Enable job alerts via email!

Cyber Security Specialist

Affinity

Regina

On-site

CAD 80,000 - 110,000

Full time

Yesterday
Be an early applicant

Boost your interview chances

Create a job specific, tailored resume for higher success rate.

Job summary

A forward-thinking company is seeking a Cyber Security Specialist to enhance its security posture through advanced controls in both on-prem and cloud environments. This role is crucial for ensuring compliance with industry standards and proactively mitigating cybersecurity risks. The ideal candidate will have extensive experience in IT security operations, particularly with Microsoft Azure and various security frameworks. Join a dynamic team that values diversity and fosters an inclusive environment, where your contributions will significantly impact the organization's cybersecurity efforts.

Benefits

Referral bonuses up to $4,000/year
Inclusive work environment
Professional development opportunities

Qualifications

  • 5+ years of hands-on experience in IT security or cybersecurity operations.
  • Proven experience with Microsoft Azure and security technologies.

Responsibilities

  • Conduct detailed security incident investigations and documentation.
  • Prepare regular vulnerability assessment and remediation tracking reports.

Skills

IT Security Operations
Incident Response
Cloud Security (Microsoft Azure)
Vulnerability Management
Analytical Skills
PowerShell

Education

University degree in Computer Science
Professional Security Certifications (CISSP, CISM)

Tools

Microsoft Defender
Microsoft Sentinel
Tenable One

Job description

1 day ago Be among the first 25 applicants

On behalf of our public sector client, Affinity is looking for a Cyber Security Specialist to be responsible for supporting the support to strengthening of our overall cyber security posture through the implementation and monitoring of advanced security controls across on-prem and cloud environments. This role will ensure compliance with industry-specific security frameworks and standards while proactively identifying and mitigating cybersecurity risks. This is a contracted role and must be on-site full-time.

Responsibilities:

• Incident Reports and Analysis: Detailed security incident investigation reports and post-incident lessons-learned documentation for any cybersecurity incidents.

• Vulnerability Assessment Reports: Regular vulnerability scan results and remediation tracking reports (utilizing Tenable One) to communicate risk levels and progress to stakeholders.

• Security Posture Metrics: Periodic security posture and compliance reports, including Azure Secure Score dashboards and other metrics, to inform management of the current state and improvements over time.

• Compliance Documentation: Documentation demonstrating alignment of security controls with NIST CSF, ISO 27001, and applicable CSA standards, to support regulatory audits and internal compliance requirements.

• Updated Security Artifacts: Up-to-date cybersecurity artifacts such as security policy documents, standard operating procedures, network diagrams, and system security plans for nuclear-related projects and systems.

Qualifications:

Mandatory

• University degree in Computer Science, Computer Engineering, Information Security or a related field; an equivalent combination of education and extensive professional experience in cybersecurity will be considered.

• At least 5 years of hands-on experience in IT security or cybersecurity operations, including involvement in security monitoring and incident response.

• Technical Expertise: Proven experience with cloud and enterprise security technologies – specifically Microsoft Azure, Microsoft Defender suite, Microsoft Sentinel (SIEM), and vulnerability management platforms (such as Tenable One). Demonstrated ability to configure and use these tools for threat detection, analysis, and automated response. Proficiency in PowerShell, JSON, Kusto Query (KQL), Logic Apps, or a similar language.

• Frameworks & Methodologies: Strong familiarity with industry cybersecurity frameworks and standards (e.g. NIST Cybersecurity Framework, ISO/IEC 27001/27002, and relevant CSA security standards). Knowledge of incident response methodologies and best practices for handling and managing cybersecurity incidents.

• Analytical Skills: Excellent analytical and problem-solving skills with the ability to assess complex systems for security risks. Capable of analyzing system logs, alerts, and forensic data across various sources (network, endpoint, cloud) to identify and resolve security issues.

• Security Clearance: Must be eligible to obtain and maintain a Government of Canada Level II (Secret) Security Clearance. This requires a comprehensive background check; the candidate must possess the personal reliability and integrity to meet federal security screening requirements. (Ref: Levels of security - Canada.ca)

Nice to Have:

One or more relevant professional security certifications are strongly desired:

• CISSP (Certified Information Systems Security Professional)

• CISM (Certified Information Security Manager)

• Vendor-specific credentials such as Microsoft Certified: Azure Security Engineer Associate.

Affinity Earn:

Know someone who’s great for this, or any of our open roles? Earn up to $4,000/year for each successful referral through Affinity Earn. You can also earn up to $50,000 for helping us find new clients. Learn about our referral program at https://affinity-group.ca/earn/ or browse our jobs & follow us at https://www.linkedin.com/company/affinity-staffing/jobs/

About Affinity:

Affinity Group is a technology and business consulting and services company. We believe in creating long term relationships between clients and consultants that foster a mutually beneficial partnership. Affinity is an equal opportunity employer. We celebrate diversity and are committed to creating an inclusive environment for all employees. All employment is decided on the basis of qualifications, merit and business need.

For more information on Affinity, please visit www.affinity-group.ca

Job Number: 12092

Seniority level
  • Seniority level
    Mid-Senior level
Employment type
  • Employment type
    Contract
Job function
  • Job function
    Information Technology
  • Industries
    IT Services and IT Consulting

Referrals increase your chances of interviewing at Affinity by 2x

Get notified about new Cyber Security Specialist jobs in Regina, Saskatchewan, Canada.

Regina, Saskatchewan, Canada 2 months ago

Technical Cybersecurity Risk & Reporting Manager, Deloitte Global Technology

Regina, Saskatchewan, Canada CA$80,496 - CA$108,632 2 days ago

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.

Similar jobs

Cyber Security Specialist

Charter

Regina

On-site

CAD 80,000 - 110,000

Today
Be an early applicant

Cyber Security Specialist

Systematix group

Regina

On-site

CAD 80,000 - 110,000

Yesterday
Be an early applicant

Conseiller en cybersécurité

Wawanesa Insurance

Edmonton

Remote

CAD 70,000 - 100,000

2 days ago
Be an early applicant

Cyber Security Specialist

PrecisionERP Incorporated

Regina

On-site

CAD 70,000 - 100,000

Today
Be an early applicant

Cyber Security Specialist

TEEMA Solutions Group

Regina

On-site

CAD 70,000 - 110,000

Today
Be an early applicant

05/14/2025 - Cyber Security Specialist

Horizon Computer Solutions Inc.

Regina

On-site

CAD 80,000 - 110,000

Today
Be an early applicant

Cyber Security Specialist

Visionpool Business Services Inc

Regina

On-site

CAD 80,000 - 110,000

Yesterday
Be an early applicant

Cyber Security Specialist

Finney-Taylor Consulting Group Ltd.

Regina

On-site

CAD 80,000 - 120,000

Today
Be an early applicant

Conseiller en cybersécurité

Wawanesa Insurance

Northwestern Ontario

Remote

CAD 60,000 - 100,000

7 days ago
Be an early applicant