them reach their potential as valuable members of our team. As part of our team, you'll have access to a wide range of incredible resources, growth opportunities, discounts, and perks, including: Competitive salary & annual bonus Competitive & flexible health and dental benefits, pension plan, RRSP, TFSA, and Stock matching programs. Discounts: Enjoy up to 50% off Rogers Services and Blue Jays Tickets, 25% off TSC items, and a 20% discount on all wireless accessories sold in Rogers stores. Paid time off for volunteering Company matching contributions to charities you support Growth & Development Opportunities: My Path: self-driven career development program Rogers First: priority in applying to internal roles of interest Wellness Programs: Homewood employee & family assistance program Cognitive Behavioural Therapy (CBT) & Virtual therapy sessions Low or no-cost fitness membership with access to virtual classes Our commitment to the environment and diversity: Work for an organization committed to environmental protection Strong commitment to diversity and inclusion with employee resource groups supporting equity-deserving groups including groups representing People of Colour, 2SLGBTQIA+, Indigenous Peoples, Persons with Disabilities and Women. We all bring something different, and we know what makes us different makes us great. This is a hybrid work position and will require you to be in office three days per week. Schedule:Full time Shift: Day Length of Contract: Not Applicable (Regular Position) Work Location:8200 Dixie Road (101), Brampton, ON Travel Requirements: None Posting Category/Function: Technology & Information Technology Requisition ID: 306104 At Rogers, we believe the key to a strong business, is a diverse workforce where equity and inclusion are core to making everyone feel like they belong. We do this by embracing our diversity, celebrating our different perspectives, and working towards creating environments that empower our people to bring their whole selves to work. Everyone who applies for a job will be considered. We recognize the business value in creating a workplace where each team member has the tools to reach their full potential by removing any barriers for equal participation. We work with our candidates who are experiencing a disability throughout the recruitment process to ensure that they have what they need to be at their best. Please reach out to our recruiters and hiring managers to begin a conversation about how we can ensure that you deliver your best work. You matter to us! For any questions, please visit the Recruitment Process FAQ . Successful candidates will be required to complete a background check as part of the hiring process. Posting Notes:Technology#LI-ED1Location: Brampton, ON, CA Being a Rogers team member comes with some great perks & benefits including: • Health & well-being benefits • Donation matching • Paid time off for volunteering • Wealth Accumulation including: Pension plan & Employee stock options • Generous employee discounts • Leadership development, Mentorship, and Coaching programs *available for full-time and part-time permanent employees, some restrictions apply Looking for career guidance and inspiration? Catch up on the latest episodes of For the Love of Work podcast with Dr. Sonia Kang.Job Segment: Cyber Security, Network, Telecom, Telecommunications, Project Manager, Security, Technology
Junior Security Incident response analyst to identify, investigate and resolve security incidents. - 28301
S.i. Systems, Toronto, ON
Our national retail client is looking for a Junior Security Incident response analyst to identify, investigate and resolve security incidents. - 28301Location: Mississauga - on site tues/thursDuration: 8 monthsWork Hours: 37.5 hours a weekJob ID: WECJP00028301Responsibilities:Canada’s Information Security team is looking for a dynamic Incident Response Analyst to join our Incident Response team.In this role, you will be in charge of leading the incident management process to identify, investigate and resolve security incidents. Your primary responsibility is to ensure that any security incident is handled efficiently and effectively, minimizing the potential damage and ensuring that operations can resume as quickly as possible.Detection and Reporting Implement security improvements by assessing current situation, evaluating trends and anticipating requirements. Incident Assessment Review, assess and analyze the nature of the detected threat, its potential impact, and the best course of action.Identify the vulnerability that allowed the incident to occur and recommend changes to prevent similar incidents in the future.Incident CoordinationMust Haves:3+ years experience as a Security Incident response analystIncident assessments, Incident coordination, Containment and MitigationWorking experience and familiarity with common security and privacy industry standards (example: ISO/IEC 27001, NIST, PCI DSS, ITIL, COBIT etc.).Nice to Have Retail industry exp Apply
Security Analyst
Equest, Milton, ON
"PBS is the fastest growing "All Inclusive Business Platform" vendor in North America and we've only just begun!" The Opportunity: We are changing the way people buy and service cars one dealership at a time. In business for over 30 years, PBS is the third largest DMS (Dealership Management System) provider to the North American retail automotive industry. Each month we welcome hundreds of new users to our software platform, and we need your help. We are unique in the industry because we view our customers as business partners, technology innovators, and friends. Our software can run all aspects of an automotive dealership with sales, service, inventory management, and accounting modules. And that's where you come into the picture. While specific roles are posted, PBS is always open to pivoting with quality people and adding to the team based on your skills and the needs of our customers. After you join the team, we will continue the process of moving you into new roles based on your talents, growth, and interests. The Role: As a Security Analyst, you will be a meticulous and detail-oriented security analyst to be responsible for administering, monitoring and troubleshooting the security systems within our organization as well as our customers environment. The security analyst will work independently within the established procedures to ensure network security access and protect against unauthorized access, modifications, or destruction. You will be involved in the selection, implementation, integration and management of an Enterprise Identity and Access Management platform for the organization. This role will be based in our Milton office. This is not a remote work opportunity. Responsibilities: Research/evaluate emerging cyber security threats and ways to manage them Test and evaluate security products Identify potential weaknesses and implementation measures, such as firewall and encryption Investigate security alerts and provide incident response Investigate security breaches and other cybersecurity incidents Document security breaches and assess the damage they cause Perform regular scans to uncover network vulnerabilities Develop company-wide best practices for IT security Ensure that incidents and requests are handled according to agreed procedures Implement network security policies, application security, access control and corporate data safeguards Knowledge and awareness of current information technology products, services, and security solutions Hands on experience with the implementation and management of an Enterprise Identity and Access Management Platform Stay up to date on information technology trends and security standards Other duties as required Qualifications: 2+ years of related Information Systems experience Strong analytical, critical thinking and problem-solving skills Good teaching, interpersonal, and communication skills Understanding of firewalls, proxies, SIEM, antivirus, IDS/IPS, Intrusion Detection Systems Knowledge of Windows Server platforms: Windows 2016, Windows 2019, Windows 2022 Knowledge of SOC2 compliance framework considered an asset Experience with the following technology areas is preferred: Microsoft Active Directory MS Azure Microsoft Sentinel Microsoft 365 Knowledge of Networking, VLans, VPNs Knowledge of Microsoft SQL PowerShell scripting General Microsoft Office applications Ability to travel within Canada and the USA on occasion; in consequence, proof of valid passport and/or US visa (if applicable) is required What we offer: Internal promotion and growth opportunities An education department dedicated to helping you with professional and personal development Corporate membership to Goodlife Free parking Staff events Great referral bonus Staff discounts with GM, Dell, and more Should you be selected for an interview, you will be contacted via email. Please monitor your junk/spam folder. PBS is an equal opportunity employer. Accommodations will be provided during the hiring process as required.
