Security Operations Analyst

3 weeks ago


Old Toronto, Canada Well Health Technologies Corp. (Tsx: Well) Full time
Entity: Cycura Data Protection Corp. Position Title: Security Operations Analyst Job Class: Full Time Work Location: Calgary, AB About The Company Cycura Data Protection Corp is a part of WELL Health Technologies Corp. (TSX: WELL) and is a leader in providing top-tier cybersecurity services, whose key principals have extensive experience in protecting patient health data in the provincial Ministry of Health and acute care hospital settings. Cycura provides its cybersecurity services to a number of high-profile companies in various industries across Canada, including a collection of healthcare-related clients focusing on mental health, telemedicine, health insurance and benefits, and other disciplines. Cycura has also recently completed technical security assessments on medical devices used nationwide in both acute care and long-term care settings. For more information about us, visit: Seekintoo is a division of Cycura specializing in Security Operations management and consulting services. For more information about us, visit Position Summary Join Cycura as a Security Operations Analyst and transform how people think about cyber-security For someone who understands security and network events and data, this opportunity positions you to provide valuable insight, and actionable intelligence to Cycura’s clients. You thrive when hunting for network threats and application threats while using a multitude of security technologies. You enjoy building working relationships with other analysts and subject matter experts to refine your data mining, analytics, and reporting skills. What You Will Be Doing
  • Active involvement in providing 24x7 coverage for the Security Operations Centre
  • Monitor and triage security alerts in a timely fashion with the tools provided to analyze and assess security incidents and work with next level support teams as required.
  • Maintain support documentation of the Cycura knowledge base.
  • Answer client’s inquiries via phone or email in a professional and timely manner
  • Ensure security use cases related processes and standards are followed.
  • Complete all duties as assigned by the team lead and managers.
You Have
  • Strong analytical and problem-solving skills
  • Excellent written and verbal communication skills
  • Comfortable with acquiring information with little to no guidance
  • Comfortable handling client expectations, communicating in a clear, professional, and timely manner.
  • A demonstrated understanding of fundamental security and network concepts
  • Knowledge in cyber threat intelligence models / security frameworks ((e.g., MITRE ATT&CK, Cyber Kill Chain).
  • Familiarity with emerging security threats and their attack vectors especially network attacks
  • Demonstrated Knowledge/experience in one or more of: Security Information Event Management (SIEM), log management, network architecture, Web Application Firewall (WAF), Intrusion Prevention and Intrusion detection systems (IPS and IDS)
  • Demonstrated experience working with one or more of the following query languages: Kusto Query Language, Splunk Search Processing Language, Kibana Query Language, Lucene Query Language, or Structured Query Language
  • Experience with rotating shifts and on-call participation
  • Experience working with a ticket management system to collect and document information pertinent to security investigations and incidents.
  • Ability to obtain a Government of Canada security clearance of Level I
  • 2+ years of professional experience in information systems technology
  • 1-2 years practical experience handling security events or equivalent educational experience
  • Previous professional experience as a Security Operations Analyst is an asset.
  • You possess one or more of the following professional certifications: Security+, CySA+, Microsoft Sentinel Ninja, Microsoft Certified Azure Security Engineer Associate, Elastic Search Engineer.
  • Additional Preferred Credentials/ Familiarity: Network+, Sumu Logic, ExtraHop NDR, Cortex XDR, ExaBeam, Python, PowerShell, Azure, Entra, Microsoft XDR and other Microsoft Security products.
The salary offered for this position falls within a specified salary range and will be determined based on a variety of factors, including but not limited to the candidate's experience, qualifications, skills, and the specific needs of the organization. At WELL, we believe in fair and equitable compensation, and our goal is to offer a competitive salary that reflects the value and expertise of the selected candidate. WELL is committed to supporting a diverse, inclusive, and accessible workplace. We welcome and celebrate the diversity of applicants and team members across ability, race, gender identity, sexual orientation, and perspective. We strive to create an inclusive workplace where differences are celebrated and fuel our success – this is the WELL Way WELL has been independently certified as a Great Place to Work by Great Place to Work Institute Canada, an achievement that reflects the company’s strong commitment to creating a workplace culture centered on trust, inclusivity, and employee well-being, aligning with its ‘Healthy Place to Work’ ESG strategy pillar. Want Read more about us: Original job Security Operations Analyst posted on GrabJobs . To flag any issues with this job please use the Report Job button on GrabJobs. #J-18808-Ljbffr

  • Old Toronto, Canada Toronto, ON, Canada Full time

    Security Operations Analyst, Information Security Thursday, May 9, 2024 Working together to be our best! We are hiring a Security Operations Analyst, Information Security! Reporting To: Manager, Information Security/ Security Operations Full-Time/Part- Time: Full-time Posting Date: May 9, 2024 Closing Date: May 31, 2024 Hours of Work: 8:30 a.m....


  • Old Toronto, Canada First National Financial LP Full time

    Security Operations Analyst, Information Security Toronto, ON, Canada Job Description Posted Thursday, May 9, 2024 at 4:00 AM | Expires Saturday, June 1, 2024 at 3:59 AM Working together to be our best! We are hiring a Security Operations Analyst, Information Security! Reporting To: Manager, Information Security/ Security Operations ...


  • Old Toronto, Canada First National Financial LP Full time

    Security Operations Analyst, Information Security Toronto, ON, Canada Job Description Posted Thursday, May 9, 2024 at 4:00 AM | Expires Saturday, June 1, 2024 at 3:59 AM Working together to be our best! We are hiring a Security Operations Analyst, Information Security! Reporting To: Manager, Information Security/ Security Operations ...


