61 Incident Response jobs in Canada
Information Security Manager (Incident Response)

Posted 3 days ago
Job Viewed
Job Description
**Information Security Manager (Incident Response)**
Functional Area: Information Technology (ITM)
Career Stream: IT Risk & Compliance (RAC)
Role: Manager (MG2)
Job Title: Manager, Information Security 2
Job Code: MG2-ITM-SECR
Job Level: Level 10
Direct/Indirect Indicator: Indirect
**Summary**
The Cybersecurity Manager, specializing in **Incident Response and Forensics** , leverages knowledge of **advanced cyber threats** , attacker methodologies, and security technologies to proactively **identify and neutralize complex threats** within the enterprise environment. This specialist remains informed about emerging technologies and recommends strategic directions. A strong understanding of security best practices, excellent analytical and problem-solving skills, and the ability to work both independently and collaboratively within a team are essential for this role. The Senior Cybersecurity Specialist plays a crucial part in protecting our organization's digital assets and ensuring a robust security posture.
**Detailed Description**
Performs tasks such as, but not limited to, the following:
+ Performs strategic assessments to understand the current capabilities and future security needs of the enterprise. Recognizes and evaluates business security risks while defining appropriate risk-mitigating controls and technologies.
+ Takes a primary role in investigating and responding to complex security incidents identified through threat-hunting activities, including containment, eradication, and recovery efforts.
+ Presents incident details and findings to senior management.
+ Based on insights from threat hunting, recommends and drives the implementation of new or enhanced security controls and technologies to mitigate identified vulnerabilities and improve the organization's defense capabilities.
+ Provides technical leadership, guidance, and mentorship to junior threat hunters, fostering their professional development and enhancing the team's overall capabilities.
+ Defines the scope, objectives, and methodologies for threat-hunting engagements based on threat intelligence, business risk, and asset criticality. Oversees the planning, execution, and reporting of threat-hunting activities to ensure the efficient and effective identification of potential threats.
+ Identifies new and alternative approaches for implementing and managing security activities. Provides security consultation and implements appropriate controls to minimize the risk of potential revenue loss, missed business opportunities, or competitive disadvantages resulting from malicious attacks, accidental data corruption, or unauthorized access to sensitive company or customer information assets.
+ Maintains relationships with and consults industry-leading Information Security Associations, companies, and forums to stay updated on the latest technology and process advancements through education. Manages security trends and evaluates their effects on the CLS architecture and the security protection landscape.
+ Provides tier-three subject matter expert (SME) escalation support to the Service Desk for information security issues. This includes maintaining historical information, making adjustments, compiling statistics to enhance performance, and developing performance metrics.
+ Ensures that projects are selected based on key criteria and are diligent in selecting the most valuable projects within resource and budget constraints. Has the capability to request funding for larger projects, document the program,, and present improvements to senior management for approval.
+ Prepares clear and concise reports and presentations for both technical and non-technical audiences, including senior management, that summarize threat-hunting activities, findings, and actionable recommendations.
+ Offers strategic input for the development and maintenance of the organization's security roadmap, informed by insights gained from threat-hunting activities and the evolving threat landscape.
**Knowledge/Skills/Competencies**
+ Knowledge of operating systems (Windows, Unix, macOS), endpoint detection and response (EDR) solutions, antivirus software, and how threats manifest on endpoints is essential. This includes understanding system logs, processes, and file system activities.
+ Proficiency in using SIEM tools (e.g., Sumologic, Microsoft Sentinel) to aggregate, correlate, and analyze security logs and events from various sources is vital for identifying suspicious patterns and anomalies across the environment.
+ Sound Scripting Knowledge(eg: Python, bash, Ruby)
+ Strong understanding of cloud security concepts, platforms (AWS, Azure, GCP).
+ Experience in risk and compliance management and process development in the areas of information technology and security
+ Advanced knowledge of risk mitigation and business controls
+ Excellent communication and business writing skills, as well as the ability to develop executive-level presentations/strategies that include process diagrams and designs
+ Excellent problem resolution and creative problem-solving skills
+ Excellent project management skills and strong knowledge of change management processes
+ Strong customer management skills; ability to clearly articulate the role that IT can play in enhancing customers' activities.
