SX6673 Senior Security Analyst - BQ INTERNATIONAL LTD.
  • Regina, Saskatchewan, Canada
  • via JobMesh CA
-
Job Description

Enterprise Security is responsible for all aspects of security within the organization including cyber, physical and personnel security. We operate with our partners in the SCADA and Automations teams to provide security to the Industrial Control Systems Network along with our partners in Information Systems to secure the corporate IT infrastructure. The Enterprise Security department is a newly formed department and continues to expand its scope of practice.

1.2 Description of Requirements

Our Client is seeking proposals for Senior Security Analysts, with broad technical and security based backgrounds to join the Enterprise Security team. The preferred resources shall have a minimum of 5 years of recent and practical IT experience, and a minimum of 3 years working as part of a security team. The resources will need to show a broad understanding of security principles, practices, and IT security trends.

The proposed resource(s) MUST have experience working in Information Technology or ICS/SCADA, demonstrated experience in Cybersecurity, experience with security incident handling and response, show what experience they have with IT security technologies (such as but not limited to IDS/IPS, Cisco ACS or ISE, Microsoft Network Policy Server (NPS), MAC, PKI, PowerShell, Python, etc.) and Security Certification (CISSP, SANS GIAC certification, CISM).

The key skills and knowledge areas required are as outlined in attached Appendix C – Supplementary Specifications. North American job experience is considered an asset for this proposal. Proponents are encouraged to provide specific and qualitative verbiage of other areas where their expertise can add value to our teams, and make our projects as successful as possible.

This role is a one year term after which Our Client will evaluate its ongoing requirements and potentially extend the term for this resource in accordance with the terms and conditions of the proponent’s master services agreement. The resource is required on site at Client's Head Office in Regina, Monday to Friday 8 am to 5 pm. A Client laptop will be supplied and must be used.

Mandatory Requirements (Pass/Fail):

Candidate must have experience working in Information Technology or ICS\SCADA

Candidate must demonstrated experience in Cybersecurity

Candidate must demonstrate security incident handling and response

Candidate must have IT Security Technologies such as but not limited to IDS/IPS, Cisco ACS or ISE, Microsoft Network Policy Server (NPS), NAC, PKI, PowerShell, Python, etc.

Candidate must have Security Certification (CISSP, SANS GIAC certification, CISM) as described in Appendix C – Supplementary Specifications 2.9

#J-18808-Ljbffr

;