Senior Security Analyst

May 2 2024
Industries Papers and Wood
Categories Analyst, Security, Continuity, Risk
Vancouver, BC • Full time

West Fraser offers a range of exciting career opportunities for individuals seeking challenging and rewarding careers. The Security Operations center is currently recruiting for a Senior Security Analyst at our Vancouver corporate office.

You'll Do:

The Senior Security Analyst plays a pivotal role in our Security Operations Center (SOC), leading the detection, analysis, and response to cybersecurity incidents. This position requires expertise in security event triage, incident response procedures, malware analysis, the engineering and optimization of security tools, and the development of playbooks within our SIEM (Microsoft Sentinel) environment. The ideal candidate possesses a strong understanding of the evolving threat landscape and is skilled in mitigating risks to protect our organization's critical assets.

This role is instrumental in protecting our organization from the ever-evolving cyber threat landscape and is under the direct supervision of the Manager, Security Operations and Incident Response.

Security Event Triage:

  • Conduct in-depth analysis of security alerts generated from various sources (e.g., SIEM, IDS/IPS, endpoint protection, network monitoring).
  • Prioritize alerts based on severity, potential impact, and sensitivity of affected systems.
  • Determine if events constitute legitimate security incidents, escalating and coordinating response efforts as needed.

Incident Response and Investigations:

  • Lead incident response activities, following established playbooks and procedures.
  • Perform forensic analysis of compromised systems to determine the root cause and scope of attacks.
  • Document and preserve evidence, adhering to chain of custody and legal requirements.
  • Develop and execute containment, eradication, and recovery strategies to minimize the impact of incidents.
  • Prepare detailed incident reports, including recommendations to prevent future occurrences.

Malware Analysis:

  • Perform basic static and dynamic malware analysis to understand attack methodologies and identify indicators of compromise (IOCs).
  • Utilize malware analysis tools (e.g., sandboxes, disassemblers, debuggers) to extract threat intelligence.
  • Contribute to threat intelligence sharing initiatives within the organization and relevant communities.

Security Tools Engineering:

  • Design, implement, and optimize security tools and systems within the SOC environment.
  • Integrate security solutions from various vendors to enhance detection and response capabilities.
  • Develop custom scripts and automations to streamline SOC processes and improve efficiency.
  • Stay up-to-date on emerging security technologies and tools, evaluating potential solutions for adoption.

SIEM Playbook Development and Optimization:

  • Develop and optimize security playbooks within our SIEM solution (Microsoft Sentinel) to automate incident response procedures and enhance SOC efficiency.
  • Design playbooks that leverage the capabilities of Microsoft Sentinel, including its analytics rules, threat intelligence feeds, and integration options.
  • Maintain and update playbooks to reflect changes in the threat landscape and best practices.

Mentorship and Knowledge Sharing

  • Mentor and train junior SOC analysts, sharing knowledge and best practices.
  • Collaborate with the broader security team to improve incident response processes and strengthen defenses.
  • Contribute to the development of internal knowledge bases, playbooks, and training materials.

You have:

  • Bachelor's degree in Information Security, Computer Science, or a related field. Equivalent direct work experience is acceptable.
  • 5+ years of hands-on experience in a security operations and incident response role.
  • Relevant industry certifications highly desired (e.g., CISSP, GIAC, GCIH, GCFA).
  • Deep understanding of cybersecurity threats, attack techniques, and incident response methodologies.
  • Proven experience in malware analysis, forensic investigations, and security tool administration.
  • Strong problem-solving skills and the ability to work independently in a fast-paced environment.
  • Excellent written and verbal communication skills.

    Compensation Package:

    • The salary range for this position may vary depending on experience, education, and location. The yearly salary range is between $98,000 and $116,500.
    • Annual bonus opportunity
    • Outstanding benefits package including medical, dental, pension, life insurance, disability, accident insurance, vacation, and holidays

    Your Workplace Location:

    Nestled amidst captivating natural beauty, Vancouver is a city that promises an enchanting experience to its visitors. Its balmy climate, coupled with the warm hospitality of its people, has earned it a reputation as one of the most sought-after tourist destinations in the world. However, Vancouver's appeal doesn't just end there. The city boasts of a vibrant cultural scene, with a rich diversity of languages and ethnicities that add to its unique charm. As one of the most ethnically and linguistically diverse cities in Canada, Vancouver is a melting pot of cultures, traditions, and lifestyles that make it an unparalleled place to live.

    About Us:

    We make renewable, wood-based building products for the world, contributing to a more sustainable future. Today, West Fraser is one of the world's largest producers of sustainable wood-based building products, with more than 60 facilities in Canada, the United States, the United Kingdom, and Europe. From responsibly sourced and sustainably managed forest resources, West Fraser produces lumber, engineered wood products (oriented strand board, laminated veneer lumber, medium-density fibreboard, plywood, and particleboard), pulp, newsprint, wood chips, other residuals, and renewable energy. West Fraser's products are used in home construction, repair and remodelling, industrial applications, papers, tissue, and boxes.

    What makes us stand out is our people-first approach. We value internal growth and continuous learning. Join us, and you'll enjoy competitive pay, great benefits, and an excellent pension plan, all in a supportive environment where your voice matters.

    Diversity:

    At West Fraser, we strongly believe promoting diversity and inclusion is essential to our success. Our commitment to creating inclusive workplaces is reflected in our core values, and we constantly strive to foster a culture that values and respects every individual's unique background and perspective. By joining us, you will have the opportunity to be a part of a team dedicated to shaping a brighter future by embracing diversity and promoting inclusivity. Join our team at West Fraser and help us build a more diverse and inclusive community.

    Sustainability:

    West Fraser is fully committed to sustainable forest management as defined in our environmental policy, which is reflected in every aspect of our work. We adopt new technologies and innovations to create exceptional building materials. Wood products are a natural, renewable, recyclable, and environmentally sustainable choice for consumers who prioritize sustainability.

    Sustainability Report | West Fraser

    Learn more about us!

    Discover West Fraser in Western Canada (youtube.com)

    What's it like to work in Forestry at West Fraser? Shayna's story (youtube.com)

    Apply now!

    Similar offers

    Searching...
    No similar offer found.
    An error has occured, try again later.

    Jobs.ca network