Security Consultant

1 week ago


Canada Cyderes Full time

Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility needed to tackle the most advanced cyber threats. We leverage our global scale and decades of experience to accelerate our clients' cyber outcomes through a full lifecycle of cybersecurity services. We are a global company with operating centers in the United States, Canada, the United Kingdom, and India.

About the Job:

Our Professional Services Consultants ensure that our managed security services offerings are properly deployed and configured, and set the customer on the path to productive security monitoring. Solve the tough and not-so-tough problems implementing, configuring and educating on SIEM and SOAR applications. As each customer and their problems are unique, the PS Consultant thrives on solving a wide range of the most challenging problems and is comfortable learning new technologies. In addition, the successful candidate must integrate well in a team culture and will directly engage with members of the sales team, project management team, managed services group, and customers.

The Security Engineer is responsible for the management, maintenance, configuration, and troubleshooting of technology solutions. Most work will assign through ServiceNow tickets; the Security Engineer is responsible for completing the customer-initiated requests within Service Level Agreements.

Responsibilities
  • Deploy and configure Splunk solutions for our customers, in support of enabling our vSOC services
  • Support the sales process by sizing, scoping, and architecting Splunk solutions both on-prem and cloud-centric
  • Generate supporting documentation (build books) on Splunk solution, including logical diagrams and custom configurations, for use by our managed services group and clients
  • Interact with customers and technical service leads to understand their business challenges and desired outcomes
  • Maintain strong technical understanding and proficiency in QRadar and associated technologies
  • Assist managed services group with development of additional security use cases
  • Develop technical solutions to automate repeatable tasks
  • Utilize tools and analytical skills to investigate the root cause of issues across the technologies
  • Provide overall guidance, instruction and leadership to SOC analysts
  • Communicate effectively orally and in writing
  • Establish a cooperative working relationship with persons contacted in the course of performing assigned duties.
Requirements
  • College Diploma or University Degree in Information Security or relevant security up-to-date certificates and/or equivalent work experience
  • 5+ years of experience with Splunk (on-premise and/or cloud)
  • Proficient knowledge and experience with data collection, parsing, and normalization
  • Experience with common SIEM data collection technologies such as syslog
  • Holds industry-recognized certifications of security technologies or network technologies
  • Strong understanding of IT Security concepts, best practices, and market direction
  • Familiarity with Networking fundamentals such as VLAN, WAN, LAN, VPN, SAN, OSI Model, Firewall, Next-Gen Firewalls, etc.
  • Knowledge of common information security management frameworks such as ITIL, NIST and PCI DSS.
  • Excellent communications skills
  • Exceptional Time Management and organizational skills
  • A positive and constructive minded team player
  • Excellent troubleshooting, reasoning and problem-solving skills
Required Experience
  • Proven experience configuring, implementing and supporting Splunk
  • Expertise of enterprise logging with a focus on security event logging
  • Knowledge of scripting language such as Python, Unix shell, Powershell, etc.
  • Understanding of regular expression and query languages
  • Practical experience in administration Linux infrastructure
  • Physical abilities.

Cyderes is an Equal Opportunity Employer (EOE). Qualified applicants are considered for employment without regard to race, religion, color, sex, age, disability, sexual orientation, genetic information, national origin, or veteran status.

Note: This job posting is intended for direct applicants only. We request that outside recruiters do not contact us regarding this position.


#J-18808-Ljbffr
  • Security Consultant

    1 week ago


    Canada Cyderes Full time

    Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility...

  • Security Consultant

    1 month ago


    Canada Long View Systems Corporation Full time

    Calgary / Edmonton / Toronto / Vancouver Long View. A career that helps you get more out of life. A Long View career helps you get more out of life. We don’t just say it, we prove it. Every day. We’re proud of our reputation as one of North America’s most dynamic IT providers — and we’re even prouder of our culture that allows our people to...


  • Canada NCC Group Full time

    Senior Security Consultant (Hardware) page is loaded Senior Security Consultant (Hardware) Apply locations USA Remote time type Full time posted on Posted 5 Days Ago job requisition id R8131 Thanks for checking out our job opening; a global community of talented individuals working together towards a safer future. We work together, we are brilliantly...

  • Security Consultant

    1 week ago


    Canada NCC Group Full time

    Security Consultant - Cryptography page is loaded Security Consultant - Cryptography Apply locations USA Remote time type Full time posted on Posted 5 Days Ago job requisition id R8130 Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more...


  • Canada NCC Group Full time

    Senior Security Consultant (Hardware) page is loaded Senior Security Consultant (Hardware) Apply locations USA Remote time type Full time posted on Posted 5 Days Ago job requisition id R8131 Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and...