Network Analyst II
TRIUMF, Vancouver, BC
Discover TRIUMF, Canada's particle accelerator centre. We are a publicly funded, not-for-profit research lab that is a hub for discovery and innovation.Our mission is to serve as Canada’s particle accelerator centre.  We advance isotope science and technology, both fundamental and applied.  We collaborate across communities and disciplines, from nuclear and particle physics to the life and material sciences.  We discover and innovate, inspire and educate, creating knowledge and opportunity for all.TRIUMF's diverse community of nearly 600 multidisciplinary researchers, engineers, technicians, tradespeople, staff, and students create a unique incubator for Canadian excellence, as well as a portal to premier global collaborations.  Fueling innovation and improving lives, we are committed to accelerating discovery and shaping a better world.Join our dynamic team at TRIUMF, where innovation meets excellence! As an integral member of our Information Systems & Technology Department, you'll spearhead the optimization of our computing facilities. We're seeking a talented Network Analyst II to not only implement but also elevate our networking infrastructure to unprecedented heights.Your role is critical: you'll craft, support, and meticulously document a cutting-edge networking environment. From on-premise to cloud-based resources, your expertise will ensure that TRIUMF stakeholders navigate a seamless, secure, and efficient digital landscape.Are you ready to leave your mark on groundbreaking scientific endeavours? Apply now and be part of our journey towards technological excellence!RESPONSIBILITIES:Collaborates with the Group Lead, Network Services and external network support consultants to design solutions for existing complex or organization-wide networking systems;Assesses and helps to address facilities' bandwidth requirements, system interdependencies, and network performanceCollaborates with others within and across units to problem-solve technical issues;Resolves complex system-related failures;Installs, configures and maintains network components, and coordinates efforts related to these activitiesAnalyzes networking and cybersecurity requirements and develops processes and procedures to ensure smooth and scalable network operations;Participates in defining disaster recovery plans (DRP) and business continuity plans (BCP) and the development and execution of network test plans.Ensure change management procedures are followed for anticipated changes to networking systemsDevelops and advises on major network projects and project statuses; Leads major network implementation projects;Contributes as a senior resource to network design, architecture and lifecycle planning exercises;Collaborates with team members on the evaluation of future technologies and makes recommendations for networking system and solution upgradesProvides technical guidance and mentoring to junior team membersDevelops methodologies for improving procedures and coordinating system implementation and documentation; Installs, configures, tests, and deploys network devices such as Firewalls, Routers, Switches, and Wireless Infrastructure according to a plan developed with the Group Lead, Network ServicesParticipates in the CANARIE Joint Security Project activities as directed by the Group Lead, Network Services and the Group Lead, CybersecurityMonitors and reports on Cyber Security incidents and threats by periodically reviewing system logs and other reporting and analytics troves;Develops and maintains appropriate documentation on network topology and design, as well as the deployment and configuration of network devices;Keeps knowledge of network hardware and related solutions up to date and uses it to inform and influence TRIUMF standardsCommunicates and provides specialist advice to operating staff and client departments within TRIUMF to identify their computing needs and to provide practical solutions;Maintains appropriate professional designations and up-to-date knowledge of current networking standards, systems and tools.Provide emergency after-hours support on a rotational basisPerforms other duties as requiredKNOWLEDGE AND SKILLS:Demonstrated experience in planning, implementing and managing DDI (DNS, DHCP & IPAM) solutions at an enterprise level;Firewall configuration including port management, VLAN and VPN, IPV4 and IPV6, DNS, DHCP  and related protocols and technologies.Experience implementing 802.1X Network Access Control (NAC), or similar technologiesDemonstrated experience managing high-security network environments required; Experience with implementing architectures in compliance and adherence to security requirements such as PCI-DSS, SOC2, ISO 27001, or other frameworks desirable;Experience designing and analyzing WiFi infrastructure requirements a plus;Experience with managing HPC, AV and/or Telephony QoS requirements a plus;Experience implementing and managing next-gen firewalls (NGFW) a plus;Experience implementing and managing web application firewalls (WAF) a plus;Familiarity with AI-based network analysis, intrusion prevention and detection systems a plus;Cisco CCNA/CCNP or Juniper JNCIA/JNCIS certifications would be beneficialMust have demonstrated experience troubleshooting complex network systems and environments; must demonstrate critical thinking and problem solving skillsMust have experience designing, implementing and managing network-layer securityMINIMUM QUALIFICATIONS AND YEARS OF EXPERIENCE:Requires a degree in Information Technology and at least 5 years of relevant experience and demonstrated leadership ability or the equivalent combination of education, training, and experience. Relevant networking certifications such as JNCIA/JNCIS (preferred) or CCNA/CCNP are highly recommended.Position type:PermanentHours per week:35Total RewardsAt TRIUMF, we value our employees and are committed to providing a competitive total rewards package. We offer comprehensive benefits that promote the well-being and security of our staff and provide an excellent opportunity to grow your career in a high-profile national research facility, where you can make a difference.Salary Range:$77,400.00 - $96,800.00Benefits Information:TRIUMF paid dental, extended health, vision care, emergency travel assistance, EAP, Life Insurance, and supplementary Wellness Benefits.Excellent Employee Pension PlanDisability benefits, and optional additional Life insurance and AD&D.Generous time awayMaternity and paternity leaves and top-upsAs a requirement of this position, the successful candidate will need to provide acceptable proof that they have been fully vaccinated for COVID-19, or demonstrate that they are unable to be vaccinated against COVID-19 for reasons protected under the BC Human Rights Code. TRIUMF will grant reasonable accommodation requests up to the point of undue hardship.Application closing date:April 27, 2024Apply now and be part of our extraordinary journey.Learn more about the amazing research and work we do at TRIUMF.https://www.discoverourlab.triumf.cahttp://www.rarestdrug.comEquity, diversity, and inclusion are integral to excellence and enhance our ability to create knowledge and opportunity for all. Together, we are committed to building an inclusive culture that encourages, supports, and celebrates the voices of our employees, students, partners, and the people and communities we serve.As an equal opportunity employer, committed to diversity, we encourage applications from members of groups that have been marginalised on any grounds enumerated under the B.C. Human Rights Code. All qualified applicants will receive consideration for employment.Contact information:Email: [email protected]: 604.222.1047Fax: 604.222.37914004 Wesbrook Mall - Vancouver, BC - V6T 2A3TRIUMF is located on the traditional, ancestral, and unceded territory of the xwməθkwəy̓əm (Musqueam) People, who for millennia have passed on their culture, history, and traditions from one generation to the next on this site.
