Sr. Security Threat/Risk Assessment Analyst

Job# FT29293
Location Calgary, AB
Job Type Contract
Salary Negotiable
Contact glakshmi@finney-taylor.com
Status EXPIRED
Date Posted June 22, 2022
Submission Deadline October 31, 2022
Job Stream
Benefits Negotiable

Details

Job Description :Our client is looking for Sr. Security Threat Risk Assessment Analyst for a 6 Month contract opportunity.

Must Have Primary Skills :
· Minimum three years of experience conducting security TRAs (Threat Risk Assessments)
· Minimum five years of IT and security experience with exposure to a broad range of technologies, including networking, enterprise applications (either cloud-based, web-based, client-based or multi-tier), network domain, operating system, servers and databases.
· Minimum two years of experience with the security of Microsoft Azure and Office365

Nice To Have Secondary Skills :
· SANS/GIAC· 
CompTIA Security+· 
CEH· CISSP· CISA, CISM, CRISC

Proven Experience In :
We are looking for an experienced IT security consultant to perform technical security risk assessment on various systems, applications and IT projects, following the organization's standard security Threat and Risk Assessment (TRA) methodology. This is a contract position for a period of six months, reporting to the Director Information Security Governance, Risk management and Compliance.

IND I
Please send your resume to  Gaja at glakshmi@finney-taylor.com
Skills
  • Soft Skills
    • Experience In at least 5 years of experience with/in IT Governance
    • Experience In at least 5 years of experience with/in Cyber Security Vulnerability Assessment
Industry experience required: Consulting