**Physical Demands**
+ Duties of this position are performed in a normal office environment.
+ Duties may require extended periods of sitting and sustained visual concentration on a computer monitor or on numbers and other detailed data. Repetitive manual movements (e.g., data entry, using a computer mouse, using a calculator, etc.) are frequently required.
+ May require occasional on-call availability and response to security incidents outside of normal business hours.
**Typical Experience**
+ 10+ years of progressive experience in cybersecurity, with a significant focus on threat hunting, incident response for advanced threats, security operations, and digital forensics.
+ Demonstrated history of technical leadership and strategic thinking in security roles.
+ Extensive experience leading and managing complex security investigations and threat hunting engagements.
**Typical Education**
+ Bachelor's Degree in Computer Science, Information Security, or a related field.
+ Must have at least 2 of the below certifications:CompTIA Security+CompTIA Cybersecurity Analyst (CySA+)CompTIA Advanced Security Practitioner (CASP+)GIAC Certified Incident Handler (GCIH)GIAC Certified Forensic Analyst (GCFA)
+ Educational requirements may vary by geography.
**Notes**
This job description is not intended to be an exhaustive list of all duties and responsibilities of the position. Employees are held accountable for all duties of the job. Job duties and the % of time identified for any function are subject to change at any time.
Celestica is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, pregnancy, genetic information, disability, status as a protected veteran, or any other protected category under applicable federal, state, and local laws.
At Celestica we are committed to fostering an inclusive, accessible environment, where all employees and customers feel valued, respected and supported. Special arrangements can be made for candidates who need it throughout the hiring process. Please indicate your needs and we will work with you to meet them.
**COMPANY OVERVIEW:**
Celestica (NYSE, TSX: CLS) enables the world's best brands. Through our recognized customer-centric approach, we partner with leading companies in Aerospace and Defense, Communications, Enterprise, HealthTech, Industrial, Capital Equipment and Energy to deliver solutions for their most complex challenges. As a leader in design, manufacturing, hardware platform and supply chain solutions, Celestica brings global expertise and insight at every stage of product development - from drawing board to full-scale production and after-market services for products from advanced medical devices, to highly engineered aviation systems, to next-generation hardware platform solutions for the Cloud. Headquartered in Toronto, with talented teams spanning 40+ locations in 13 countries across the Americas, Europe and Asia, we imagine, develop and deliver a better future with our customers.
Celestica would like to thank all applicants, however, only qualified applicants will be contacted.
Celestica does not accept unsolicited resumes from recruitment agencies or fee based recruitment services.
Consultant - Incident Response | Remote, CAN
Posted 3 days ago
Job Viewed
Job Description
An Enterprise Incident Management (EIM) Consultant is a highly skilled incident responder capable of performing complex investigations while maintaining a business focus and meeting client requirements. This position will work both independently and as part of a team to perform digital investigations including: Zero Day Exploitation, Business Email Compromise, Unauthorized Access, Sensitive Data Exposure, Insider Threat, Malware Analysis, and Threat Hunting. An EIM Consultant also contributes to the development and continuous improvement of the EIM practice through various team and industry contributions.
**How you'll make an impact:**
+ Ability to combine multiple separate findings to identify complex attacks and incidents
+ Ability to manually collect relevant data sources during an incident.
+ Ability to identify, describe and report threat vectors and forensic artifacts
+ Proficiency with commercial and open-source security tools required (EnCase, FTK, XWays, Splunk, ELK, EZ Tools etc.)
+ Familiarity with many different network architectures, network services, system types, network devices, development platforms and software suites required (Linux, Windows, Cisco, Oracle, Active Directory, JBoss, .NET, etc.) required.
+ Familiarity with Endpoint Detection and Response (EDR) products, such as SentinelOne, Carbon Black, CrowdStrike, etc.
+ Passion for creating tools and automation to make common tasks more efficient preferred.
+ Knowledge of programming and scripting for development of security tools preferred.
+ Demonstrated ability to create comprehensive incident reports required.
+ Must be able to work well with customers and self-manage through difficult situations, focus on client satisfaction.