Advisor, Incident Response
Dell, Bangalore, Any, India
Advisor, Incident ResponseThe Dell Security & Resiliency organization manages the security risk across all aspects of Dell's business. We are currently experiencing incredible growth to meet the security needs of the world's largest technology company. With team members located in over 15 countries, you will have an excellent opportunity to influence the security culture at Dell and further develop your career.Dell is a worldwide provider of information technology services and business solutions to a broad range of clients. We seek men and women who share our values, thrive in a team environment, and recognize the importance of accountability; people who strive to exceed expectations to ensure our Clients' success.What you'll achieveWe are currently seeking for an Advisor, Incident Response for Operational Detection, Analysis and Response to join our Security & Resiliency team, based in Bangalore, India.You Will:Use expertise in malware reverse engineering and analysis to evaluate and analyze complex malicious code through the use of static and dynamic malware analysis tools, including disassemblers, debuggers, virtual machines, hex editors, and un-packers.Perform research in the area of malicious software, vulnerabilities, and exploitation tactics, and recommend preventative or defensive actions.Conduct reverse-engineering for known and suspected malware files. Investigate instances of malicious code to determine attack vector and payload, and to determine the extent of damage and data exfiltration.Produce reports detailing attributes and functionality of malware, and indicators that can be used for malware identification/detection, to include behavior, identified infrastructure used for command and control, and mitigation techniques. Analyze the relationship between a given sample of malware and other known samples/families of malware, and notable features that indicate the origin or sophistication of the malware and its authors.Develop network and host-based signatures to identify specific malware. Recommend heuristic or anomaly-based detection methods.Take the first step towards your dream careerEvery Dell Technologies team member brings something unique to the table. Here's what we are looking for with this role: Essential Requirements 5+ years of experience in analysis of data for cause; identification of casual factors, root causes, and recommendations; report development; tailored presentations.Senior Malware Analyst with experience in the examination, identification and understanding of cyber threats such as viruses, worms, bots, rootkits, and Trojan horses.Proactive in preventing and containing malware infestation to protect network software and hardware integrity as well as proprietary data.Interprets, analyzes, and reports all events and anomalies in accordance with Computer Network directives, including initiating, responding, and reporting discovered events. Manages and executes first-level responses and addresses reported or detected incidents.Must possess either one or more of the following certifications - CEH, CHFI, SANS GCIH, GCFA, GREM, CISSPDesired RequirementsBachelor's or master's degree in computer science, Information Systems, or equivalent experience.Who we are:We believe that each of us has the power to make an impact. That's why we put our team members at the center of everything we do. If you're looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, we're looking for you.Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play. Join us to build a future that works for everyone because Progress Takes All of Us here .Application closing date: 12th May 2024Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. Read the full Equal Employment Opportunity Policy here .Job ID:R241560Dell's Flexible & Hybrid Work CultureAt Dell Technologies, we believe our best work is done when flexibility is offered.We know that freedom and flexibility are crucial to all our employees no matter where you are located and our flexible and hybrid work style allows team members to have the freedom to ideate, be innovative, and drive results their way. To learn more about our work culture, please visit our locations page.Salary: . Date posted: 04/13/2024 02:11 AM
Business Information Security Analyst, Deloitte Global Technology
Deloitte,
Job Type:Permanent Work Model:Hybrid Reference code:126192 Primary Location:Toronto, ON All Available Locations:Toronto, ON; Burlington, ON; Halifax, NS; Ottawa, ON Our Purpose At Deloitte, we are driven to inspire and help our people, organization, communities, and country to thrive. Our Purpose is to build a better future by accelerating and expanding access to knowledge. Purpose defines who we are and gives us reason to exist as an organization. By living our Purpose, we will make an impact that matters. Enjoy flexible, proactive, and practical benefits that foster a culture of well-being and connectedness. Experience a firm where wellness matters. Be expected to share your ideas and to make them a reality. Deloitte Global is the engine of the Deloitte network. Our professionals reach across disciplines and borders to develop and lead global initiatives. We deliver strategic programs and services that unite our organization.What will your typical day look like?As an Analyst within the Business Information Security area, you'll work closely with both technical and non-technical stakeholders within an assigned line of business or technology enablement area providing the best possible support across a range of cybersecurity, risk, and risk mitigation disciplines. Along with having knowledge of industry-accepted best practices, the Analyst is expected to ensure that all applications and systems aligned to their line of business adhere to internal cybersecurity policies, standards, escalating any non-compliance up to the associated Business Information Security Officer (BISO). Successful candidates should showcase the capability to effectively influence and cultivate robust relationships with diverse stakeholders. This role is responsible for overseeing the security posture of all their assigned business/technology area's applications and systems by ensuring security is embedded from the start and that all associated development processes have security requirements defined and implemented via the completion of appropriate security evaluations and testing. Responsibilities will span from managing application code vulnerabilities (e.g., penetration testing, code scanning, etc.), patch/configuration vulnerabilities (e.g., infrastructure/server level - outstanding security updates, end of life software, TLS configurations, etc.), and controls compliance (e.g., service account compliance, firewall rule base compliance, key and certificate management, security agent health, etc.). Responsibilities include: Understand the assigned global line of business, gain familiarity with priorities and become an advocate forthe line of business within cybersecurity. Drive organizational change and work with multiple business units of a large organization to effect change. Oversee and help drive design and implementation of application security controls in support of compliancerequirements using secure design and development methodologies. Support the Secure Systems Development Lifecycle (SSDLC), including functional and non-functionalcybersecurity requirements. Strive for process improvement and automation; help development and operations team build automationfor repeatable Cyber related vulnerability management activities. Maintain awareness of evolving application security threats and inform development, business, and riskstakeholders. Provide application-specific security subject matter expertise to assigned customers. Evaluate the likelihood and impact of application vulnerabilities; develop and drive mitigation approaches. Lead, coach, and mentor project teams to incorporate security into enterprise and client-facing applications. About the teamDeloitte Technology works at the forefront of technology development and processes to support and protect Deloitte around the world. In this truly global environment, we operate not in "what is" but rather "what can be" to help Deloitte deliver and connect with its clients, its communities, and one another in ways not previously conceived.Enough about us, let's talk about youRequired: 3+ years of related experience, including cybersecurity and/or risk management experience in organizations of a similar scale or client-service experience in the field. Demonstrated ability to drive organizational change and work with multiple business units of a large organization to effect change. Exceptional verbal and written communication skills. Must be able to interact effectively with professionals at all levels and communicate recommendations with diplomacy and tact. Experience with cloud security principles and functions. Solid capabilities across multiple