Regina
Cyber Security Specialist
We’re currently seeking a skilled and experienced CYBER SECURITY SPECIALIST to support our client, SaskPower, within its Nuclear subsidiary and broader enterprise. This role plays a key part in strengthening the client’s cybersecurity posture by implementing, monitoring, and optimizing advanced cloud and enterprise security controls. The successful candidate will ensure compliance with security frameworks (e.g., NIST CSF, ISO 27001) and proactively mitigate cybersecurity risks in a highly regulated, mission-critical infrastructure environment. This is a hands-on, senior role requiring deep familiarity with Microsoft security tools, cloud platforms, and vulnerability management technologies.
Location & Work Hours
– Location: Onsite at SaskPower facilities in Regina, Saskatchewan.
– Work Hours: Monday to Friday, 8:00 AM to 5:00 PM CST.
– Start Date: June 2, 2025
– End Date: May 31, 2026
– Availability: 100% full-time onsite; no hybrid or remote options.
– Security Clearance: Must be eligible for Government of Canada Level II (Secret) Security Clearance.
Requirements
Mandatory Education & Experience
– University degree in Computer Science, Information Security, or a related field (or equivalent experience).
– Minimum 5 years of hands-on experience in IT security or cybersecurity operations.
– Proven experience with:
• Microsoft Azure security tools (Defender, Sentinel, etc.)
• SIEM platforms, incident response, threat detection, and automated remediation
• Tenable One or other vulnerability management systems
• Scripting and automation (PowerShell, JSON, KQL, Logic Apps)
Security Frameworks & Compliance
– Familiarity with:
• NIST Cybersecurity Framework
• ISO/IEC 27001/27002
• Relevant CSA standards
– Deep knowledge of cybersecurity incident response methodologies.
Desired Certifications
– One or more of the following:
• CISSP, CISM, GIAC (SANS), or
• Microsoft Certified: Azure Security Engineer Associate
Preferred Experience
– Prior work in critical infrastructure or nuclear/energy sectors.
– Experience with SCADA/ICS environments.
– Strong communication and collaboration skills for working with technical and non-technical stakeholders.
Key Deliverables
– Incident Reports & Analysis: Documented investigations and post-incident reviews.
– Vulnerability Assessment Reports: Scheduled scanning, reporting, and remediation tracking.
– Security Posture Metrics: Azure Secure Score reports and metrics for ongoing improvement.
– Compliance Documentation: Evidence of alignment with NIST, ISO, and CSA standards.
– Updated Cybersecurity Artifacts: Policies, SOPs, security plans, and network diagrams specific to nuclear systems.
About the Role
This is a one-year contract role, with potential for extension, offering the opportunity to work directly on high-impact cybersecurity systems supporting critical infrastructure. The role will be full-time onsite in Regina.
Apply Now
If you are interested in this opportunity, please submit your resume and reach out for more details. Know someone who fits the profile? Please share this posting with them.
About Systematix
Systematix is one of Canada’s largest privately owned national consulting and resourcing firms. We deliver high-caliber IT consulting solutions to all levels of government and industries across the country. We are committed to diversity, inclusion, and equity in all that we do, and we proudly support employment equity and a respectful, inclusive workplace.
BH 21100