+ Ability to convey complex technical security concepts to technical and non-technical audiences including executives required.
+ Ability to work both independently as well as on teams required.
+ Willingness to collaborate and share knowledge with team members required.
+ Proven ability to review and revise reports written by peers required.
+ Demonstrated effective time management skills, ability to balance multiple projects simultaneously and the ability to take on large and complex projects with little or no supervision required.
**What we're re looking for:**
+ Bachelor's degree and approximately 2-5 years of related work experience.
+ Approximately 2-5 years of technical architecture experience
+ Prior experience performing Incident Response, including experience in Containment and Isolation, Forensics, Root Cause Analysis, and/or Elimination and Remediation to enterprise-level organizations.
+ Ability to travel 25-40% of the time to client sites.
+ This position requires the ability to respond onsite in a 24/7/365 environment; must be willing to work evening, overnight, and weekend/holiday hours
+ Preferred certifications include: GIAC Certified Forensics Examiner (GCFE), GIAC Certified Incident Handler (GCIH),EC-Council Certified Incident Handler (ECIH), and Certified Computer Forensics Examiner (CCFE)
+ #LN-GN1
**What you can expect from Optiv**
+ A company committed to championing Diversity, Equality, and Inclusion through our Employee Resource Groups ( .
+ Work/life balance
+ Professional training resources
+ Creative problem-solving and the ability to tackle unique, complex projects
+ Volunteer Opportunities. "Optiv Chips In" encourages employees to volunteer and engage with their teams and communities.
+ The ability and technology necessary to productively work remotely/from home (where applicable)
**EEO Statement**
Optiv is an equal opportunity employer. All qualified applicants for employment will be considered without regard to race, color, religion, sex, gender identity or expression, sexual orientation, pregnancy, age 40 and over, marital status, genetic information, national origin, status as an individual with a disability, military or veteran status, or any other basis protected by federal, state, or local law.
Optiv respects your privacy. By providing your information through this page or applying for a job at Optiv, you acknowledge that Optiv will collect, use, and process your information, which may include personal information and sensitive personal information, in connection with Optiv's selection and recruitment activities. For additional details on how Optiv uses and protects your personal information in the application process, click here to view our Applicant Privacy Notice ( . If you sign up to receive notifications of job postings, you may unsubscribe at any time.
Security Analyst
Posted today
Job Viewed
Job Description
Job Description
Position Title : Security Analyst
Location : Regina, SK
Overview :
Charter is currently seeking one (1) experienced Security Analyst to join our team starting October 2025. The ideal candidate will have 5+yrs of recent experience in cybersecurity and/or network security in an enterprise IT environment. Previous experience in incident response, detect, investigate, and mitigate security threats is required. Strong experience in network security and protocols (TCP/IP, VPN, firewalls, IDS/IPS) and utilizing security tools (i.e. SIEM: Sentinel, antivirus, vulnerability scanners). Experience in risk assessment, risk management, and implementing effective security solutions is an asset. Location: Regina, SK (Onsite). Term: 24 months. Strong possibility of extension.
Responsibilities :
- Manage and respond to security incident tickets via ServiceNow.
- Analyze the potential impact of new threats and communicate risks to relevant business units.
- Create and maintain security reports, i.e., Risk Management Decision Item (RMDI), incident reports, HR investigations, and lost/stolen reports.
- Perform root cause analysis of the incident and take prompt actions.
- Analyze cyber security incidents to solve issues and suggest improvement.
- Create detailed reports and documentation of all incidents and procedures to the stakeholders on a routine basis.
- Support the execution and monitor of phishing simulation exercises, including user targeting, response tracking, and reporting.
- Respond to and resolve Privilege Access Management (PAM) related activities and service requests within defined Service Level Agreements (SLAs).
Qualifications and Experience :
- Experience working in the IT sector within the cybersecurity or networking fields within the past five (5) years
- Experience in network security and protocols (TCP/IP, VPN, firewalls, IDS/IPS).
- Experience utilizing security tools and platforms (i.e., SIEM systems like Sentinel, antivirus, vulnerability scanners).
- Experience in operating systems and platforms (Windows, Linux).
- Experience in incident response, detect, investigate, and mitigate security threats.
