Security Researcher

1 week ago


Burnaby, British Columbia, Canada Fortinet Full time
We are seeking a Software Developer to work on the projects supporting the Anti-Virus (AV) engine research team. AV features run on various Fortinet devices to protect clients from a vast range of network attacks.

You will work with other developers and researchers to develop new features to better detect ever-appearing attacks. This role is a combination of a Researcher and a Software Developer. This is your opportunity to make a difference in network security and protect critical assets.

Responsibilities:

  • Conduct research on latest tactics, techniques, and procedures employed by APT groups.
  • Design, develop, and maintain machine learning models to identify threats.
  • Maintain and enhance existing systems and services.

Required Skills:

  • Strong proficiency in Python.
  • Familiarity with data analysis and statistical libraries, such as pandas, NumPy, and scikitlearn.
  • Practical knowledge in machine learning algorithms.
  • Proficiency in SQL and general understanding of relational database systems.
  • Strong analytical skills to collect, analyze, and interpret large datasets.
  • Motivation to learn new technologies and passion to explore new ideas.
  • Strong written and verbal communication skills.

Preferred Skills:

  • Experience with C and C++ is an asset.
  • Experience with containerization technologies, such as Docker is an asset.
  • Some background in the cybersecurity field is an asset.

Educational Requirements:

  • Bachelor's Degree in Computer Science or equivalent with relevant work experience.
GD

LI-KL1

  • Burnaby, British Columbia, Canada Fortinet Full time

    Fortinet is offering you an exciting opportunity to join our Fortiguard Advanced Research Team in Burnaby. You will meet the real world with security threats such as botnets, ransomware, supply chain attacks, etc. and work with the team to address these challenges in order to make the world a safer place.Build your expertise in security fields: malware...


  • Burnaby, British Columbia, Canada Simon Fraser University Full time

    Union/Affiliation:Administrative and Professional Staff (APSA) Pay range:$87,505 to $104,493 annually SFU Department Descr:Information Security Operation Position Grade:12- # of openings:1 Biweekly Hours:72Serving students, staff, faculty and our wider community across all three campuses, the VPFA (Vice President Finance and Administration) leads and...


  • Burnaby, British Columbia, Canada British Columbia Institute of Technology (BCIT) Full time

    BCIT's- Safety, Security and Emergency Management department is currently seeking a- regular, full-time (1.0FTE) Security Operations Coordinator. The Security Operations Coordinator supports the Safety, Security and Emergency Management (SSEM) department by performing a broad range of tasks that provide quality security solutions to the BCIT community...


  • Burnaby, British Columbia, Canada Simon Fraser University Full time

    Union/Affiliation:Administrative and Professional Staff (APSA) Pay range:$94,369 to $112,691 annually SFU Department Descr:Information Security GRC Position Grade:13- # of openings:1 Biweekly Hours:72Who We AreServing students, staff, faculty and our wider community across all three campuses, the VPFA (Vice President Finance and Administration) leads and...


  • Burnaby, British Columbia, Canada Simon Fraser University Full time

    Union/Affiliation:Administrative and Professional Staff (APSA) Pay range:$64,973 to $77,589 annually SFU Department Descr:Environment Health & Safety Position Grade:8- # of openings:1 Biweekly Hours:72Serving students, staff, faculty and our wider community across all three campuses, the VPFA (Vice President Finance and Administration) leads and develops...


  • Burnaby, British Columbia, Canada Paladin Security Full time

    OHS Claims AdministratorAs an essential team member safety team, the OHS Claims Management and Recovery at Work Administrator will aim to reduce time lost from work-related incidents while promoting health and safety in the workplace. The OHS Claims Management and Recovery at Work Administrator will be responsible for managing employee health and safety...


  • Burnaby, British Columbia, Canada Fortinet Full time

    The Fortinet Team is looking for an Information Security Analyst to join the Information Security team for Burnaby site. It is a highly technical role assisting the Information Security leadership with daily information security operation activities, both on an organizational and technical level.Responsibilities: Work with different teams including network...


  • Burnaby, British Columbia, Canada TEEMA Full time

    Job Title: Incident Response Security AnalystJob ID: KM The Information Security department is looking for an experienced Incident Response Security Analyst to respond to technical security incidents and review logs using a variety of security toolsets. This role will involve collaboration with different subjectmatter experts, engaging stakeholders,...