security domains such as identity and access management (IAM), public-key encryption, security information and event management (SIEM), incident response, threat & vulnerability management Preferred: Familiarity with SOC 2 principles; experience in application security to meet SOC 2 requirements. Experience conducting or managing application penetrating testing. Experience in software development, security architecture, and/or application security. Experience with Agile practices, SCRUM, Microsoft SDL, and STRIDE. Total RewardsThe salary range for this position is $69,000 - $114,000, and individuals may be eligible to participate in our bonus program. Deloitte is fair and competitive when it comes to the salaries of our people. We regularly benchmark across a variety of positions, industries, sectors, targets, and levels. Our approach is grounded on recognizing people's unique strengths and contributions and rewarding the value that they deliver.Our Total Rewards Package extends well beyond traditional compensation and benefit programs and is designed to recognize employee contributions, encourage personal wellness, and support firm growth. Along with a competitive base salary and variable pay opportunities, we offer a wide array of initiatives that differentiate us as a people-first organization. Some representative examples include: $4,000 per year for mental health support benefits, a $1,300 flexible benefit spending account, 38+ days off (including 10 firm-wide closures known as "Deloitte Days"), flexible work arrangements and a hybrid work structure.Our promise to our people: Deloitte is where potential comes to life. Be yourself, and more. We are a group of talented people who want to learn, gain experience, and develop skills. Wherever you are in your career, we want you to advance. You shape how we make impact. Diverse perspectives and life experiences make us better. Whoever you are and wherever you're from, we want you to feel like you belong here. We provide flexible working options to support you and how you can contribute. Be the leader you want to be. Be the leader you want to be Some guide teams, some change culture, some build essential expertise. We offer opportunities and experiences that support your continuing growth as a leader. Have as many careers as you want. We are uniquely able to offer you new challenges and roles - and prepare you for them. We bring together people with unique experiences and talents, and we are the place to develop a lasting network of friends, peers, and mentors. Our TVP is about relationships - between leaders and their people, the firm and its people, peers, and within in our communities.The next step is yours At Deloitte, we are all about doing business inclusively - that starts with having diverse colleagues of all abilities. Deloitte encourages applications from all qualified candidates who represent the full diversity of communities across Canada. This includes, but is not limited to, people with disabilities, candidates from Indigenous communities, and candidates from the Black community in support of living our values, creating a culture of Diversity Equity and Inclusion and our commitment to our AccessAbility Action Plan , Reconciliation Action Plan and the BlackNorth Initiative . We encourage you to connect with us at [email protected] if you require an accommodation for the recruitment process (including alternate formats of materials, accessible meeting rooms or other accommodations) or [email protected] for any questions relating to careers for Indigenous peoples at Deloitte (First Nations, Inuit, Métis). By applying to this job you will be assessed against the Deloitte Global Talent Standards. We've designed these standards to provide our clients with a consistent and exceptional Deloitte experience globally. Deloitte Canada has 30 offices with representation across most of the country. We acknowledge our offices reside on traditional, treaty and unceded territories as part of Turtle Island and is still home to many First Nations, Métis, and Inuit peoples. We are all Treaty people.Job Segment: Information Security, Embedded, Testing, Cyber Security, Cloud, Technology, Security
Manager Business Information Security Manager, Deloitte Global Technology
Deloitte, Toronto, ON
Job Type:Permanent Reference code:125470 Primary Location:Toronto, ON All Available Locations:Toronto, ON; Ottawa, ON Our Purpose At Deloitte, we are driven to inspire and help our people, organization, communities, and country to thrive. Our Purpose is to build a better future by accelerating and expanding access to knowledge. Purpose defines who we are and gives us reason to exist as an organization. By living our Purpose, we will make an impact that matters. Learn from deep subject matter experts through mentoring and on the job coaching Be encouraged to deepen your technical skills...whatever those may be. Enjoy flexible, proactive, and practical benefits that foster a culture of well-being and connectedness. Global Technology Services works at the forefront of technology development and processes to support and protect Deloitte around the world. In this truly global environment, we operate not in "what is" but rather "what can be" to help Deloitte deliver and connect with its clients, its communities, and one another in ways not previously conceived.What will your typical day look like?As a Manager within the Business Information Security area, you'll work closely with both technical and non-technical stakeholders within an assigned line of business or technology enablement area providing the best possible support across a range of cybersecurity, risk, and risk mitigation disciplines. Along with having knowledge of industry-accepted best practices, the Manager is expected to ensure that all applications and systems aligned to their line of business adhere to internal cybersecurity policies, standards, escalating any non-compliance up to the associated Business Information Security Officer (BISO). Successful candidates should showcase the capability to effectively influence and cultivate robust relationships with diverse stakeholders.This role is responsible for overseeing the security posture of all their assigned business/technology area's applications and systems by ensuring security in embedded from the start and that all associated development processes have security requirements defined and implemented via the completion of appropriate security evaluations and testing. Responsibilities will span from managing application code vulnerabilities (e.g., penetration testing, code scanning, etc.), patch/configuration vulnerabilities (e.g., infrastructure/server level - outstanding security updates, end of life Softwrites configurations, etc.), and controls compliance (e.g., service account compliance, firewall rule base compliance, key and certificate management, security agent health, etc.). Responsibilities include: Serve as a trusted advisor to solution architects, developers, technical risk analysts and others on information security principles, standards, and best practices Understand the assigned global line of business, gain familiarity with priorities and become an advocate for the line of business within cybersecurity Drive organizational change and work with multiple business units of a large organization to effect change Oversee and help drive design and implementation of application security controls in support of compliance requirements using secure design and development methodologies Support the Secure Systems Development Lifecycle (SSDLC), including functional and non-functional cybersecurity requirements Strive for process improvement and automation; help development and operations team build automation for repeatable Cyber related vulnerability management activities Maintain awareness of evolving application security threats and inform development, business, and risk stakeholders Provide application-specific security subject matter expertise to assigned customers Evaluate the likelihood and impact of application vulnerabilities; develop and drive mitigation approaches Lead, coach, and mentor project teams to incorporate security into enterprise and client-facing applications About the teamGlobal Technology Services works at the forefront of technology development and processes to support and protect Deloitte around the world. In this truly global environment, we operate not in "what is" but rather "what can be" to help Deloitte deliver and connect with its clients, its communities, and one another in ways not previously conceived.Enough about us, let's talk about youRequired: 7+ years of experience in cybersecurity and/or risk management with solid capabilities across multiple security domains such as identity and access management (IAM), public-key encryption, security information and event management (SIEM), incident response, threat & vulnerability management Knowledge of Azure, AWS, and GCP technologies