- Experience in risk assessment and management techniques for evaluating risks and implementing effective security solutions.
- Experience in compliance and regulations, i.e., ISO 27001 and NIST security frameworks, privacy legislation, etc.
- Experience in scripting and automation (e.g. Python, PowerShell, Bash).
- Experience in penetration testing and ethical hacking is considered an asset.
- Education: Bachelor's Degree in a related field and active Networking/cybersecurity certifications (i.e., Network+, Security+, CISSP, CEH, GSEC) is considered an asset.
- Excellent communication (written and verbal) in English is required.
- Must be authorized to work in Canada.
Note : Must be legally eligible to work in Canada. Unfortunately, we are not able to sponsor candidates.
Our Company :
Charter is an award-winning Canadian IT Solutions and Managed Services Provider founded in 1997 in Victoria, BC, Canada. With offices nationwide, Charter offers innovative IT solutions, managed services, project delivery, and consulting. Our mission is to align people, processes, and technologies to enhance communication, boost performance, and modernize businesses. Using a business architecture methodology and human-centered design, we drive successful digital transformations, unlock new opportunities, and promote growth. We empower our clients to focus on core operations with our comprehensive support.
Let Charter drive your business outcomes Forward, Together.
Security Analyst
Posted today
Job Viewed
Job Description
Job Description
About Us
Amsted Canada is not only a leader in the manufacture of industrial components, we are a company where you are the driver of your own career. At Amsted, we know that our employees are at the heart of our world-class business and we value you and want you to excel with us. We spend time understanding where you want your career to go and help you get there by offering the support and resources that will allow you to grow with us. At Amsted, we also encourage a spirit of Innovation by allowing time and space to experiment, to think differently and to challenge the status quo. If this is the type of environment where you believe you will thrive, we encourage you to join us.
Operating under the Amsted Industries umbrella since 1962, today we are meeting the growing needs of a global market with over 80 facilities across six continents.
Amsted Canada has established a new Business Center in downtown Charlottetown, Prince Edward Island. We are elevating our Global Technology teams in several areas including but not limited to Security, Development, Infrastructure, Emerging Technology, and SAP. We are also expanding our Shared Services Support (HR, Payroll, AP/AR, and Finance) in PEI. These teams are instrumental in providing support to all Amsted affiliate locations worldwide.
Position Details
The Security Analyst will be working as part of our Security Operations Center (SOC) team to provide services for all Amsted Entities. This position is responsible for monitoring our security tool stack, triaging alerts, identifying false positives, and reacting with incident response where appropriate. The Security Operator communicates with IT teams and management and as needed with employees directly to work through alerts and indications of compromise. He/she escalates the issue to the regional IT teams if required. The shift we are currently filling involves 10hr shifts, four days a week (Wed-Sat), and will require on-call (low volume) every eighth week. Some flexibility with schedules will be required as necessary for meetings and correspondence with other diverse shifts.
Requirements
- Monitor detections from the various security systems currently in place. These systems include endpoint protection, SIEM, mail protection, web content inspection, IPS, MFA, etc.
- React to security anomalies detected in the systems as well as those mentioned or reported directly from users/colleagues
- Execute action plans to analyze and resolve anomalies. Actions can include (but are not limited to) additional scans on the endpoints, host isolation, remote support sessions, sandbox files/urls, end-user correspondence, block-lists/exclusions, research, etc.
- React to e-mails that were flagged as possible phishing or containing malware: analyze and inform the employees whether they are trustworthy
- Create Phishing Campaigns and provide Security Awareness training
- Vulnerability scanning and system patching
- Staying abreast of global trends in security, ongoing attacks, security advisories
- Writing and revising documentation
Key Qualifications
- Associates degree in Information Technology or equivalent coursework in IT Infrastructure and/or Information Security field.
- Excellent communication skills. Ability to convey technical issues to non-technical staff clearly and without condescension.
