Security Analyst


Security Analyst

Advertisement

Job Position: Security Analyst

Company: Brandt

Expected salary:

Location: Saskatchewan

Security Analyst Job Details:

Advertisement

Brandt is currently looking for a Security Analyst in our Regina location. The primary role of a Security Analyst at Brandt is to safeguard the security and integrity of the company’s applications. This involves employing security tools and solutions for analyzing and addressing cyber threats, managing vulnerabilities, handling security incidents, and contributing to security service delivery projects at Brandt. The position involves leadership in evaluating and designing technology, implementing Application Security technologies, offering insights on secure coding techniques, conducting technical assessments for application security, and utilizing tools. Additionally, the role includes optimizing the current infrastructure and network to enhance security, defining requirements for new security tools, and developing scenarios for effective monitoring.

Duties & Responsibilities:

  • Execute comprehensive security evaluations for applications, encompassing both static and dynamic analyses, code reviews, and penetration testing.
  • Detect and rank possible security threats, flaws, and weaknesses within applications.
  • Formulate and apply effective safeguards, security protocols, and countermeasures to minimize risks.
  • Work in partnership with software development teams to weave security practices into the software development process.
  • Keep abreast of emerging security threats, trends, and advancements, offering suggestions for enhancements.
  • Oversee and address security breaches, perform forensic analysis, and execute incident response strategies.
  • Provide security training to developers and other relevant parties.
  • Assess and endorse security tools and technologies to bolster application security.
  • Document security weaknesses, evaluations, and mitigation actions.
  • Create project plans in collaboration with IT developers and other organizational departments.
  • Engages in security evaluations and risk analysis for cybersecurity.
  • Adheres to and upholds security procedures and emergency response guidelines.
  • Involvement in critical situations to protect assets from cyber threats and aid in system restoration.
  • Management of relationships with clients and suppliers.
  • Normal working hours are from Monday to Friday, 8 a.m. to 5 p.m., but occasionally, evening and weekend work, as well as additional on-call duties, may be needed to fulfill client demands and other organizational goals.

#LI-onsite

Duties & Responsibilities:

Required Skills

  • Excellent analytical and problem-solving abilities.
  • Outstanding written and oral communication skills
  • Skilled in utilizing Active Directory, O365, and Azure.
  • Possessing Industry Standard Security Certifications is beneficial.

Required Experience

  • A minimum of 2 years of advanced experience in Application security and administration, or a relevant combination of skills and experience, is required, along with a higher education degree in computer science or a similar field.
  • Profound knowledge of application security principles, standards, and recommended practices.
  • In-depth understanding of application security and the controls needed to reduce risks at both the organizational and technical levels.
  • Experience with different aspects of application security such as web and mobile application security, API, microservice security, network/infrastructure security, as well as source code analysis and vulnerability assessment.
  • Knowledgeable in DevOps and DevSecOps methodologies.
  • Awareness of secure coding techniques and common security flaws, including the OWASP Top 10.
  • Experience with secure development frameworks and methodologies, including Secure SDLC.
  • Skilled in popular programming languages used in application development, like Java, C#, and Python.
  • Excellent analytical and problem-solving abilities.
  • Outstanding written and oral communication skills
  • Skilled in utilizing Active Directory, O365, and Azure.
  • Possessing Industry Standard Security Certifications is beneficial.
  • A minimum of 2 years of advanced experience in Application security and administration, or a relevant combination of skills and experience, is required, along with a higher education degree in computer science or a similar field.
  • Profound knowledge of application security principles, standards, and recommended practices.
  • In-depth understanding of application security and the controls needed to reduce risks at both the organizational and technical levels.
  • Experience with different aspects of application security such as web and mobile application security, API, microservice security, network/infrastructure security, as well as source code analysis and vulnerability assessment.
  • Knowledgeable in DevOps and DevSecOps methodologies.
  • Awareness of secure coding techniques and common security flaws, including the OWASP Top 10.
  • Experience with secure development frameworks and methodologies, including Secure SDLC.
  • Skilled in popular programming languages used in application development, like Java, C#, and Python.

How to Apply?

If you believe you’re a great fit for the role of Security Analyst Apply Now!

Also, Check out More Security Analyst Vacancies in Canada.

Advertisement

Disclaimer:

_ The information contained in this website is for general information purposes only. The website aims to connect job seekers with potential employers and provide relevant job search resources.

_ Please note that if you find any job closed, we will update that job as soon as possible. or Find current job openings Here.

All The Best

0 Comments

Your email address will not be published. Required fields are marked *