Send this job to your inbox!
Cyber Security Specialist
Company: SaskPower
Location: Full-time on-site at Client's Head Office in Regina
Engagement Period: July 1, 2025, to May 31, 2026, with the possibility of an extension
Working Hours: Monday to Friday, 8 am to 5 pm.
The Cyber Security Specialist is responsible for the support to strengthen our overall cyber security posture through implementation and monitoring of advanced security controls across on prem and cloud environments. This role will ensure compliance with industry specific security frameworks and standards while proactively identifying and mitigating cybersecurity risks. This is a contracted role and must be onsite full-time.
Mandatory Education/Certifications:
University degree in Computer Science, Computer Engineering, Information Security or a related field; an equivalent combination of education and extensive professional experience in cybersecurity will be considered. At least 5 years of hands-on experience in IT security or cybersecurity operations, including involvement in security monitoring and incident response.
Desired Education/Certifications:
One or more relevant professional security certifications are strongly desired – for example, CISSP (Certified Information Systems Security Professional), CISM (Certified Information Security Manager), GIAC certifications (SANS Institute), or vendor-specific credentials such as Microsoft Certified: Azure Security Engineer Associate. These certifications demonstrate a depth of knowledge and commitment to ongoing professional development.
Mandatory Experience –
• Technical Expertise: Proven experience with cloud and enterprise security technologies – specifically Microsoft Azure, Microsoft Defender suite, Microsoft Sentinel (SIEM), and vulnerability management platforms (such as Tenable One). Demonstrated ability to configure and use these tools for threat detection, analysis, and automated response. Proficiency in PowerShell, JSON, Kusto Query (KQL), Logic Apps, or a similar language.
• Frameworks & Methodologies: Strong familiarity with industry cybersecurity frameworks and standards (e.g. NIST Cybersecurity Framework, ISO/IEC 27001/27002, and relevant CSA security standards). Knowledge of incident response methodologies and best practices for handling and managing cybersecurity incidents.
• Analytical Skills: Excellent analytical and problem-solving skills with the ability to assess complex systems for security risks. Capable of analyzing system logs, alerts, and forensic data across various sources (network, endpoint, cloud) to identify and resolve security issues.
• Security Clearance: Must be eligible to obtain and maintain a Government of Canada Level II (Secret) Security Clearance. This requires a comprehensive background check; the candidate must possess the personal reliability and integrity to meet federal security screening requirements. (Ref: Levels of security - Canada.ca)
Desired Experience –
• Industry Experience: Experience working in highly regulated or critical infrastructure environments (energy utilities, nuclear industry, etc.) is an asset. Familiarity with the unique cybersecurity challenges and regulatory requirements of industrial or power systems (including SCADA/ICS environments) will be beneficial.
• Communication & Teamwork: Strong verbal and written communication skills with an ability to articulate cybersecurity risks and strategies to both technical and non-technical stakeholders. Proven ability to work effectively in a collaborative team environment, contributing to collective goals and mentoring others in best practices.
Deliverables –
• Incident Reports and Analysis: Detailed security incident investigation reports and post-incident lessons-learned documentation for any cybersecurity incidents.
• Vulnerability Assessment Reports: Regular vulnerability scan results and remediation tracking reports (utilizing Tenable One) to communicate risk levels and progress to stakeholders.
• Security Posture Metrics: Periodic security posture and compliance reports, including Azure Secure Score dashboards and other metrics, to inform management of the current state and improvements over time.
• Compliance Documentation: Documentation demonstrating alignment of security controls with NIST CSF, ISO 27001, and applicable CSA standards, to support regulatory audits and internal compliance requirements.
• Updated Security Artifacts: Up-to-date cybersecurity artifacts such as security policy documents, standard operating procedures, network diagrams, and system security plans for nuclear-related projects and systems.
Phone Number
Job Type
Remote Status
Country
Get notified about new listings!
Can't find the job you want?
Submit a general applicationLoading Jobs...