- Dedicated, collaborative work ethic as part of a global team
- Strong desire to learn
- Computational thinking—map problems into solutions
- Experience working in a SOC a plus
- Experience with Network administration and troubleshooting skills
- Knowledge of Cyber Security practices and frameworks
- Experience with Server Administration and patching (Windows, UNIX, VMware)
- Knowledge of Exchange, Email Threat Protection, Phishing campaigns and user Security Awareness/Education
- Ability to follow workflow runbooks and write concise documentation
- Self-awareness of abilities and limits
- Intrinsic interest in the Info/Cyber Security field that drives you to stay current in this constantly shifting landscape
Compensation & Benefits
- Excellent base salary and targeted annual bonus structure (Salary Range: $50,000 - $85,000 plus bonus; Salary will be determined based on skills, ability, and qualifications)
- Comprehensive employee benefits package including medical, dental, life and disability insurance, salary continuation, and a health spending account
- Hybrid Workplace
- Company pension program
- Subscription to cyber-security skills platform and weekly paid study session with peers
- Fitness reimbursement credit
#LI-Onsite
Security Analyst
Posted today
Job Viewed
Job Description
Job Description
Position Title : Security Analyst
Location : Regina, SK
Overview :
Charter is currently seeking one (1) experienced Security Analyst to join our team starting October 2025. The ideal candidate will have 5+yrs of recent experience in cybersecurity and/or network security in an enterprise IT environment. Previous experience in incident response, detect, investigate, and mitigate security threats is required. Strong experience in network security and protocols (TCP/IP, VPN, firewalls, IDS/IPS) and utilizing security tools (i.e. SIEM: Sentinel, antivirus, vulnerability scanners). Experience in risk assessment, risk management, and implementing effective security solutions is an asset. Location: Regina, SK (Onsite). Term: 24 months. Strong possibility of extension.
Responsibilities :
- Manage and respond to security incident tickets via ServiceNow.
- Analyze the potential impact of new threats and communicate risks to relevant business units.
- Create and maintain security reports, i.e., Risk Management Decision Item (RMDI), incident reports, HR investigations, and lost/stolen reports.
- Perform root cause analysis of the incident and take prompt actions.
- Analyze cyber security incidents to solve issues and suggest improvement.
- Create detailed reports and documentation of all incidents and procedures to the stakeholders on a routine basis.
- Support the execution and monitor of phishing simulation exercises, including user targeting, response tracking, and reporting.
- Respond to and resolve Privilege Access Management (PAM) related activities and service requests within defined Service Level Agreements (SLAs).
Qualifications and Experience :
- Experience working in the IT sector within the cybersecurity or networking fields within the past five (5) years
- Experience in network security and protocols (TCP/IP, VPN, firewalls, IDS/IPS).
- Experience utilizing security tools and platforms (i.e., SIEM systems like Sentinel, antivirus, vulnerability scanners).
- Experience in operating systems and platforms (Windows, Linux).
- Experience in incident response, detect, investigate, and mitigate security threats.
- Experience in risk assessment and management techniques for evaluating risks and implementing effective security solutions.
- Experience in compliance and regulations, i.e., ISO 27001 and NIST security frameworks, privacy legislation, etc.
- Experience in scripting and automation (e.g. Python, PowerShell, Bash).
- Experience in penetration testing and ethical hacking is considered an asset.
- Education: Bachelor's Degree in a related field and active Networking/cybersecurity certifications (i.e., Network+, Security+, CISSP, CEH, GSEC) is considered an asset.
- Excellent communication (written and verbal) in English is required.
- Must be authorized to work in Canada.
Note : Must be legally eligible to work in Canada. Unfortunately, we are not able to sponsor candidates.
Our Company :
Charter is an award-winning Canadian IT Solutions and Managed Services Provider founded in 1997 in Victoria, BC, Canada. With offices nationwide, Charter offers innovative IT solutions, managed services, project delivery, and consulting. Our mission is to align people, processes, and technologies to enhance communication, boost performance, and modernize businesses. Using a business architecture methodology and human-centered design, we drive successful digital transformations, unlock new opportunities, and promote growth. We empower our clients to focus on core operations with our comprehensive support.
Let Charter drive your business outcomes Forward, Together.