Knowledge of Threat modeling and MITRE attack framework, Server platforms (Linux, UNIX, Windows, etc.), Relevant networking experience (e.g., TCP/IP stack, DNS) Knowledge of common information security management frameworks, such as ISO/IEC27001, COBIT, and NIST Maintain awareness of security vendor products and evolving technologies Experience evaluating the likelihood and impact of application vulnerabilities Experience with cloud security principles and functions Experience developing and communicating application security vision, strategy and roadmap Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST 800-32, Cloud Control Matrix (CCM) desired Ability to quickly and succinctly architect and create technical solution documentation Consulting skills (client service orientation, conflict resolution, analysis/synthesis of information, negotiation, project management, etc.) Minimum 2 years of leadership / team management experience Preferred: Familiarity with SOC 2 principles; experience in application security to meet SOC 2requirements Experience with Visual Studio Team Services (VSTS), Fortify, Veracode and other security testing tools CISSP or equivalent, or able to obtain within 1 year Experience conducting or managing application penetrating testing Minimum 3 years of experience in software development, security architecture, and/or application security Experience with Agile practices, SCRUM, Microsoft SDL, and STRIDE Total RewardsThe salary range for this position is $85,000 - $156,000, and individuals may be eligible to participate in our bonus program. Deloitte is fair and competitive when it comes to the salaries of our people. We regularly benchmark across a variety of positions, industries, sectors, targets, and levels. Our approach is grounded on recognizing people's unique strengths and contributions and rewarding the value that they deliver.Our Total Rewards Package extends well beyond traditional compensation and benefit programs and is designed to recognize employee contributions, encourage personal wellness, and support firm growth. Along with a competitive base salary and variable pay opportunities, we offer a wide array of initiatives that differentiate us as a people-first organization. Some representative examples include: $4,000 per year for mental health support benefits, a $1,300 flexible benefit spending account, 38+ days off (including 10 firm-wide closures known as "Deloitte Days"), flexible work arrangements and a hybrid work structure.Our promise to our people: Deloitte is where potential comes to life. Be yourself, and more. We are a group of talented people who want to learn, gain experience, and develop skills. Wherever you are in your career, we want you to advance. You shape how we make impact. Diverse perspectives and life experiences make us better. Whoever you are and wherever you're from, we want you to feel like you belong here. We provide flexible working options to support you and how you can contribute. Be the leader you want to be. Be the leader you want to be Some guide teams, some change culture, some build essential expertise. We offer opportunities and experiences that support your continuing growth as a leader. Have as many careers as you want. We are uniquely able to offer you new challenges and roles - and prepare you for them. We bring together people with unique experiences and talents, and we are the place to develop a lasting network of friends, peers, and mentors. Our TVP is about relationships - between leaders and their people, the firm and its people, peers, and within in our communities.The next step is yours At Deloitte, we are all about doing business inclusively - that starts with having diverse colleagues of all abilities. Deloitte encourages applications from all qualified candidates who represent the full diversity of communities across Canada. This includes, but is not limited to, people with disabilities, candidates from Indigenous communities, and candidates from the Black community in support of living our values, creating a culture of Diversity Equity and Inclusion and our commitment to our AccessAbility Action Plan , Reconciliation Action Plan and the BlackNorth Initiative . We encourage you to connect with us at [email protected] if you require an accommodation for the recruitment process (including alternate formats of materials, accessible meeting rooms or other accommodations) or [email protected] for any questions relating to careers for Indigenous peoples at Deloitte (First Nations, Inuit, Métis). By applying to this job you will be assessed against the Deloitte Global Talent Standards. We've designed these standards to provide our clients with a consistent and exceptional Deloitte experience globally. Deloitte Canada has 30 offices with representation across most of the country. We acknowledge our offices reside on traditional, treaty and unceded territories as part of Turtle Island and is still home to many First Nations, Métis, and Inuit peoples. We are all Treaty people.Job Segment: Information Security, Developer, Cyber Security, Embedded, Testing, Technology, Security
Global Security Operations Analyst
SAP, Vancouver, BC
We help the world run betterOur company culture is focused on helping our employees enable innovation by building breakthroughs together. How? We focus every day on building the foundation for tomorrow and creating a workplace that embraces differences, values flexibility, and is aligned to our purpose-driven and future-focused work. We offer a highly collaborative, caring team environment with a strong focus on learning and development, recognition for your individual contributions, and a variety of benefit options for you to choose from. Apply now! A SAP Global Security Operations Analyst is a crucial front-line defender and core part of SAP's digital enterprise. Our Cyber Incident Analysts are responsible for triaging security events detected by security monitoring operations tools, analyzing all available data to determine severity and priority, doing an initial assessment whether a cyber-attack is occurring. Then the analyst will escalate to a Global Security Operations Investigator in scoping the extent of a suspected attack, coordinating efforts to contain attacks, and supporting forensic investigation to determine the details around the attack. The Role: Our Global Security Operations Analysts are our first line of response for security event and incidents with a global scope. They are responsible for triaging security alerts detected by Enterprise Detection and SIEM, analyzing available data to determine scope, severity, and priority to determine follow on actions, which could include escalation to a GSO Investigator. In escalation cases, they then work in a supportive capacity to further validate if a cyber-attack is occurring, scoping the extent of a suspected attack, coordinating efforts to contain attacks, supporting forensic investigations to determine the details around an attack, and providing guidance on remediation actions. In this role, you will not only conduct an initial assessment of the event, but also help scope and determine root cause analysis, support development of attack remediation strategies and coordinate the communication and handling of escalations of security activities. This role also triages operational response processes like those intervening in phishing campaigns. You will also assist in the review and updating of incident handling processes, standard operating procedures, playbooks and runbooks. You will work with Detection and SIEM teams to make improvements to detection and alerting mechanisms and support forensic investigations to determine incident details and provide supporting evidence. Role Requirements: You should have demonstratedexperience in cyber-attack analysis and of working in a similar 24/7 environments managing cases with enterprise SIEM or Incident Management systems. Previous experience of supporting multi-function, cross-organizational teams is also highly desirable. We are looking for analytical, critical thinkers, who have an eye for detail and are solution orientated. You should be quick to learn and adapt and operate in a dynamic environment. You typically will have most of the following technical skills and experience: 1+ years' experience in a similar incident analyst role or equivalent combination of education, certifications, and trainings Security certification (e.g. Security+, GCIA, GCIH, CISSP) Knowledge APT actors; their tools, techniques, and procedures (TTPs) Knowledge of TTP methods and frameworks Knowledge of TCP/IP communications & knowledge of how common protocols and applications work at the network level, including DNS, HTTP, and SMB Solid knowledge of one or more: Windows/AD file system, registry functions and memory artifacts Unix/Linux file systems and memory artifacts Mac file systems and memory artifacts Database, web application, cloud, or mobile device cyber incident response