  • Old Toronto, Canada Toronto, ON, Canada Full time

    Security Operations Analyst, Information Security Thursday, May 9, 2024 Working together to be our best! We are hiring a Security Operations Analyst, Information Security! Reporting To: Manager, Information Security/ Security Operations Full-Time/Part- Time: Full-time Posting Date: May 9, 2024 Closing Date: May 31, 2024 Hours of Work: 8:30 a.m....


  • Old Toronto, Canada Toronto, ON, Canada Full time

    Security Operations Analyst, Information Security Thursday, May 9, 2024 Working together to be our best! We are hiring a Security Operations Analyst, Information Security! Reporting To: Manager, Information Security/ Security Operations Full-Time/Part- Time: Full-time Posting Date: May 9, 2024 Closing Date: May 31, 2024 Hours of Work: 8:30 a.m....


  • Old Toronto, Canada First National Financial LP Full time

    Security Operations Analyst, Information Security Toronto, ON, Canada Job Description Posted Thursday, May 9, 2024 at 4:00 AM | Expires Saturday, June 1, 2024 at 3:59 AM Working together to be our best! We are hiring a Security Operations Analyst, Information Security! Reporting To: Manager, Information Security/ Security Operations ...

  • Security Analyst

    21 hours ago


    Old Toronto, Canada Informa Group Plc. Full time

    Curinos is the leading provider of data, technologies and insights that enable financial institutions to make better and more profitable data-driven decisions faster. Born out of the combination of two familiar industry powerhouses, Novantas and Informa’s FBX business, Curinos brings to market a new level of industry expertise across deposits, treasury...

  • Security Analyst

    19 hours ago


    Old Toronto, Canada Informa Group Plc. Full time

    Curinos is the leading provider of data, technologies and insights that enable financial institutions to make better and more profitable data-driven decisions faster. Born out of the combination of two familiar industry powerhouses, Novantas and Informa’s FBX business, Curinos brings to market a new level of industry expertise across deposits, treasury...

  • Security Analyst

    19 hours ago


    Old Toronto, Canada Informa Group Plc. Full time

    Curinos is the leading provider of data, technologies and insights that enable financial institutions to make better and more profitable data-driven decisions faster. Born out of the combination of two familiar industry powerhouses, Novantas and Informa’s FBX business, Curinos brings to market a new level of industry expertise across deposits, treasury...


  • Old Toronto, Canada Nexus Systems Group Inc. Full time

    Security Analyst Typical Day in Role: • Focused individual on driving remediation of End Of Life (EOL)/Vulnerability within all Bank assets and assist with active engagements around Active Directory Clean up. • Security Risk Index – Chasing Global Technology (GTEP) for plans regarding EOL and Vulnerability remediation for network devices and GTEP...


  • Old Toronto, Canada Nexus Systems Group Inc. Full time

    Security Analyst Typical Day in Role: • Focused individual on driving remediation of End Of Life (EOL)/Vulnerability within all Bank assets and assist with active engagements around Active Directory Clean up. • Security Risk Index – Chasing Global Technology (GTEP) for plans regarding EOL and Vulnerability remediation for network devices and GTEP...


  • Old Toronto, Canada Nexus Systems Group Inc. Full time

    Security Analyst Typical Day in Role: • Focused individual on driving remediation of End Of Life (EOL)/Vulnerability within all Bank assets and assist with active engagements around Active Directory Clean up. • Security Risk Index – Chasing Global Technology (GTEP) for plans regarding EOL and Vulnerability remediation for network devices and GTEP...


  • Old Toronto, Canada Nexus Systems Group Inc. Full time

    IT Security Analyst Typical Day in Role: • Champions a customer focused culture to deepen client relationships and leverage broader Bank relationships, systems and knowledge. • Responsible for the successful implementation and maintenance of complete technology solution for projects supporting highly complex Physical and Cloud based platforms and...


  • Old Toronto, Canada Nexus Systems Group Inc. Full time

    IT Security Analyst Typical Day in Role: • Champions a customer focused culture to deepen client relationships and leverage broader Bank relationships, systems and knowledge. • Responsible for the successful implementation and maintenance of complete technology solution for projects supporting highly complex Physical and Cloud based platforms and...


  • Old Toronto, Canada Nexus Systems Group Inc. Full time

    IT Security Analyst Typical Day in Role: • Champions a customer focused culture to deepen client relationships and leverage broader Bank relationships, systems and knowledge. • Responsible for the successful implementation and maintenance of complete technology solution for projects supporting highly complex Physical and Cloud based platforms and...


  • Old Toronto, Canada Cyderes Full time

    Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility...


  • Old Toronto, Canada Cyderes Full time

    Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility...


  • Old Toronto, Canada Cyderes Full time

    Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility...


  • Toronto, ON, Canada First National Financial LP Full time

    Security Operations Analyst, Information Security Toronto, ON, Canada Job Description Posted Thursday, May 9, 2024 at 4:00 AM | Expires Saturday, June 1, 2024 at 3:59 AM Working together to be our best! We are hiring a Security Operations Analyst, Information Security! Reporting To: Manager, Information Security/ Security Operations ...


  • Toronto, ON, Canada Toronto, ON, Canada Full time

    Security Operations Analyst, Information Security Thursday, May 9, 2024 Working together to be our best! We are hiring a Security Operations Analyst, Information Security! Reporting To: Manager, Information Security/ Security Operations Full-Time/Part- Time: Full-time Posting Date: May 9, 2024 Closing Date: May 31, 2024 Hours of Work: 8:30...