Security Analyst
Posted today
Job Viewed
Job Description
Job Description
Position Title : Security Analyst
Location : Regina, SK
Overview :
Charter is currently seeking one (1) experienced Security Analyst to join our team starting October 2025. The ideal candidate will have 5+yrs of recent experience in cybersecurity and/or network security in an enterprise IT environment. Previous experience in incident response, detect, investigate, and mitigate security threats is required. Strong experience in network security and protocols (TCP/IP, VPN, firewalls, IDS/IPS) and utilizing security tools (i.e. SIEM: Sentinel, antivirus, vulnerability scanners). Experience in risk assessment, risk management, and implementing effective security solutions is an asset. Location: Regina, SK (Onsite). Term: 24 months. Strong possibility of extension.
Responsibilities :
- Manage and respond to security incident tickets via ServiceNow.
- Analyze the potential impact of new threats and communicate risks to relevant business units.
- Create and maintain security reports, i.e., Risk Management Decision Item (RMDI), incident reports, HR investigations, and lost/stolen reports.
- Perform root cause analysis of the incident and take prompt actions.
- Analyze cyber security incidents to solve issues and suggest improvement.
- Create detailed reports and documentation of all incidents and procedures to the stakeholders on a routine basis.
- Support the execution and monitor of phishing simulation exercises, including user targeting, response tracking, and reporting.
- Respond to and resolve Privilege Access Management (PAM) related activities and service requests within defined Service Level Agreements (SLAs).
Qualifications and Experience :
- Experience working in the IT sector within the cybersecurity or networking fields within the past five (5) years
- Experience in network security and protocols (TCP/IP, VPN, firewalls, IDS/IPS).
- Experience utilizing security tools and platforms (i.e., SIEM systems like Sentinel, antivirus, vulnerability scanners).
- Experience in operating systems and platforms (Windows, Linux).
- Experience in incident response, detect, investigate, and mitigate security threats.
- Experience in risk assessment and management techniques for evaluating risks and implementing effective security solutions.
- Experience in compliance and regulations, i.e., ISO 27001 and NIST security frameworks, privacy legislation, etc.
- Experience in scripting and automation (e.g. Python, PowerShell, Bash).
- Experience in penetration testing and ethical hacking is considered an asset.
- Education: Bachelor's Degree in a related field and active Networking/cybersecurity certifications (i.e., Network+, Security+, CISSP, CEH, GSEC) is considered an asset.
- Excellent communication (written and verbal) in English is required.
- Must be authorized to work in Canada.
Note : Must be legally eligible to work in Canada. Unfortunately, we are not able to sponsor candidates.
Our Company :
Charter is an award-winning Canadian IT Solutions and Managed Services Provider founded in 1997 in Victoria, BC, Canada. With offices nationwide, Charter offers innovative IT solutions, managed services, project delivery, and consulting. Our mission is to align people, processes, and technologies to enhance communication, boost performance, and modernize businesses. Using a business architecture methodology and human-centered design, we drive successful digital transformations, unlock new opportunities, and promote growth. We empower our clients to focus on core operations with our comprehensive support.
Let Charter drive your business outcomes Forward, Together.
Security Analyst
Posted today
Job Viewed
Job Description
Job Description
Position Title : Security Analyst
Location : Regina, SK
Overview :
Charter is currently seeking one (1) experienced Security Analyst to join our team starting October 2025. The ideal candidate will have 5+yrs of recent experience in cybersecurity and/or network security in an enterprise IT environment. Previous experience in incident response, detect, investigate, and mitigate security threats is required. Strong experience in network security and protocols (TCP/IP, VPN, firewalls, IDS/IPS) and utilizing security tools (i.e. SIEM: Sentinel, antivirus, vulnerability scanners). Experience in risk assessment, risk management, and implementing effective security solutions is an asset. Location: Regina, SK (Onsite). Term: 24 months. Strong possibility of extension.
Responsibilities :
- Manage and respond to security incident tickets via ServiceNow.
- Analyze the potential impact of new threats and communicate risks to relevant business units.
- Create and maintain security reports, i.e., Risk Management Decision Item (RMDI), incident reports, HR investigations, and lost/stolen reports.
- Perform root cause analysis of the incident and take prompt actions.
- Analyze cyber security incidents to solve issues and suggest improvement.
- Create detailed reports and documentation of all incidents and procedures to the stakeholders on a routine basis.
