Security Analyst

  • Full-time

Company Description

Curinos is the leading provider of data, technologies and insights that enable financial institutions to make better and more profitable data-driven decisions faster. Born out of the combination of two familiar industry powerhouses, Novantas and Informa’s FBX business, Curinos brings to market a new level of industry expertise across deposits, treasury management lending and digital experience solutions and technologies.

Curinos is operating under a hybrid modality. This position is based in the Toronto metropolitan area.

Job Description

Curinos is looking for a meticulous and detail-oriented Security Analyst to join our Information Security team. The Security Analyst will be responsible for ensuring the security of our on-premise and cloud servers, networks, and data. The ideal candidate will have experience in vulnerability management, incident management/response, penetration test remediation, and log correlation/review. The Security Analyst will work closely with the InfoSec, IT and Engineering teams identify and mitigate security risks.

Responsibilities

  • Conduct vulnerability assessments and organize/manage penetration testing to identify and remediate security vulnerabilities
  • Monitor our firewalls to ensure the security of our network
  • Investigate and respond to security incidents and breaches
  • Stay up-to-date with the latest security trends and technologies
  • System hardening and performing vulnerability remediations
  • Produce weekly technical security posture / health check reports for management

This is a full-time position and will play a critical role completing our DevOps roadmap, working alongside other DevOps team members, security, and IT Resources

Top 6 skills we should be looking for are:

  1. Extensive knowledge of the Linux operating system with hands-on experience performing system administration tasks, and hardening the operating system
  2. Vulnerability scanning and remediation using Tenable Security Center (Nessus), or similar industry tools
  3. Cloud security tools such as AWS Security Hub
  4. Understanding common cybersecurity frameworks such as NIST 800-53, ISO 27001, CIS
  5. Understanding the anatomy of a hack, including broad knowledge of hardening best practices for Windows, cloud infrastructure, network hardware and employee workstations
  6. Scripting to automate repetitive security tasks

Qualifications

  • 3+ years of Linux Systems Administration (Red Hat, CentOS, Amazon preferred)
  • 3+ years of experience in a security analyst role within the finance, medical, or legal industries
  • Experience with vulnerability management and performing security risk assessments
  • Experience with log correlation and review for common industry firewalls and operating systems (Linux, Windows)
  • Knowledge of security frameworks such as NIST, ISO, and CIS
  • Strong analytical and problem-solving skills and excellent business communication skills
  • Intellectual curiosity and innovative thinking with a passion for problem-solving and working independently or immersed within teams with no boundaries
  • Ability to prioritize and handle parallel issues in addition to completing other assigned work
  • Ability to tackle incidents and handle high stress situations
  • Bachelor’s degree required
  • Certification is strongly desired (Security+, CEH, CISA, CISSP) but not required

Additional Information

Why work at Curinos?

  • Competitive benefits, including a range of Financial, Health and Lifestyle benefits to choose from
  • Flexible working options, including home working, flexible hours and part time options, depending on the role requirements – please ask!
  • Competitive annual leave, floating holidays, volunteering days and a day off for your birthday!
  • Learning and development tools to assist with your career development
  • Work with industry leading Subject Matter Experts and specialist products
  • Regular social events and networking opportunities
  • Collaborative, supportive culture, including an active DE&I program
  • Employee Assistance Program which provides expert third-party advice on wellbeing, relationships, legal and financial matters, as well as access to counselling services

Applying:

We know that sometimes the 'perfect candidate' doesn't exist, and that people can be put off applying for a job if they don't meet all the requirements. If you're excited about working for us and have relevant skills or experience, please go ahead and apply. You could be just what we need! 

If you need any adjustments to support your application, such as information in alternative formats, special requirements to access our buildings or adjusted interview formats please contact us at [email protected] and we’ll do everything we can to help.

Inclusivity at Curinos: 

We believe strongly in the value of diversity and creating supportive, inclusive environments where our colleagues can succeed.  As such, Curinos is proud to be an Equal Opportunity Employer. We do not discriminate on the basis of race, color, ancestry, national origin, religion, or religious creed, mental or physical disability, medical condition, genetic information, sex (including pregnancy, childbirth, and related medical conditions), sexual orientation, gender identity, gender expression, age, marital status, military or veteran status, citizenship, or other protected characteristics.

Privacy Policy