Azure Cyber Security Specialist

2 weeks ago


Regina, Saskatchewan, Canada SaskPower Full time
About the Role

This position falls within the requirement for Personnel Risk Assessment to meet compliance requirements of NERC-CIP (North American Electric Reliability Corporation Critical Infrastructure Protection).

Key Responsibilities
  1. Design and Implement Security Controls: Understand how each business area uses Azure and design, implement, and manage security controls and policies within the Azure cloud environment.
  2. Define Security Requirements: Define Azure security requirements as they map to Corporate Policies and Standards, and contribute back to ensure the documents remain current.
  3. Identify Gaps and Conflicts: Proactively identify gaps or conflicts in existing processes and help develop solutions with the stakeholders.
  4. Develop Metrics: Developing metrics visible to senior management.
  5. Collaborate with Cyber Security Team: As part of the Cyber Security and Investigations team, the candidate works closely with other team members to enable monitoring, alerting, automation and response.
  6. Expert-Level Automation: Support the expert-level use of automation, including the tools within Power Platform, Microsoft Defender and Sentinel.
  7. Integrate Security Alerting and Metrics: Integrate security alerting and metrics into Log Analytics and/or Microsoft Sentinel as part of Azure workflow automation.
  8. Quantify Security Risks: Assist business owners and Security Architecture in quantifying security risks and provide input on requested exceptions.
  9. Develop and Maintain Documentation: Work with Security and Enterprise Architecture teams to develop and maintain documentation for security policies, procedures, and configurations.
  10. Continuously Learn and Improve: Continuously learn and participate in professional training opportunities to enhance skills.
  11. Assist Other Business Areas: Assist other business areas or projects in understanding and implementing secure Azure compliance and monitoring.
Requirements
  1. Education: Bachelor's degree in Computer Science, Engineering, Computer Security, Information Systems, or a related field, OR equivalent professional experience.
  2. Experience with Azure: Proven experience with Azure Cloud services in a Microsoft E3 or E5 corporate environment, including EntraID and Graph API.
  3. Programming Skills: Proficiency in PowerShell, JSON, Kusto Query (KQL), Logic Apps, or a similar language.
  4. Knowledge of Attack Vectors: Strong knowledge of attack vectors (malware, web application, social engineering, etc.)
  5. Articulate Threat Vectors: Ability to articulate current threat vectors targeting cloud, network, email, and desktop environments, and contribute to cybersecurity solutions.
  6. Analytical Skills: Proficient in analyzing system data, including security and network event logs, web, anti-virus, Data Loss Prevention (DLP), syslog, IPS, and firewall logs.
  7. Experience with Azure Workflow Automation: Experience enabling Azure workflow automation.
  8. Identify Key Security-Related Azure Insights: Identify key security-related Azure Insights to enhance cybersecurity monitoring, alerting, automation, and response.
Desired Experience
  1. Professional Security Certifications: Proven knowledge through attainment of a professional Security certifications such as: SANS GIAC certifications, CCSP (Certified Cloud Security Professional), CISSP (Certified Information Systems Security Professional), SSCP (Systems Security Certified Practitioner), Microsoft Azure Security Engineer Associate, or equivalent Relevant training considered.
  2. Experience with Access Control and Identity Management: Experience with access control and identity management for on-premise and cloud environments.
  3. Ability to Document and Articulate Cyber-Security Risk: Ability to document and articulate cyber-security risk, and present reports to senior management.

Candidates under consideration may be required to participate in an assessment process consisting of any/all of the following: interview, abilities test, case study and/or presentation.