principals and techniques Cybersecurity automation Web servers and web applications. SIEM Security tools: IPS, Web proxy, Email proxy, pDNS, Deception, EDR etc.... Experience with one or more scripting languages (Powershell, Python, Bash, etc.) Experience with integration of threat hunting and cyber threat intelligence into the incident response process Experience with information security compliance audit frameworks and requirements e.g. ISO, FISMA, FedRAMP, SOC, SOX, PCI, GDPR and Data Privacy We build breakthroughs togetherSAP innovations help more than 400,000 customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for database, analytics, intelligent technologies, and experience management. As a cloud company with 200 million users and more than 100,000 employees worldwide, we are purpose-driven and future-focused, with a highly collaborative team ethic and commitment to personal development. Whether connecting global industries, people, or platforms, we help ensure every challenge gets the solution it deserves. At SAP, we build breakthroughs, together.We win with inclusionSAP's culture of inclusion, focus on health and well-being, and flexible working models help ensure that everyone - regardless of background - feels included and can run at their best. At SAP, we believe we are made stronger by the unique capabilities and qualities that each person brings to our company, and we invest in our employees to inspire confidence and help everyone realize their full potential. We ultimately believe in unleashing all talent and creating a better and more equitable world. SAP is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to the values of Equal Employment Opportunity and provide accessibility accommodations to applicants with physical and/or mental disabilities. If you are interested in applying for employment with SAP and are in need of accommodation or special assistance to navigate our website or to complete your application, please send an e-mail with your request to Recruiting Operations Team: [email protected]. For SAP employees: Only permanent roles are eligible for the SAP Employee Referral Program, according to the eligibility rules set in the SAP Referral Policy. Specific conditions may apply for roles in Vocational Training.EOE AA M/F/Vet/Disability:Qualified applicants will receive consideration for employment without regard to their age, race, religion, national origin, ethnicity, age, gender (including pregnancy, childbirth, et al), sexual orientation, gender identity or expression, protected veteran status, or disability. SAP believes the value of pay transparency contributes towards an honest and supportive culture and is a significant step toward demonstrating SAP's commitment to pay equity. SAP provides the annualized compensation range inclusive of base salary and variable incentive target for the career level applicable to the posted role. The targeted combined range for this position is $71,000 - 150,800 (CAD) CAD. The actual amount to be offered to the successful candidate will be within that range, dependent upon the key aspects of each case which may include education, skills, experience, scope of the role, location, etc. as determined through the selection process. Any SAP variable incentive includes a targeted dollar amount, and any actual payout amount is dependent on company and personal performance. Please reference this link for a summary of SAP benefits and eligibility requirements: SAPNorthAmericaBenefits.com Requisition ID: 393194 | Work Area: Information Technology | Expected Travel: 0 - 10% | Career Status: Professional | Employment Type: Regular Full Time | Additional Locations: #LI-HybridRequisition ID: 393194 Posted Date: Apr 16, 2024 Work Area: Information Technology Career Status: Professional Employment Type: Regular Full Time Expected Travel: 0 - 10% Location: Vancouver, British Columbia, CA, V6B 1A9
2024 Fall Student Opportunities Technology & Operations - Cyber Security Analyst, 4 Months
RBC, Toronto, ON
Job SummaryJob DescriptionWhat is the opportunity?Are you interested in the opportunity to work as aCyberSecurityCo-opatRBC? By applying to this job posting, you will be considered for multiple roles available across RBC Technology& Operations.Some exciting roles you'll be considered for are:Cyber Security AnalystSecurity AnalystWhat will you do?Perform exploratory analysis on various data sources and employ statistical techniques to improve the detection of potential cyber threatsAnalyze large amounts of information to discover trends and patternsPresent information using data visualization techniquesPropose solutions and strategies to business challengesUndertake preprocessing of structured and unstructured dataShare intelligence findings and reports with communities of interest and partnersUpdate intelligence knowledgebase and threat profiles as neededProactively search for threats and suspiciousbehaviourwithin the enterpriseDevelop and maintain process and procedure documentation, and stay current with the threat landscapeWhat do you need to succeed?Must-haveCurrently enrolled at a Canadian post-secondary institution with a focus on computer science,technology, engineering,business analysisor equivalentLeadership acumen and a passion to apply it in a dynamic business environmentExcellent interpersonal and highly developed communication skills (verbal and written)Creative and analytical thinker who is self-driven and capable of working in afast-pacedenvironmentStrong MS Office skills Word, Outlook,Excel,and PowerPointExperience or understanding of open-source software frameworks (Hadoop), data visualization tools (Tableau and Splunk), and databases (SQL and/or VBA)Ability to research and analyze security threatsNice-to-havePrior experience in data integration of disparate data sourcesKnowledge of design, development, and implementation utilizing current analytics technologies and architecture, as well as data warehouse concepts and methodologiesRelational database concepts and design experienceAbility to learn and absorb new concepts (in business and in systems) quickly and apply new knowledgeUnderstanding of incident handling and forensics, Risk Assessment & Quantification methodologies, and familiarity with automated security monitoring systems and log correlationMicrosoft Windows and Unix Operating Systems basicsWhats in it for you?We thrive on the challenge to be our best, progressive thinking to keep growing, and working together to deliver trusted advice to help our clients thrive and communities prosper. We care about each other, reaching our potential, making a difference to our communities, and achieving success that is mutual.Network and build lasting relationships with students from diverse backgrounds from across CanadaParticipate in fun events and gamification challenges to help build your career tool kit while enjoying a work-life balanceLeaders who support your development through coaching and learning opportunitiesWork in a dynamic, collaborative, progressive and highly performing teamAbility to make a difference and lasting impactEnjoy a comfortable work environment with the option to dress casually.We encourage you to apply as soon as possible as we accept applications on a rolling basis, but please note that the formal application deadline isMay 17th, 2024. Should you be selected to progress, someone from our team will reach out directly to provide instructions on next steps. Otherwise, feel free to check for progress updates by logging in to your RBC profile. If the status has not changed, it denotes the fact that your application is still under review.BEWHATSNEXTJob SkillsActive Learning, Adaptability, Communication, Creativity, Interpersonal Relationships, Listening Effectively, Personal Development, Taking Initiative, TeamworkAdditional Job DetailsAddress:RBC WATERPARK PLACE, 88 QUEENS QUAY W:TORONTOCity:TORONTOCountry:CanadaWork hours/week:37.5Employment Type:Full timePlatform:Job Type:Student/Coop (Fixed Term)Pay Type:SalariedPosted Date:2024-04-19Application Deadline:2024-05-18Inclusion and Equal Opportunity EmploymentAt RBC, we embrace diversity and inclusion for innovation and growth. We are committed to building inclusive teams and an equitable workplace for our employees to bring their true selves to work. We are taking actions to tackle issues of inequity and systemic bias to support our diverse talent, clients and communities.We also strive to provide an accessible candidate experience for our prospective employees with different abilities. Please let us know if you need any accommodations during the recruitment process.Join our Talent CommunityStay in-the-know about great career opportunities at RBC. Sign up and get customized info on our latest jobs, career tips and Recruitment events that matter to you.Expand your limits and create a new future together at RBC. Find out how we use our passion and drive to enhance the well-being of our clients and communities at jobs.rbc.com.