- Support the execution and monitor of phishing simulation exercises, including user targeting, response tracking, and reporting.
- Respond to and resolve Privilege Access Management (PAM) related activities and service requests within defined Service Level Agreements (SLAs).
Qualifications and Experience :
- Experience working in the IT sector within the cybersecurity or networking fields within the past five (5) years
- Experience in network security and protocols (TCP/IP, VPN, firewalls, IDS/IPS).
- Experience utilizing security tools and platforms (i.e., SIEM systems like Sentinel, antivirus, vulnerability scanners).
- Experience in operating systems and platforms (Windows, Linux).
- Experience in incident response, detect, investigate, and mitigate security threats.
- Experience in risk assessment and management techniques for evaluating risks and implementing effective security solutions.
- Experience in compliance and regulations, i.e., ISO 27001 and NIST security frameworks, privacy legislation, etc.
- Experience in scripting and automation (e.g. Python, PowerShell, Bash).
- Experience in penetration testing and ethical hacking is considered an asset.
- Education: Bachelor's Degree in a related field and active Networking/cybersecurity certifications (i.e., Network+, Security+, CISSP, CEH, GSEC) is considered an asset.
- Excellent communication (written and verbal) in English is required.
- Must be authorized to work in Canada.
Note : Must be legally eligible to work in Canada. Unfortunately, we are not able to sponsor candidates.
Our Company :
Charter is an award-winning Canadian IT Solutions and Managed Services Provider founded in 1997 in Victoria, BC, Canada. With offices nationwide, Charter offers innovative IT solutions, managed services, project delivery, and consulting. Our mission is to align people, processes, and technologies to enhance communication, boost performance, and modernize businesses. Using a business architecture methodology and human-centered design, we drive successful digital transformations, unlock new opportunities, and promote growth. We empower our clients to focus on core operations with our comprehensive support.
Let Charter drive your business outcomes Forward, Together.
Be The First To Know
About the latest Incident response Jobs in Canada !
Security Analyst
Posted today
Job Viewed
Job Description
Job Description
Position Title : Security Analyst
Location : Regina, SK
Overview :
Charter is currently seeking one (1) experienced Security Analyst to join our team starting October 2025. The ideal candidate will have 5+yrs of recent experience in cybersecurity and/or network security in an enterprise IT environment. Previous experience in incident response, detect, investigate, and mitigate security threats is required. Strong experience in network security and protocols (TCP/IP, VPN, firewalls, IDS/IPS) and utilizing security tools (i.e. SIEM: Sentinel, antivirus, vulnerability scanners). Experience in risk assessment, risk management, and implementing effective security solutions is an asset. Location: Regina, SK (Onsite). Term: 24 months. Strong possibility of extension.
Responsibilities :
- Manage and respond to security incident tickets via ServiceNow.
- Analyze the potential impact of new threats and communicate risks to relevant business units.
- Create and maintain security reports, i.e., Risk Management Decision Item (RMDI), incident reports, HR investigations, and lost/stolen reports.
- Perform root cause analysis of the incident and take prompt actions.
- Analyze cyber security incidents to solve issues and suggest improvement.
- Create detailed reports and documentation of all incidents and procedures to the stakeholders on a routine basis.
- Support the execution and monitor of phishing simulation exercises, including user targeting, response tracking, and reporting.
- Respond to and resolve Privilege Access Management (PAM) related activities and service requests within defined Service Level Agreements (SLAs).
Qualifications and Experience :
- Experience working in the IT sector within the cybersecurity or networking fields within the past five (5) years
- Experience in network security and protocols (TCP/IP, VPN, firewalls, IDS/IPS).
- Experience utilizing security tools and platforms (i.e., SIEM systems like Sentinel, antivirus, vulnerability scanners).
- Experience in operating systems and platforms (Windows, Linux).
- Experience in incident response, detect, investigate, and mitigate security threats.
- Experience in risk assessment and management techniques for evaluating risks and implementing effective security solutions.
- Experience in compliance and regulations, i.e., ISO 27001 and NIST security frameworks, privacy legislation, etc.
- Experience in scripting and automation (e.g. Python, PowerShell, Bash).
