Sr It Security Specialist

Toronto, ON, Canada

Job Description


47565 - Toronto - Regular - Ongoing

Hydro One is proud to be the largest electricity transmission and distribution provider in Ontario, serving nearly 1.4 million customers. We have a long history in the industry with our roots dating back over 110 years to 1906. Since then, we have worked to grow and evolve to meet the changing needs of our customers and communities across Ontario. Today, we\xe2\x80\x99re focused on providing exceptional customer service and ensuring we are building safe communities where we live, work and play.

It\xe2\x80\x99s an exciting time to join the team at Hydro One!

The Senior IT Security Specialist will work within the Cyber Security Technology & Operations team to defend Hydro One Networks against Cyber Attacks and proactively assess existing defenses.
Primary duties will include Vulnerability Management & remediation tracking, analysis and dissemination of Threat Intelligence feeds, EDR telemetry analysis, coordination of Penetration Testing efforts, IPS tuning, SIEM event correlation/triage/response, DLP configuration/monitoring & Threat Hunting. Participate in Incident response activities and drills.

General Accountabilities:

  • Provide day to day review analysis of the perimeter IT network trying to determine unauthorized access attempts, probes, pre-attack information gathering, network mapping and monitoring mail for unauthorized data extraction.
  • Review server and network security logs for inappropriate activity/incidents such as large amounts of unauthorized data being moved or transferred or unauthorized access to financial or Executive data including emails.
  • Participate in Business and IT initiated projects. Ensure that security requirements for the projects are defined and captured. Catalogue all security risks within projects, including those created within the proposed solutions.
  • Manage or co-manage IT Security Operations.
  • Participate in the ongoing development of Hydro One Security Policy, Procedures and Guidelines.
  • The incumbent must possess a strong client service orientation and a desire to help the business meet their objectives.
Specific Accountabilities:
  • Provide day to day review analysis of the perimeter IT network trying to determine unauthorized access attempts, probes, pre-attack information gathering, network mapping and monitoring mail for unauthorized data extraction.
  • Review server and network security logs for inappropriate activity/ incidents such as large amounts of unauthorized data being moved or transferred or unauthorized access to financial or Executive data including emails.
  • Provide security scans of internal computer networks to search for unauthorized devices, detect suspicious activity, such as inappropriate printing of files from key IT systems.
  • Provide scans to detect the emailing of large attachments to personal email accounts, inappropriate employee communication with suspicious persons, suspicious clearing of system audit logs, information leaks, IT sabotage-specific detection and to identify inappropriate access or transmission of sensitive data or use and presence of hacking tools.
  • Participate in Business and IT initiated projects; Attend project reviews as required; ensure security requirements for the project are defined and captured.
  • Provide security architecture expertise to the projects.
  • Catalogue all security risks with the project, including those created within the proposed solution and those generated through project activities; Review and recommend approval for proposed technology solution.
  • Review and recommend approval for sustainment adjustments as a result of remedial actions for risk reduction
  • Remain operationally current for all key and critical Hydro One IT systems and networks to ensure investigations are necessary, core operational competencies and skills will improve and ensure that the full range of potential root causes are explored without putting at risk the continued operation of the system or network.
  • Conduct complex and technical IT investigations and address general queries regarding recovery, authentication, and analysis of electronic data when an investigation involves issues relating to reconstruction of computer usage, examination of residual data, and authentication of data by technical analysis.
  • Conduct IT security threat and risk assessments related to key and critical IT systems and networks as it relates to internal or external threats.
  • Complete detailed investigative reports outlining the key elements, evidence collected, findings and recommendations regarding IT security investigations.
  • Provide assistance to physical security relating to Cyber asset security by identifying critical cyber related devices and determine IT system relevance.
  • Conduct IT Data and Cyber Security awareness programs through presentation and education.
  • Review items posted to the corporate web page to determine if they represent an overall security risk.
  • Assist the Director of Business Information Technology in the assessment of IT Security work programs focused on the prevention, detection and response to breaches and malicious behaviours targeting Hydro One\xe2\x80\x99s IT systems and networks.
  • Provide support to project and compliance teams with regards to Cyber Security related tasks and activities.
Essential Knowledge and Experience:
  • 5-8 years in a Cyber Defence Operations / SOC team
  • 5-8 years experience with SIEM/Logging technologies (IBM qRadar, ArcSight, Splunk, ElasticSearch, etc)
  • 5-8 years experience analyzing vulnerability data, running VA scans (Nessus, Qualys, IP360, etc) and managing findings using a risk-based approach
  • 5-8 years experience working hands-on with Offensive Security tools (Metasploit, Burp Professional, Kali Linux, nmap, crackmapexec, Bloodhound, Responder, PowerShell Empire, etc.)
  • 5-8 years experience working hands-on with IPS and APT prevention technologies in an administrative capacity (Tipping Point, Deep Discovery, Carbon Black, Crowdstrike, Checkpoint, Palo Alto, FireEye, Lastline, etc)
  • 5-8 years experience in a Cyber Security Incident Response, Analysis & Triage related role
  • 5-8 years of experience with hands-on technical forensic investigations (EnCase Enterprise, FTK, etc)
  • CISSP certification considered an asset
  • GCIH/GSEC certification considered an asset
  • QRadar/Splunk/ArcSight certification considered an asset
  • Bachelor in Computer Science (or equivalent) or College Diploma in Computer Studies considered an asset
At Hydro One we understand that the success and strength of our business rests with our people. When we develop their skills, we are investing in both their success and ours. To secure the best talent, we seek to create a workforce that reflects the diverse populations of the communities where we live and work and to create a culture based on safety, innovation and inclusiveness.

We are honoured to be recognized by Forbes in its list of Canada\xe2\x80\x99s Best Employers for 2023.

Thank you for considering a career with Hydro One, we welcome applications from all qualified candidates. If you are having difficulty using our online application system and you need an accommodation due to a disability, please email careers@hydroone.com. Hydro One will provide reasonable accommodation for qualified individuals with disabilities in the job application process.

Please note this email is only for accommodation requests. Resumes sent to this email address will not be considered.

Deadline: October 2, 2023

In the event you are experiencing difficulties applying to this job please consult our help page .

Hydro One Networks

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD2239842
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Toronto, ON, Canada
  • Education
    Not mentioned