Security Analyst Incident Response

Toronto, ON, Canada

Job Description


Our client is looking for a Security Analyst \xe2\x80\x93 Incident Response. The overall role is to operate information security controls, assist IT teams and business users in maintaining compliance with the information security standards and policies and reducing operational risks to the organization
The incumbent will have experience with Information Technology and solid level knowledge of Information Security principles. The incumbent will also experience in one of more of these areas: triaging IT security risks such as phishing or data loss; conducting threat analysis of existing or emerging cyber risk; and/or, performing threat hunting to identify existing IT security risks related to system, applications, and data.

What you\xe2\x80\x99ll do

  • Operate information security controls in an effective manner, to reduce operational risks.
  • Lead or support in information security incidents resolution, and provide support on information security related matters to IT and business users
  • Address daily requests from IT and business users on security related matters and take leadership to resolve.
  • Take ownership of incidents where applicable and provide summaries and reports to management.
  • Ensure adequate and timely resolutions to all audit/review issues assigned to the team.
  • Provide the required support to management on matters related to information security.
  • React on daily information security incidents and be available on call as required and on a rotational matter.
  • Conduct investigations and provide recommendations based on incident outcome.
  • Support implementation of Incident Response related controls on a continuous basis.
  • Adapt to fast-paced environment.
  • This is an on-call rotating position.
What you\xe2\x80\x99ll bring
  • At least 4 years\xe2\x80\x99 experience working in enterprise IT environments and/or incident response, preferably in a large financial institution.
  • This role Requires experience with Threat Hunting or Forensics
  • Demonstrated ability to establish effective working relationships and collaborative work approaches with both internal and external peers.
  • Active pursing or obtained a recognized information security certification, such as CISCP, OSCP, CIH, CHFI etc.
  • Experience with forensics, ideally 1-2 years
  • Strong technical skills, knowledge of network protocols and network communication principles, understanding of vulnerabilities and remediation techniques.
  • Experience reviewing, analyzing, discussing, explaining, and reporting cyber threats and results.
  • Strong interpersonal skills, ability to respond to multiple incidents simultaneously and in a prioritized matter.
  • Excellent communications skills including preparing briefings, presentations, and oral status reports.
  • Triaging security alerts and phishing emails to determine potential risk and assess priority.
  • Conduct research and engage internal & external stakeholders to determine potential threat and impact from an existing or emerging threat.
EDUCATION
  • University Degree.in Computer Science or Computer Engineering
  • Insurance industry specific background would be an asset.
  • A background in information security operations and threat and vulnerability management
Demand For HR is an equal opportunity Recruiting Firm. We do not discriminate against gender, race, persons with disabilities or ethnical background. We thank all applicants for your interest in the roles Demand For HR is recruiting for.

Demand For HR

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2133416
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Toronto, ON, Canada
  • Education
    Not mentioned