Azure Cyber Security Specialist

1 week ago


Regina, Saskatchewan, Canada SaskPower Full time
Job Title: Azure Cyber Security Specialist

SaskPower is seeking a highly skilled Azure Cyber Security Specialist to join our team. As a key member of our Cyber Security and Investigations team, you will play a critical role in ensuring the security and integrity of our Azure cloud environment.

Key Responsibilities:
  1. Design, implement, and manage security controls and policies within the Azure cloud environment.
  2. Define Azure security requirements as they map to Corporate Policies and Standards, and contribute back to ensure the documents remain current.
  3. Proactively identify gaps or conflicts in existing processes and help develop solutions with stakeholders.
  4. Develop metrics visible to senior management.
  5. Work closely with other team members to enable monitoring, alerting, automation, and response.
  6. Support the expert-level use of automation, including tools within Power Platform, Microsoft Defender, and Sentinel.
  7. Integrate security alerting and metrics into Log Analytics and/or Microsoft Sentinel as part of Azure workflow automation.
  8. Collaborate with Technology, Security Architecture, and Development teams to integrate security best practices into cloud-based applications and services.
  9. Assist business owners and Security Architecture in quantifying security risks and provide input on requested exceptions.
  10. Work with Security and Enterprise Architecture teams to develop and maintain documentation for security policies, procedures, and configurations.
  11. Continuously learn and participate in professional training opportunities to enhance skills.
  12. Assist other business areas or projects in understanding and implementing secure Azure compliance and monitoring.
Requirements:
  1. Bachelor's degree in Computer Science, Engineering, Computer Security, Information Systems, or a related field, OR equivalent professional experience.
  2. Proven experience with Azure Cloud services in a Microsoft E3 or E5 corporate environment, including EntraID and Graph API.
  3. Proficiency in PowerShell, JSON, Kusto Query (KQL), Logic Apps, or a similar language.
  4. Strong knowledge of attack vectors (malware, web application, social engineering, etc.) and the differences between on-premise and cloud-based attack surfaces (e.g., ports, firewalls, misconfigurations).
  5. Experience creating and implementing security practices across an enterprise.
  6. Ability to articulate current threat vectors targeting cloud, network, email, and desktop environments, and contribute to cybersecurity solutions.
  7. Proficient in analyzing system data, including security and network event logs, web, anti-virus, Data Loss Prevention (DLP), syslog, IPS, and firewall logs.
  8. Experience enabling Azure workflow automation.
  9. Identify key security-related Azure Insights to enhance cybersecurity monitoring, alerting, automation, and response.

Candidates under consideration may be required to participate in an assessment process consisting of any/all of the following: interview, abilities test, case study, and/or presentation.



  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at SaskPower. As a key member of our Cyber Security and Investigations team, you will play a critical role in implementing and monitoring security controls within our corporate Azure tenant.Your primary responsibility will be to help grow and mature our cyber security...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at SaskPower. As a key member of our Cyber Security and Investigations team, you will play a critical role in implementing and monitoring security controls within our corporate Azure tenant.Your primary responsibility will be to help grow and mature our cyber security...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Azure Cyber Security Specialist to join our team at SaskPower. The successful candidate will be responsible for implementing and monitoring security controls within our corporate Azure tenant, helping to grow and mature our cyber security capabilities.This is a critical role that requires a strong understanding of...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Azure Cyber Security Specialist to join our team at SaskPower. The successful candidate will be responsible for implementing and monitoring security controls within our corporate Azure tenant, helping to grow and mature our cyber security capabilities.This is a critical role that requires a strong understanding of...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at SaskPower. The successful candidate will be responsible for implementing and monitoring security controls within our corporate Azure tenant.This is a critical role that requires a strong understanding of cloud security and the ability to work collaboratively with...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at SaskPower. The successful candidate will be responsible for implementing and monitoring security controls within our corporate Azure tenant.This is a critical role that requires a strong understanding of cloud security and the ability to work collaboratively with...


  • Regina, Saskatchewan, Canada SaskPower Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at SaskPower. As a key member of our Cyber Security and Investigations team, you will play a critical role in ensuring the security and integrity of our Azure cloud environment.Key ResponsibilitiesDesign, implement, and manage security controls and policies within the...