  • Canada Cyderes Full time

    Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility...


  • Canada NCC Group Full time

    Senior Security Consultant (Hardware) page is loaded Senior Security Consultant (Hardware) Apply locations USA Remote time type Full time posted on Posted 5 Days Ago job requisition id R8131 Thanks for checking out our job opening; a global community of talented individuals working together towards a safer future. We work together, we are brilliantly...


  • , , Canada Nomadgao Full time

    Jan 10, 2024 - Software Secured is hiring a remote Security Consulting Director. ????Location: Canada. Software Secured is a leading Penetration Testing as a Service (PTaaS) company, with a head office in beautiful Ottawa, Canada. We help software development teams get ahead of hackers, using a suite of services and products. We are seeking a Security...


  • Canada Nomadgao Full time

    Jan 10, 2024 - Software Secured is hiring a remote Security Consulting Director. ????Location: Canada. Software Secured is a leading Penetration Testing as a Service (PTaaS) company, with a head office in beautiful Ottawa, Canada. We help software development teams get ahead of hackers, using a suite of services and products. We are seeking a Security...


  • , , Canada Nomadgao Full time

    Jan 10, 2024 - Software Secured is hiring a remote Security Consulting Director. ????Location: Canada. Software Secured is a leading Penetration Testing as a Service (PTaaS) company, with a head office in beautiful Ottawa, Canada. We help software development teams get ahead of hackers, using a suite of services and products. We are seeking a Security...


  • Canada Nomadgao Full time

    Jan 10, Software Secured is hiring a remote Security Consulting Director. ????Location: Canada. Software Secured is a leading Penetration Testing as a Service (PTaaS) company, with a head office in beautiful Ottawa, Canada. We help software development teams get ahead of hackers, using a suite of services and products. We are seeking a Security Operations...


  • Canada Intercast Full time

    IAM Security Consultant | Authentication Direct message the job poster from Intercast We have a contract opportunity for an Information Security Consultant for Authentication Services with our client, a large insurance firm .In this role, you will: work on design, implementation, and operation of authentication services bring strong experience with ADFS...


  • Canada Telescope Recruitment Full time

    Our employer, a leading Cybersecurity company, is seeking a Network Security Consultant - IT Security and Recovery Specialist (Remote, Canada). As a consultant on the Cyber Incident Remediation and Restoration (CIRRT) team, your primary role is to deliver services to clients in an effective, proficient, and agile manner. The successful candidate will need...


  • Canada Telescope Recruitment Full time

    Our employer, a leading Cybersecurity company, is seeking a Network Security Consultant - IT Security and Recovery Specialist (Remote, Canada) . As a consultant on the Cyber Incident Remediation and Restoration (CIRRT) team, your primary role is to deliver services to clients in an effective, proficient, and agile manner. The successful candidate will need...


  • Canada Telescope Recruitment Full time

    Our employer, a leading Cybersecurity company, is seeking a Network Security Consultant - IT Security and Recovery Specialist (Remote, Canada). As a consultant on the Cyber Incident Remediation and Restoration (CIRRT) team, your primary role is to deliver services to clients in an effective, proficient, and agile manner. The successful candidate will need...


  • , , Canada NCC Group Full time

    Senior Security Consultant (Hardware) page is loaded Senior Security Consultant (Hardware) Apply locations USA Remote time type Full time posted on Posted 5 Days Ago job requisition id R8131 Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group....


  • , , Canada NCC Group Full time

    Senior Security Consultant (Hardware) page is loaded Senior Security Consultant (Hardware) Apply locations USA Remote time type Full time posted on Posted 5 Days Ago job requisition id R8131 Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group....


  • Canada NCC Group Full time

    Senior Security Consultant (Hardware) page is loaded Senior Security Consultant (Hardware) Apply locations USA Remote time type Full time posted on Posted 5 Days Ago job requisition id R8131 Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and...

  • Security Consultant

    1 month ago


    Canada NCC Group Full time

    Security Consultant - Cryptography page is loaded Security Consultant - Cryptography Apply locations USA Remote time type Full time posted on Posted 5 Days Ago job requisition id R8130 Thanks for checking out our job opening; we are excited that YOU are interested in learning more about NCC Group. We are on a mission to make society a safer and more...


  • , , Canada ROSS Full time

    ("Senior Manager" or "Senior Consultant" or Manager) and (UNIX or NT or "TCP/IP") and (CISSP or CISA or CFE or CISCO) and ("security architecture" or "enterprise security" or "Information Security") and (VPNs or VPN or "Virtual Private" or firewalls or firewall or "access servers" or routers or "TCP/IP" or biometrics or "smart cards")The Security &Privacy...