POL SC 27R - Sr. Policy and Engagement Analyst
BC Public Service, Fort Nelson, BC
Posting Title POL SC 27R - Sr. Policy and Engagement Analyst Position Classification Policy Analyst - Science R27 Union GEU Work Options Hybrid Location Abbotsford, BC V2S 1H4 CACampbell River, BC V9W 6Y7 CACranbrook, BC V1C 7G5 CAFort Nelson, BC V0C 1R0 CAHope, BC V0X 1L0 CAKamloops, BC V2H 1B7 CAKelowna, BC V1Z 2S9 CAMultiple Locations, BC CA (Primary)Nanaimo, BC V9T 6L8 CANelson, BC V1L 6K1 CAPrince George, BC V2N4P7 CASmithers, BC V0J 2N0 CASurrey, BC V4P 1M5 CAVancouver, BC V6B 0N8 CAVictoria, BC V9B 6X2 CAWilliams Lake, BC V2G 5M1 CASalary Range $85,813.18- $97,879.22 annually, which includes a 3.3% Temporary Market Adjustment* Close Date 5/3/2024 Job Type Regular Full Time Temporary End Date Ministry/Organization BC Public Service -> Ministry of Forests Ministry Branch / Division Forest Resiliency and Archaeology Job Summary If you are a policy analyst professional who thrives in a fast-paced environment, we look forward to your application.The mission of the Ministry of Forests is to deliver policy and programs to provide economic, cultural, environmental, and social benefits for all British Columbians.The Heritage Conservation Act Transformation Branch is responsible for leading the multi-year transformation of the Heritage Conservation Act (HCA) in partnership with First Nations.Reporting to the Manager of Policy and Engagement, the position will coordinate and lead the research, analysis, development and implementation of strategic policies and legislation for a significant ministry program.Job Requirements:Education & Experience: A Master's Degree in business administration, social sciences or related discipline such as archaeology, anthropology, natural resource management, public administration, law or equivalent, and 2 years of related experience; OR Bachelor's degree in business administration, social sciences or related discipline such as archaeology, anthropology, natural resource management, public administration, law or equivalent., and a minimum of 3 years of related experience; OR Diploma in business administration, social sciences or related discipline such as archaeology, anthropology, natural resource management, public administration, law or equivalent, and 4 years of experience; OR Certificate or coursework in business administration, social sciences or related discipline such as archaeology, anthropology, natural resource management, public administration, law or equivalent, and 5 years of related experience. Related experience must include a combination of all of the following: Experience in the development of legislation, regulation and/or policy Experience in planning and coordinating complex projects/assignments Experience with consultation and/or engagement processes (First Nations, Indigenous Governing Bodies, Stakeholders) Experience in concisely and persuasively writing a range of documents/content Preference may be given to applicants with either of the following: Experience in archaeological / heritage resource management Experience working with Indigenous communities and/or stakeholders on natural resource initiatives Minimum one year of experience developing legislation and/or regulations Experience in the Natural Resource Sector Experience with the Heritage Conservation Act Applicants who identify as Indigenous (First Nations, Métis or Inuit) Provisos: Some travel may be required.For questions regarding this position, please contact [email protected] .About this Position: This position can be based in any Ministry of Forests office. The locations listed above are to assist applicants in searching for this opportunity and are not a complete list of locations. Flexible work options are available; this position may be able to work up to 3 days at home per week subject to an approved telework agreement. An eligibility list may be established to fill future temporary and permanent vacancies. Employees of the BC Public Service must be located in BC at the time of employment. Please refer to MyHR for more information on Temporary Market Adjustments .Working for the BC Public Service: The BC Public Service is committed to creating a diverse workplace to represent the population we serve and to better meet the needs of our citizens. Consider joining our team and being part of an innovative, inclusive and rewarding workplace.The Indigenous Applicant Advisory Service is available to applicants that self-identify as Indigenous (First Nations, status or non-status, Métis, or Inuit) seeking work or already employed in the BC Public Service. For guidance on applying and interviewing, please contact [email protected] or 778-405-3452.With over 200 different occupations available in 280 communities across the province, we offer exciting opportunities for your career. Come be a part of the BC Public Service, a Top 100 Employer that embraces diversity, health and career growth. For more information, please see What We Offer .How to Apply: Your application must clearly demonstrate how you meet the job requirements listed above.Cover Letter: NO - Please do not submit a cover letter as it will not be reviewed.Resume: YES - A resume is required as part of your application, however, it may not be used for initial shortlisting purposes.Questionnaire: YES - You will need to complete a comprehensive questionnaire to demonstrate how you meet the job requirements. Include all relevant information about your educational accomplishments and employment history including job titles, start and end dates (month and year) of your employment, and how you obtained your relevant experience. The questionnaire will take approximately 60 minutes to complete.Helpful tips, videos and more regarding the application process can be found on the Your Job Application page of MyHR. If you are experiencing technical difficulty applying, e-mail [email protected] , before the stated closing time, and we will respond as soon as possible.Additional Information: A Criminal Record Check (CRC) will be required.Applicants selected to move forward in the hiring process may be assessed on the Knowledge, Skills, Abilities and Competencies as outlined in the attached Job Profile located at the bottom of the posting.Applications will be accepted until 11:00 pm Pacific Standard Time on the closing date of the competition.Job Category Natural Resource Sector, Policy, Research and Economics
Cyber Governance and Compliance Lead
Boeing, RAAF Base Amberley, Any, Australia