  • Regina, Saskatchewan, Canada SaskPower Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at SaskPower. As a key member of our Cyber Security and Investigations team, you will play a critical role in ensuring the security and integrity of our Azure cloud environment.Key ResponsibilitiesDesign, implement, and manage security controls and policies within the...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Azure Cyber Security Specialist to join our team at SaskPower. The successful candidate will be responsible for implementing and monitoring security controls within our corporate Azure tenant, helping to grow and mature our cyber security capabilities.This is a critical role that requires a strong understanding of...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Azure Cyber Security Specialist to join our team at SaskPower. The successful candidate will be responsible for implementing and monitoring security controls within our corporate Azure tenant, helping to grow and mature our cyber security capabilities.This is a critical role that requires a strong understanding of...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Azure Cyber Security Specialist to join our team at SaskPower. The successful candidate will be responsible for implementing and monitoring security controls within our corporate Azure tenant, helping to grow and mature our cyber security capabilities.This is a critical role that requires a strong understanding of...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummaryWe are seeking a highly skilled Azure Cyber Security Specialist to join our team at SaskPower. The successful candidate will be responsible for implementing and monitoring security controls within our corporate Azure tenant, helping to grow and mature our cyber security capabilities.This is a critical role that requires a strong understanding of...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummarySaskPower is seeking a highly skilled Cyber Security Specialist to join our team. As a key member of our Cyber Security and Investigations team, you will be responsible for designing, implementing, and managing security controls and policies within the Azure cloud environment.Key ResponsibilitiesCloud Security Architecture: Design and implement...


  • Regina, Saskatchewan, Canada SaskPower Full time

    Job SummarySaskPower is seeking a highly skilled Cyber Security Specialist to join our team. As a key member of our Cyber Security and Investigations team, you will be responsible for designing, implementing, and managing security controls and policies within the Azure cloud environment.Key ResponsibilitiesCloud Security Architecture: Design and implement...


  • Regina, Saskatchewan, Canada SaskPower Full time

    About the RoleThis position falls within the requirement for Personnel Risk Assessment to meet compliance requirements of NERC-CIP (North American Electric Reliability Corporation Critical Infrastructure Protection).Key ResponsibilitiesDesign and Implement Security Controls: Understand how each business area uses Azure and design, implement, and manage...


  • Regina, Saskatchewan, Canada SaskPower Full time

    About the RoleThis position falls within the requirement for Personnel Risk Assessment to meet compliance requirements of NERC-CIP (North American Electric Reliability Corporation Critical Infrastructure Protection).Key ResponsibilitiesDesign and Implement Security Controls: Understand how each business area uses Azure and design, implement, and manage...


  • Regina, Saskatchewan, Canada SaskPower Full time

    About the Role:This position falls within the requirement for Personnel Risk Assessment to meet compliance requirements of NERC-CIP (North American Electric Reliability Corporation Critical Infrastructure Protection). The successful candidate will be responsible for designing, implementing, and managing security controls and policies within the Azure cloud...


  • Regina, Saskatchewan, Canada SaskPower Full time

    About the Role:This position falls within the requirement for Personnel Risk Assessment to meet compliance requirements of NERC-CIP (North American Electric Reliability Corporation Critical Infrastructure Protection). The successful candidate will be responsible for designing, implementing, and managing security controls and policies within the Azure cloud...


  • Regina, Saskatchewan, Canada BQ INTERNATIONAL LTD. Full time

    Cyber Security Analyst Job DescriptionBQ INTERNATIONAL LTD. is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in leading the implementation and maintenance of drafted cyber security standards based on NIST 800-53, ITSG-33, and best practices.Key Responsibilities:Develop, implement,...


  • Regina, Saskatchewan, Canada BQ INTERNATIONAL LTD. Full time

    Cyber Security Analyst Job DescriptionBQ INTERNATIONAL LTD. is seeking a highly skilled Cyber Security Analyst to join our team. As a Cyber Security Analyst, you will play a critical role in leading the implementation and maintenance of drafted cyber security standards based on NIST 800-53, ITSG-33, and best practices.Key Responsibilities:Develop, implement,...