- Experience in penetration testing and ethical hacking is considered an asset.
- Education: Bachelor's Degree in a related field and active Networking/cybersecurity certifications (i.e., Network+, Security+, CISSP, CEH, GSEC) is considered an asset.
- Excellent communication (written and verbal) in English is required.
- Must be authorized to work in Canada.
Note : Must be legally eligible to work in Canada. Unfortunately, we are not able to sponsor candidates.
Our Company :
Charter is an award-winning Canadian IT Solutions and Managed Services Provider founded in 1997 in Victoria, BC, Canada. With offices nationwide, Charter offers innovative IT solutions, managed services, project delivery, and consulting. Our mission is to align people, processes, and technologies to enhance communication, boost performance, and modernize businesses. Using a business architecture methodology and human-centered design, we drive successful digital transformations, unlock new opportunities, and promote growth. We empower our clients to focus on core operations with our comprehensive support.
Let Charter drive your business outcomes Forward, Together.
Security Analyst
Posted today
Job Viewed
Job Description
Job Description
Salary:
Position Title: Security Analyst
Location: Regina, SK
Overview:
Charter is currently seeking one (1) experienced Security Analyst to join our team starting October 2025. The ideal candidate will have 5+years of recent experience in cybersecurity and/or network security in an enterprise IT environment. Previous experience in incident response, detecting, investigating, and mitigating security threats is required. Strong experience in network security and protocols (TCP/IP, VPN, firewalls, IDS/IPS) and utilizing security tools (i.e. SIEM: Sentinel, antivirus, vulnerability scanners). Experience in risk assessment, risk management, and implementing effective security solutions is an asset. Location: Regina, SK (Onsite). Term: 24 months. Strong possibility of extension.
Responsibilities:
- Manage and respond to security incident tickets via ServiceNow.
- Analyze the potential impact of new threats and communicate risks to relevant business units.
- Create and maintain security reports, i.e., Risk Management Decision Item (RMDI), incident reports, HR investigations, and lost/stolen reports.
- Perform root cause analysis of the incident and take prompt actions.
- Analyze cybersecurity incidents to solve issues and suggest improvement.
- Create detailed reports and documentation of all incidents and procedures to the stakeholders on a routine basis.
- Support the execution and monitoring of phishing simulation exercises, including user targeting, response tracking, and reporting.
- Respond to and resolve Privilege Access Management (PAM) related activities and service requests within defined Service Level Agreements (SLAs).
Qualifications and Experience:
- 5+years of recent experience in cybersecurity and/or network security in an enterprise IT environment.
- Experience in network security and protocols (TCP/IP, VPN, firewalls, IDS/IPS).
- Experience utilizing security tools and platforms (i.e., SIEM systems like Sentinel, antivirus, vulnerability scanners).
- Experience in operating systems and platforms (Windows, Linux).
- Experience in incident response, detecting, investigating, and mitigating security threats.
- Experience in risk assessment and management techniques for evaluating risks and implementing effective security solutions.
- Experience in compliance and regulations, i.e., ISO 27001 and NIST security frameworks, privacy legislation, etc.
- Experience in scripting and automation (e.g. Python, PowerShell, Bash).
- Experience in penetration testing and ethical hacking is considered an asset.
- Education: Bachelors Degree in a related field and active Networking/cybersecurity certifications (i.e., Network+, Security+, CISSP, CEH, GSEC) is considered an asset.
- Excellent communication (written and verbal) in English is required.
- Must be authorized to work in Canada.
Note: Must be legally eligible to work in Canada. Unfortunately, we are not able to sponsor candidates.
Our Company:
Charter is an award-winning Canadian IT Solutions and Managed Services Provider founded in 1997 in Victoria, BC, Canada. With offices nationwide, Charter offers innovative IT solutions, managed services, project delivery, and consulting. Our mission is to align people, processes, and technologies to enhance communication, boost performance, and modernize businesses. Using a business architecture methodology and human-centered design, we drive successful digital transformations, unlock new opportunities, and promote growth. We empower our clients to focus on core operations with our comprehensive support.
Let Charter drive your business outcomes Forward, Together.
Not quite a fit for this role? Please forward your resume to or for future considerations.