Security Analyst

3 weeks ago


Old Toronto, Canada Informa Group Plc. Full time

Curinos is the leading provider of data, technologies and insights that enable financial institutions to make better and more profitable data-driven decisions faster. Born out of the combination of two familiar industry powerhouses, Novantas and Informa’s FBX business, Curinos brings to market a new level of industry expertise across deposits, treasury management lending and digital experience solutions and technologies.

Curinos is operating under ahybrid modality. This position isbased in the Torontometropolitan area.

Job Description

Curinos is looking for a meticulous and detail-oriented Security Analyst to join our Information Security team. The Security Analyst will be responsible for ensuring the security of our on-premise and cloud servers, networks, and data. The ideal candidate will have experience in vulnerability management, incident management/response, penetration test remediation, and log correlation/review. The Security Analyst will work closely with the InfoSec, IT and Engineering teams identify and mitigate security risks.

Responsibilities

  • Conduct vulnerability assessments and organize/manage penetration testing to identify and remediate security vulnerabilities
  • Monitor our firewalls to ensure the security of our network
  • Investigate and respond to security incidents and breaches
  • Stay up-to-date with the latest security trends and technologies
  • System hardening and performing vulnerability remediations
  • Produce weekly technical security posture / health check reports for management

This is a full-time position and will play a critical role completing our DevOps roadmap, working alongside other DevOps team members, security, and IT Resources

Top 6 skills we should be looking for are:

  • Extensive knowledge of the Linux operating system with hands-on experience performing system administration tasks, and hardening the operating system
  • Vulnerability scanning and remediation using Tenable Security Center (Nessus), or similar industry tools
  • Cloud security tools such as AWS Security Hub
  • Understanding common cybersecurity frameworks such as NIST 800-53, ISO 27001, CIS
  • Understanding the anatomy of a hack, including broad knowledge of hardening best practices for Windows, cloud infrastructure, network hardware and employee workstations
  • Scripting to automate repetitive security tasks
Qualifications
  • 3+ years of Linux Systems Administration (Red Hat, CentOS, Amazon preferred)
  • 3+ years of experience in a security analyst role within the finance, medical, or legal industries
  • Experience with vulnerability management and performing security risk assessments
  • Experience with log correlation and review for common industry firewalls and operating systems (Linux, Windows)
  • Knowledge of security frameworks such as NIST, ISO, and CIS
  • Strong analytical and problem-solving skills and excellent business communication skills
  • Intellectual curiosity and innovative thinking with a passion for problem-solving and working independently or immersed within teams with no boundaries
  • Ability to prioritize and handle parallel issues in addition to completing other assigned work
  • Ability to tackle incidents and handle high stress situations
  • Certification is strongly desired (Security+, CEH, CISA, CISSP) but not required
Additional Information

Why work at Curinos?

  • Competitive benefits, including a range of Financial, Health and Lifestyle benefits to choose from
  • Flexible working options, including home working, flexible hours and part time options, depending on the role requirements – please ask
  • Competitive annual leave, floating holidays, volunteering days and a day off for your birthday
  • Learning and development tools to assist with your career development
  • Work with industry leading Subject Matter Experts and specialist products
  • Regular social events and networking opportunities
  • Collaborative, supportive culture, including an active DE&I program
  • Employee Assistance Program which provides expert third-party advice on wellbeing, relationships, legal and financial matters, as well as access to counselling services

Applying:

We know that sometimes the 'perfect candidate' doesn't exist, and that people can be put off applying for a job if they don't meet all the requirements. If you're excited about working for us and have relevant skills or experience, please go ahead and apply. You could be just what we need

If you need any adjustments to support your application, such as information in alternative formats, special requirements to access our buildings or adjusted interview formats pleasecontact us at careers@curinos.com and we’ll do everything we can to help.

Inclusivity at Curinos:

We believe strongly in the value of diversity and creating supportive, inclusive environments where our colleagues can succeed. As such, Curinosis proud to be an Equal Opportunity Employer.We do not discriminate on the basis of race, color, ancestry, national origin, religion, or religious creed, mental or physical disability, medical condition, genetic information, sex (including pregnancy, childbirth, and related medical conditions), sexual orientation, gender identity, gender expression, age, marital status, military or veteran status, citizenship, or other protected characteristics.

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr
  • IT Security Analyst

    2 weeks ago


    Old Toronto, Canada Security Bank & Trust Co. Full time

    Must Have Skills/Requirements: 1)   10+ years of Experience as an IT Security Analyst 2)   A strong understanding of multi-tier Web Applications, web API, and related vulnerabilities and potentials threats. Staying abreast of information provided by recognized organizations such as OWASP (Open Web Application Security Project) and CVE (Common...

  • IT Security Analyst

    2 weeks ago


    Old Toronto, Canada Security Bank & Trust Co. Full time

    Must Have Skills/Requirements: 1)   10+ years of Experience as an IT Security Analyst 2)   A strong understanding of multi-tier Web Applications, web API, and related vulnerabilities and potentials threats. Staying abreast of information provided by recognized organizations such as OWASP (Open Web Application Security Project) and CVE (Common...


  • Old Toronto, Canada Security Bank & Trust Co. Full time

    Our client, a major post-secondary institution, is looking to bolster their security program with the addition of two Senior Security Analysts. The main focus of the role will be to work alongside leadership in managing the program as a whole. Your input will be instrumental in the further development of their program.Experience1. Minimum 5 years of...


  • Old Toronto, Canada Security Bank & Trust Co. Full time

    Our client, a major post-secondary institution, is looking to bolster their security program with the addition of two Senior Security Analysts. The main focus of the role will be to work alongside leadership in managing the program as a whole. Your input will be instrumental in the further development of their program.Experience1. Minimum 5 years of...