  • Regina, Saskatchewan, Canada SaskPower Full time

    Job Title: Azure Cyber Security SpecialistSaskPower is seeking a highly skilled Azure Cyber Security Specialist to join our team. As a key member of our Cyber Security and Investigations team, you will play a critical role in ensuring the security and integrity of our Azure cloud environment.Key Responsibilities:Design, implement, and manage security...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job Title: Azure Cyber Security SpecialistSaskPower is seeking a highly skilled Azure Cyber Security Specialist to join our team. As a key member of our Cyber Security and Investigations team, you will play a critical role in ensuring the security and integrity of our Azure cloud environment.Key Responsibilities:Design, implement, and manage security...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at SaskPower. As a key member of our Cyber Security and Investigations team, you will play a critical role in implementing and monitoring security controls within our corporate Azure tenant.Your primary responsibility will be to help grow and mature our cyber security...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at SaskPower. As a key member of our Cyber Security and Investigations team, you will play a critical role in implementing and monitoring security controls within our corporate Azure tenant.Your primary responsibility will be to help grow and mature our cyber security...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Azure Cyber Security Specialist to join our team at SaskPower. The successful candidate will be responsible for implementing and monitoring security controls within our corporate Azure tenant, helping to grow and mature our cyber security capabilities.This is a critical role that requires a strong understanding of...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Azure Cyber Security Specialist to join our team at SaskPower. The successful candidate will be responsible for implementing and monitoring security controls within our corporate Azure tenant, helping to grow and mature our cyber security capabilities.This is a critical role that requires a strong understanding of...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at SaskPower. The successful candidate will be responsible for implementing and monitoring security controls within our corporate Azure tenant.This is a critical role that requires a strong understanding of cloud security and the ability to work collaboratively with...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at SaskPower. The successful candidate will be responsible for implementing and monitoring security controls within our corporate Azure tenant.This is a critical role that requires a strong understanding of cloud security and the ability to work collaboratively with...


  • Regina, Saskatchewan, Canada SaskPower Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at SaskPower. As a key member of our Cyber Security and Investigations team, you will play a critical role in ensuring the security and integrity of our Azure cloud environment.Key ResponsibilitiesDesign, implement, and manage security controls and policies within the...


  • Regina, Saskatchewan, Canada SaskPower Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at SaskPower. As a key member of our Cyber Security and Investigations team, you will play a critical role in ensuring the security and integrity of our Azure cloud environment.Key ResponsibilitiesDesign, implement, and manage security controls and policies within the...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Azure Cyber Security Specialist to join our team at SaskPower. The successful candidate will be responsible for implementing and monitoring security controls within our corporate Azure tenant, helping to grow and mature our cyber security capabilities.This is a critical role that requires a strong understanding of...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Azure Cyber Security Specialist to join our team at SaskPower. The successful candidate will be responsible for implementing and monitoring security controls within our corporate Azure tenant, helping to grow and mature our cyber security capabilities.This is a critical role that requires a strong understanding of...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Azure Cyber Security Specialist to join our team at SaskPower. The successful candidate will be responsible for implementing and monitoring security controls within our corporate Azure tenant, helping to grow and mature our cyber security capabilities.This is a critical role that requires a strong understanding of...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Azure Cyber Security Specialist to join our team at SaskPower. The successful candidate will be responsible for implementing and monitoring security controls within our corporate Azure tenant, helping to grow and mature our cyber security capabilities.This is a critical role that requires a strong understanding of...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummarySaskPower is seeking a highly skilled Cyber Security Specialist to join our team. As a key member of our Cyber Security and Investigations team, you will be responsible for designing, implementing, and managing security controls and policies within the Azure cloud environment.Key ResponsibilitiesCloud Security Architecture: Design and implement...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummarySaskPower is seeking a highly skilled Cyber Security Specialist to join our team. As a key member of our Cyber Security and Investigations team, you will be responsible for designing, implementing, and managing security controls and policies within the Azure cloud environment.Key ResponsibilitiesCloud Security Architecture: Design and implement...


  • Regina, Saskatchewan, Canada SaskPower Full time

    About the Role:This position falls within the requirement for Personnel Risk Assessment to meet compliance requirements of NERC-CIP (North American Electric Reliability Corporation Critical Infrastructure Protection). The successful candidate will be responsible for designing, implementing, and managing security controls and policies within the Azure cloud...


  • Regina, Saskatchewan, Canada SaskPower Full time

    About the Role:This position falls within the requirement for Personnel Risk Assessment to meet compliance requirements of NERC-CIP (North American Electric Reliability Corporation Critical Infrastructure Protection). The successful candidate will be responsible for designing, implementing, and managing security controls and policies within the Azure cloud...


  • Regina, Saskatchewan, Canada BQ INTERNATIONAL LTD. Full time

    Cyber Security Analyst Job DescriptionBQ INTERNATIONAL LTD. is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in leading the implementation and maintenance of drafted cyber security standards based on NIST 800-53, ITSG-33, and best practices.Key Responsibilities:Develop, implement,...


  • Regina, Saskatchewan, Canada BQ INTERNATIONAL LTD. Full time

    Cyber Security Analyst Job DescriptionBQ INTERNATIONAL LTD. is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in leading the implementation and maintenance of drafted cyber security standards based on NIST 800-53, ITSG-33, and best practices.Key Responsibilities:Develop, implement,...