Job DescriptionAt Boeing, we innovate and collaborate to make the world a better place. From the seabed to outer space, you can contribute to work that matters with a company where diversity, equity and inclusion are shared values. We're committed to fostering an environment for every teammate that's welcoming, respectful and inclusive, with great opportunity for professional growth. Find your future with us.Location:RAAF Base AmberleyCategory:Engineering / TechnicalPosition Type:PermanentJob Reference:BOE/1789469B No File AttachedShare This:The Opportunity -In partnership with the ADF and the Commonwealth, Boeing Defence Australia (BDA) provides aircraft maintenance and upgrades, component maintenance solutions, technical support, mission-critical infrastructure support and training on some of the most capable surveillance, command, control, and combat platforms in the world.BDA is looking for a Cyber Governance and Compliance Lead. In this role you will deliver cyber worthiness on key ICT systems supporting the FA/18F Super Hornet and EA-18G Growler aircraft, as part of the Air Combat Electronic Attack Sustainment Program This role is based at RAAF Base Amberley, Brisbane.As a Cyber Governance and Compliance Lead within BDA, you willLead a small team responsible for the implementation of information security requirements, policies, standards, guidelines and procedures.Evaluate and respond to emerging security issues. Evaluate capability risk/gaps and take and/or coordinate actions to meet objectives.Participate in the evaluation of process effectiveness and identify areas for improvement.Analyse and document information security events. Identify root causes, prioritise threats and recommend/implement corrective actions.Test and deploy risk mitigation processes.Under guidance of the Information Systems Security Manager, lead the direction of Governance, Risk and Compliance implementation of information security requirements, policies, standards, guidelines and procedures.Participate in the evaluation of process effectiveness and identify areas for improvement.About you To be successful in this role you will have:Strong knowledge of Australian Defence Protective Security Framework and associated policies and procedures, including the Australian Government Information Security Manual.Experience in developing and implementing information security practices in an engineering environment.Strong written and verbal communications skills and the ability to clearly articulate complex security concepts to a broad and diverse audience.A sound knowledge of industry frameworks such as NIST, ISO/IEC 27001:2013 suite and demonstrable experience in creating governance frameworks.Applicants must be Australian Citizens to meet Defence security requirements. To be considered for the role applicants will hold a minimum TOP SECRET NEGATIVE VETTING 1 level and be required to successfully undergo the security clearance vetting process at the TOP SECRET NEGATIVE VETTING 2 level. What's on offer? BDA provides people, expertise, process and tools to manage aircraft design, repair and continuing airworthiness capabilities supporting program execution and growth opportunities. Forward looking, BDA has developed a Capability Plan to meet our defence customers' evolving needs, both in Australia and internationally.Boeing values the health and wellbeing of our employees and offer true flexibility including working from home, compressed work weeks, and opportunities for part time arrangements, allowing you to balance your career with what is important to you outside of work.Other benefits:Work on cutting edge projects with opportunities to work across platforms.Attractive remuneration and annual bonus.Formal mentoring and training as well as on the job learning.Formal reward and recognition program.Access discounts for health insurance, travel and accommodation.Paid study leave, paid parental leave and Defence leave.Salary packaging options available.Health and wellbeing benefits including annual flu vaccinations and Employee Assistance Program.Social and community groups.BDA works with strong links with our global Boeing community and we strongly encourage collaboration with our international counterparts.We are committed to building a diverse and inclusive workplace. Female applicants, people of Aboriginal or Torres Strait Island descent and veterans are encouraged to apply.If you are ready to join an innovative industry leader and would like to register your interest in working for Boeing, please click Apply Now.Equal Opportunity Employer:We are an equal opportunity employer. We do not accept unlawful discrimination in our recruitment or employment practices on any grounds including but not limited to; race, color, ethnicity, religion, national origin, gender, sexual orientation, gender identity, age, physical or mental disability, genetic factors, military and veteran status, or other characteristics covered by applicable law.We have teams in more than 65 countries, and each person plays a role in helping us become one of the world's most innovative, diverse and inclusive companies. We are proud members of the Valuable 500 and welcome applications from candidates with disabilities. Applicants are encouraged to share with our recruitment team any accommodations required during the recruitment process. Accommodations may include but are not limited to: conducting interviews in accessible locations that accommodate mobility needs, encouraging candidates to bring and use any existing assistive technology such as screen readers and offering flexible interview formats such as virtual or phone interviews.Salary: . Date posted: 04/19/2024 03:58 PM
Remote - Senior Security Analyst for cyber incident response and improvement protection against digital threats
S.i. Systems, Chestermere, AB
Our Oil & Gas client is seeking a Senior Security Analyst for cyber incident response and improvement protection against digital threats.Initial contract until year end with possibility of extension. The ideal candidate is based in Calgary but able to work 100% remote. Non-local Calgary candidates will also be considered willing to follow MST working hours. Must-Haves:6+ years experience in performing forensic investigations for digital assets utilizing a wide array of Cybersecurity tools Experience with cybersecurity incident response for both on-premise and cloud (Azure, AWS)Demonstrated experience assessing needs and providing/presenting recommendations for solutionsNice-to-Haves:Experience in environments with SCADA networks, pipeline operations, and Industrial Plant Control systemsOil & Gas industry experienceOverview of Responsibilities: Lead and coordinate the incident response team in handling cybersecurity incidents, including data breaches, malware infections, insider threats, and other security breaches.Conduct comprehensive digital forensics investigations to identify the origin, extent, and impact of security incidents. Ensure all forensic procedures adhere to industry best practices and legal requirements.Analyze and interpret log data, network traffic, and other sources of information to identify items that can be automated and signs of potential security threats or compromise.Proactively monitor systems for suspicious activities and take necessary actions to mitigate threats.Prepare detailed reports on incidents, investigations, and security risks, providing clear and actionable recommendations for improvements.Remain up to date with the latest industry trends, threat landscapes, malware trends, attack techniques, and emerging technologies to continuously enhance your skills and knowledge.Provide guidance and mentorship to members of the Defense and Response team.Effectively communicate threat information and system status to leadership and stakeholders. Apply