  • IT Security Analyst

    4 weeks ago


    Old Toronto, Canada Nexus Systems Group Inc. Full time

    IT Security Analyst Typical Day in Role: • Review Firewall port requests on a daily basis, this will include Cloud security (GCP, Azure) • Provide approvals and complete risk memos incase risk is identified • Directly reporting to the Senior Manager, Information Security Advisor • Contractor will be working closely with the Network team, Security...

  • IT Security Analyst

    4 weeks ago


    Old Toronto, Canada Nexus Systems Group Inc. Full time

    IT Security Analyst Typical Day in Role: • Review Firewall port requests on a daily basis, this will include Cloud security (GCP, Azure) • Provide approvals and complete risk memos incase risk is identified • Directly reporting to the Senior Manager, Information Security Advisor • Contractor will be working closely with the Network team, Security...

  • IT Security Analyst

    4 weeks ago


    Old Toronto, Canada Nexus Systems Group Inc. Full time

    IT Security Analyst Typical Day in Role: • Review Firewall port requests on a daily basis, this will include Cloud security (GCP, Azure) • Provide approvals and complete risk memos incase risk is identified • Directly reporting to the Senior Manager, Information Security Advisor • Contractor will be working closely with the Network team, Security...

  • IT Security Analyst

    2 weeks ago


    Old Toronto, Canada Nexus Systems Group Inc. Full time

    IT Security Analyst Typical Day in Role: • Review Firewall port requests on a daily basis, this will include Cloud security (GCP, Azure) • Provide approvals and complete risk memos incase risk is identified • Directly reporting to the Senior Manager, Information Security Advisor • Contractor will be working closely with the Network team, Security...

  • IT Security Analyst

    2 weeks ago


    Old Toronto, Canada Nexus Systems Group Inc. Full time

    IT Security Analyst Typical Day in Role: • Review Firewall port requests on a daily basis, this will include Cloud security (GCP, Azure) • Provide approvals and complete risk memos incase risk is identified • Directly reporting to the Senior Manager, Information Security Advisor • Contractor will be working closely with the Network team, Security...


  • Old Toronto, Canada Nexus Systems Group Inc. Full time

    Security Analyst Typical Day in Role: • Focused individual on driving remediation of End Of Life (EOL)/Vulnerability within all Bank assets and assist with active engagements around Active Directory Clean up. • Security Risk Index – Chasing Global Technology (GTEP) for plans regarding EOL and Vulnerability remediation for network devices and GTEP...


  • Old Toronto, Canada Nexus Systems Group Inc. Full time

    Security Analyst Typical Day in Role: • Focused individual on driving remediation of End Of Life (EOL)/Vulnerability within all Bank assets and assist with active engagements around Active Directory Clean up. • Security Risk Index – Chasing Global Technology (GTEP) for plans regarding EOL and Vulnerability remediation for network devices and GTEP...


  • Old Toronto, Canada Nexus Systems Group Inc. Full time

    Security Analyst Typical Day in Role: • Focused individual on driving remediation of End Of Life (EOL)/Vulnerability within all Bank assets and assist with active engagements around Active Directory Clean up. • Security Risk Index – Chasing Global Technology (GTEP) for plans regarding EOL and Vulnerability remediation for network devices and GTEP...


  • Old Toronto, Canada Nexus Systems Group Inc. Full time

    Security Analyst Typical Day in Role: • Focused individual on driving remediation of End Of Life (EOL)/Vulnerability within all Bank assets and assist with active engagements around Active Directory Clean up. • Security Risk Index – Chasing Global Technology (GTEP) for plans regarding EOL and Vulnerability remediation for network devices and GTEP...


  • Old Toronto, Canada Nexus Systems Group Inc. Full time

    Security Analyst Typical Day in Role: • Focused individual on driving remediation of End Of Life (EOL)/Vulnerability within all Bank assets and assist with active engagements around Active Directory Clean up. • Security Risk Index – Chasing Global Technology (GTEP) for plans regarding EOL and Vulnerability remediation for network devices and GTEP...


  • Old Toronto, Canada Cyderes Full time

    Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility...


  • Old Toronto, Canada Cyderes Full time

    Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility...


  • Old Toronto, Canada Cyderes Full time

    Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility...

  • IT Security Analyst

    3 weeks ago


    Old Toronto, Canada Finance Professionals Inc. Full time

    JOB DESCRIPTION Location: Remote Our client, a leading financial institution in Downtown Toronto is looking for anIT Security Analyst toconduct threat risk assessments on technology assets, specifically applications. The successful candidate will have the opportunity to work with one of the Top 5 Banks in Canada. Typical Day in role: Verify security...

  • IT Security Analyst

    3 weeks ago


    Old Toronto, Canada Finance Professionals Inc. Full time

    JOB DESCRIPTION Location: Remote Our client, a leading financial institution in Downtown Toronto is looking for anIT Security Analyst toconduct threat risk assessments on technology assets, specifically applications. The successful candidate will have the opportunity to work with one of the Top 5 Banks in Canada. Typical Day in role: Verify security...

  • IT Security Analyst

    3 weeks ago


    Old Toronto, Canada Finance Professionals Inc. Full time

    JOB DESCRIPTION Location: Remote Our client, a leading financial institution in Downtown Toronto is looking for anIT Security Analyst toconduct threat risk assessments on technology assets, specifically applications. The successful candidate will have the opportunity to work with one of the Top 5 Banks in Canada. Typical Day in role: Verify security...