Principal Security Analyst

Toronto, ON, Canada

Job Description



About the Company: Cyderes is a global cybersecurity powerhouse offering comprehensive solutions around managed security, identity and access management, and professional services. Cyderes provides the people, process, and technology modern enterprises rely on to manage risk, maintain compliance, and respond to security threats with greater speed, scale, and cost-efficiency than traditional in-house solutions. Born from the merger of two award-winning cybersecurity firms, Herjavec Group and Fishtech Group, Cyderes has six security operations centers and three offices across the United States, Canada, the United Kingdom, and India. About the Job: The Managed Services Principal Security Analyst is responsible for security solutions for clients. The Principal Security Analyst will demonstrate the capacity to consistently meet and exceed client expectations representing and reinforcing the Cyderes brand through positive interaction with other teams within the company. This is a customer-facing role responsible for strategic advisory, deep-dive analysis, and custom security content for Cyderes? managed service customers. Responsibilities

  • Take ownership of positive security outcomes for a designated set of customers.
  • Provide overall guidance, instruction, mentorship, and leadership to other Security Analysts.
  • Drive customer cadence calls and act as trusted advisor to customers.
  • Develop custom dashboards and reports for regular customer status updates.
  • Ensure quality of SOC deliverables to the Principal Analyst?s customers.
  • Perform Threat Hunting on customer networks to detect, isolate threats and provide recommendations.
  • Provide proactive security investigation and searches on client environment to detect malicious activities.
  • Expert-level Strategic Analysis of customer security posture, risk level, and security data.
  • Update documentation and runbooks to ensure repeatable analysis. Advise Detection Engineering, Automation Engineering, and Telemetry Engineering on technology improvements to close gaps in customer security posture.
  • Document and communicate recommendations and guidelines based on results of analysis.
  • Maintain current knowledge and understanding of threat landscape.

Requirements

  • 3 or more years of progressing/in-depth IT security experience. Practical experience in a senior role within the last three years and demonstrated ability to carry out the functions of the job.
  • System Administration experience (Windows, Unix/Linux, Mac)
  • Advanced understanding of networking concepts and ability to analyze network artifacts.
  • Demonstrated experience in using Endpoint Detection and Response software (SentinelOne, Crowdstrike, Defender ETC.)
  • Advanced knowledge of at least one leading SIEM platform (Sentinel, Splunk, Elastic, IBM Qradar, Chronicle etc.)
  • Possess at least one industry certification Sec+, CEH, SANS Certification (e.g. GCIH, GCIA, GSEC, GMON), OSCP etc. or working towards a related certification.
  • Prior knowledge of SOAR platform such as Siemplify, Forti soar etc.
  • Basic scripting or development experience in one of the following languages: Python, JavaScript, PowerShell, bash, etc.
  • Exceptional written and verbal communication skills.
  • Demonstrated expert knowledge of the MITRE ATT&CK framework

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2181958
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Toronto, ON, Canada
  • Education
    Not mentioned