Home Canada Security Analyst

Home Canada Security Analyst

Security Analyst

Full time at Curinos in Canada
Posted on May 8, 2024

Job details

Curinos is the leading provider of data, technologies and insights that enable financial institutions to make better and more profitable data-driven decisions faster. Born out of the combination of two familiar industry powerhouses, Novantas and Informa’s FBX business, Curinos brings to market a new level of industry expertise across deposits, treasury management lending and digital experience solutions and technologies.Curinos is operating under a hybrid modality. This position is based in the Toronto metropolitan area.Job DescriptionCurinos is looking for a meticulous and detail-oriented Security Analyst to join our Information Security team. The Security Analyst will be responsible for ensuring the security of our on-premise and cloud servers, networks, and data. The ideal candidate will have experience in vulnerability management, incident management/response, penetration test remediation, and log correlation/review. The Security Analyst will work closely with the InfoSec, IT and Engineering teams identify and mitigate security risks.Responsibilities Conduct vulnerability assessments and organize/manage penetration testing to identify and remediate security vulnerabilitiesMonitor our firewalls to ensure the security of our networkInvestigate and respond to security incidents and breachesStay up-to-date with the latest security trends and technologiesSystem hardening and performing vulnerability remediationsProduce weekly technical security posture / health check reports for managementThis is a full-time position and will play a critical role completing our DevOps roadmap, working alongside other DevOps team members, security, and IT ResourcesTop 6 skills we should be looking for are:Extensive knowledge of the Linux operating system with hands-on experience performing system administration tasks, and hardening the operating systemVulnerability scanning and remediation using Tenable Security Center (Nessus), or similar industry toolsCloud security tools such as AWS Security HubUnderstanding common cybersecurity frameworks such as NIST 800-53, ISO 27001, CISUnderstanding the anatomy of a hack, including broad knowledge of hardening best practices for Windows, cloud infrastructure, network hardware and employee workstationsScripting to automate repetitive security tasksQualifications3+ years of Linux Systems Administration (Red Hat, CentOS, Amazon preferred)3+ years of experience in a security analyst role within the finance, medical, or legal industriesExperience with vulnerability management and performing security risk assessmentsExperience with log correlation and review for common industry firewalls and operating systems (Linux, Windows)Knowledge of security frameworks such as NIST, ISO, and CISStrong analytical and problem-solving skills and excellent business communication skillsIntellectual curiosity and innovative thinking with a passion for problem-solving and working independently or immersed within teams with no boundariesAbility to prioritize and handle parallel issues in addition to completing other assigned workAbility to tackle incidents and handle high stress situationsBachelor’s degree requiredCertification is strongly desired (Security+, CEH, CISA, CISSP) but not requiredWhy work at Curinos?Competitive benefits, including a range of Financial, Health and Lifestyle benefits to choose fromFlexible working options, including home working, flexible hours and part time options, depending on the role requirements – please ask!Competitive annual leave, floating holidays, volunteering days and a day off for your birthday!Learning and development tools to assist with your career developmentWork with industry leading Subject Matter Experts and specialist productsRegular social events and networking opportunitiesCollaborative, supportive culture, including an active DE&I programEmployee Assistance Program which provides expert third-party advice on wellbeing, relationships, legal and financial matters, as well as access to counselling servicesApplying:We know that sometimes the 'perfect candidate' doesn't exist, and that people can be put off applying for a job if they don't meet all the requirements. If you're excited about working for us and have relevant skills or experience, please go ahead and apply. You could be just what we need!If you need any adjustments to support your application, such as information in alternative formats, special requirements to access our buildings or adjusted interview formats please contact us at careers@curinos.com and we’ll do everything we can to help.Inclusivity at Curinos:We believe strongly in the value of diversity and creating supportive, inclusive environments where our colleagues can succeed. As such, Curinos is proud to be an Equal Opportunity Employer. We do not discriminate on the basis of race, color, ancestry, national origin, religion, or religious creed, mental or physical disability, medical condition, genetic information, sex (including pregnancy, childbirth, and related medical conditions), sexual orientation, gender identity, gender expression, age, marital status, military or veteran status, citizenship, or other protected characteristics.

Apply safely

To stay safe in your job search, information on common scams and to get free expert advice, we recommend that you visit SAFERjobs, a non-profit, joint industry and law enforcement organization working to combat job scams.

Share this job
Improve your chance to get this job. Do an online course on Networking and Security starting now. Claim $10 promo towards online courses. See all courses
See All Security Jobs
Feedback Feedback