Expoint - all jobs in one place

המקום בו המומחים והחברות הטובות ביותר נפגשים

Limitless High-tech career opportunities - Expoint

Fortinet Information Security Analyst 
Canada, British Columbia, Burnaby 
895730905

07.04.2024

Job Responsibilities:

  • Work with different teams including network operations and R&D to protect our private cloud infrastructure.
  • Oversee the cyber security incident response procedure, including investigation of, countermeasure to, and recovery from cyber security attacks, unauthorized access, and policy breaches; engage, interact and coordinate with other internal teams.
  • Review, and analyze security related logs; recognize problems by identifying abnormalities and investigate possible cause of being compromised.
  • Collect data from various security tools (FortiAnalyzer, SIEM) and use SOAR to drive security incidents triage, response and resolution.
  • Conduct security evaluation on our cloud services to show how vulnerabilities can be exploited to compromise the system to gain access, leaking data, privilege escalation, modify system configurations, create covered channels for later access in details
  • Work with service operation team to perform system hardening and compliance check on a regular basis to ensure our cloud service meet the requirements of ISO27001.
  • Investigate events or incidents of apparent security breaches and report to appropriate authorities using corporate procedures.
  • Comprehensive understanding of computer systems, Databases, Applications ( e.g. WEB, LDAP, RADIUS, REST API and SAML API .. ) and network security : including system vulnerabilities analysis and penetration testing.

Skills and Qualifications:

3+ year of experience in information security analyst/penetration tester role or 3+ year of experience in software R&D/DevOps role

  • SOC/NOC experience desired. Working knowledge of information security control technologies including access control, cryptography, vulnerability management, SIEM/log management, ID/IPS.
  • Hands-on experience on FortiSIEM, FortiSOAR, and FortiAnalyzer is desirable.
  • Familiarity with Security Access solutions such as VPN/SASE/ZTNA is highly valued.
  • Working knowledge of passive/offensive security testing tools including Nessus, NMAP, BURP, MetaSploit, and other tools included in Kali Linux.
  • Knowledge and experience working with various information security frameworks (ISO/IEC 27001, NIST 800-53, COBIT, etc) and regulatory frameworks (SOX, PCI-DSS 3.2, HIPAA, GDPR, etc.)

Soft Skills :

  • Quick learner and independent research ability
  • High responsibility and time sensitive on duties
  • Target driven and efficient working style
  • Strong organization and time-management skills
  • Keen attention to details
  • Can accept hybrid work policy (3 days a week on-site)

Educational & Certification Requirements:

  • Bachelor's degree in Computer Science, Information Security or related field;
  • A certification in one or more of the following is strongly desirable:
  • CCNA, CCNP, NSE
  • CISSP, CCSP
  • CEH, OSCP

The Canada base salary range for this full-time position is expected to be between $77,000 - $105,000 annually. Wage ranges are based on various factors including the labour market, job type, and job level. Exact salary offers will be determined by factors such as the candidate’s subject knowledge, skill level, qualifications, and experience.