  • Burnaby, British Columbia, Canada Paladin Security Full time

    Financial ControllerAt Paladin, we're all about growth. Over the past four decades we've seen that growing our business is a direct outcome of growing our people. You don't have to look far to see people that started on the front line and used their can-do attitude to grow into senior management and executive level roles.As a member of Paladin's Finance...


  • Burnaby, British Columbia, Canada AECOM Full time

    At AECOM, we're delivering a better world. Whether improving your commute, keeping the lights on, providing access to clean water, or transforming skylines, our work helps people and communities thrive. We are the world's trusted infrastructure consulting firm, partnering with clients to solve the world's most complex challenges and build legacies for future...


  • Burnaby, British Columbia, Canada TEEMA Full time

    Job Title: Cyber Security Incident Response CommanderJob ID: KM The Information Security department is looking for a senior Cyber Security Incident Response Commander to drive and coordinate a number of remediation activities. This critical role requires a detailed understanding of cyber security and in depth knowledge of computer networking fundamentals,...


  • Burnaby, British Columbia, Canada TEEMA Full time

    Job Title: Cyber Security Incident Response CommanderJob ID: KM The Information Security department is looking for a senior Cyber Security Incident Response Commander to drive and coordinate a number of remediation activities. This critical role requires a detailed understanding of cyber security and in depth knowledge of computer networking fundamentals,...


  • Burnaby, British Columbia, Canada Cyber Crime Full time

    Senior Security Consultant - SIEM Expert TELUS By choosing TELUS you get access to amazing plans, phones and high-speed internet on Canada's most-awarded network, and help connect Canadians in need. View company page Be a part of a transformational journey with innovative talent and leading edge technologies.Join our team and what we'll accomplish...


  • Burnaby, British Columbia, Canada Neil Squire Full time

    Education: Expérience: EducationBachelor's degreeWork settingUrban areaRelocation costs not covered by employerNon-governmental organizationTasksAssist in collection and tracking of data from monitored use of servicesCollect, consolidate, cross-tabulate and format dataCompile tables, charts, graphs and summarized statisticsProcess data to conduct basic...

  • Associate Lawyer

    1 week ago


    Burnaby, British Columbia, Canada Gpac Full time

    Our client, a leading international law firm, is seeking a driven an Associate Lawyer to join their Securities practice. Handle various aspects of securities law matters, including transactional work related to public offerings, private placements, and securities regulatory compliance. Conduct legal research, draft legal documents, and provide advice on...

  • IPS Analyst

    1 week ago


    Burnaby, British Columbia, Canada Fortinet Full time

    DescriptionInterested in application analysis, security and vulnerability research? Join our Intrusion Prevention System (IPS) team in Burnaby Fortinet is currently expanding our IPS team and looking for new grads that have a keen interest in analyzing application control. As an IPS Analyst, you will analyze application traffic, vulnerabilities, network,...

  • Executive Assistant

    1 week ago


    Burnaby, British Columbia, Canada Pacific Blue Cross Full time

    If you're someone with a passion for providing professional administrative support and are wanting to take on a great career opportunity with a local not-for-profit health insurance provider by supporting our Work and Wellness (disability claims) and Information Security teams, we want to hear from you.Your skills in coordinating leadership activities,...

  • Budget Coordinator

    1 week ago


    Burnaby, British Columbia, Canada Simon Fraser University Full time

    Union/Affiliation:Administrative and Professional Staff (APSA) Pay range:$60,405 to $72,137 annually SFU Department Descr:VP Research - Core Facilities Position Grade:7- # of openings:1 Biweekly Hours:72Who We ArePKP is a core research facility at Simon Fraser University, developing (free) open source software (FOSS) and conducting research to improve the...

  • Network Operator

    1 week ago


    Burnaby, British Columbia, Canada Simon Fraser University Full time

    Union/Affiliation:C.U.P.E. Local 3338 Pay range:$2,035.79 to $2,307.18 bi-weekly SFU Department Descr:IT Services - Network Operations Position Grade:9- # of openings:1 Biweekly Hours:70Serving students, staff, faculty and our wider community across all three campuses, the VPFA (Vice President Finance and Administration) leads and develops foundational...


  • Burnaby, British Columbia, Canada Fortinet Full time

    Description Fortinet is offering an exciting opportunity and hiring a Senior Software Dev QA to enhance our product development on FortiAuthenticator. FortiAuthenticator builds on the foundations of Fortinet Single Sign-On, adding a greater range of user identification methods and great scalability. FortiAuthenticator is the gatekeeper of authorization...