Hirejobs Canada
Register
Auckland Jobs
Canterbury Jobs
Northland Jobs
Otago Jobs
Southland Jobs
Tasman Jobs
Wellington Jobs
West Coast Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Principal Investigator - Cybersecurity - Jobs in Oshawa, ON

Job LocationOshawa, ON
EducationNot Mentioned
SalaryNot Disclosed
IndustryNot Mentioned
Functional AreaNot Mentioned
Job TypeFull Time

Job Description

Durham College is seeking experienced and motivated professionals who share our commitment to quality and student success. The Office of Research Services, Innovation and Entrepreneurship is currently seeking applications from qualified individuals who are interested in joining the Centre for Cybersecurity Innovation, on a part-time, project-based contract to oversee the development of real-world solutions for industry partners through applied research and knowledge transfer projects.Teams of expert faculty, students and recent graduates collaborate with industry partners and their staff to deliver innovative cybersecurity-based solutions to pressing business problems and opportunities. Projects can include producing and testing prototypes, evaluating new technologies, and developing new or improved products or processes for small- and medium-sized businesses (SMEs). All projects are funded by provincial or federal government grants.The Centre for Cybersecurity Innovation is located at the Oshawa Campus and provides SMEs access to facilities, equipment, technical expertise, and project services to assist them in product development, technology adoption, expansion into new markets and commercialization of new products, services and processes.The responsibilities of Durham College Principal Investigator include, but are not limited to:

  • Conducting applied research projects in collaboration with college staff and industry partners.
  • Developing work plans in collaboration with industry partners, including specific resource requirements, milestones and deliverables.
  • Attending meetings and presenting project scopes, deliverables and metrics.
  • Identifying human resource needs and interviewing / hiring student research assistants.
  • Supervising student research assistants.
  • Providing technical expertise and leadership for applied research projects.
  • Preparing and implementing dissemination activities, including assisting Research Assistants in the preparation of final materials/reports.
  • Assisting college staff and students with development and completion of final reports and collection of metrics.
  • Assisting with follow-up activities with industry clients or funders.
  • Presenting findings at internal and external events, including conferences and seminars, as required - assisting with development of case studies.
The ideal candidate will meet or exceed the following qualifications:
  • An undergraduate degree in Cybersecurity, Information Technology, Business or a related field, preferably a masters degree.
  • Three to five years of relevant industry experience and demonstrated ability in fields and technologies relevant to project opportunities.
  • Demonstrated research skills and project delivery abilities preferably with experience carrying out research projects.
  • Excellent organizational and time management skills, with excellent attention to detail, and the ability to multi-task and prioritize projects.
  • Strong written and verbal communication and analytical skills, with ability to work and communicate effectively in an office environment with frequent interruptions and dynamic deadlines.
  • Proficient computer skills with recent working knowledge of Microsoft applications (Word, Excel and PowerPoint) in a Windows environment.
  • Self-motivated and independent worker who also functions well in a collaborative team environment.
  • Strong interpersonal skills and the ability to present and interact with a variety of stakeholders including students, other faculty members, support staff, administrators, other departments within the college and with external partners.
  • Uncompromised commitment to confidentiality.
The ideal candidate will possess the following technical skills:
  • Established track record of delivering commercial projects involving incident response, vulnerability analysis, penetration testing, risk mitigation and compliance.
  • Experience with programming and scripting languages (e.g., PHP, .NET, Java, C, Perl, etc.).
  • Experience with Cloud and distributed technology architectures and security controls.
  • Experience with Industrial Control System (ICS) environments or securing ICS/sensitive segregated networks.
  • Certifications in two or more of the following areas required: CISSP, GSEC, CISM, GISO, GCIH, CISA
  • Direct project management experience required. PMP certification and Network certification and/or work experience is considered an asset.
  • Hands-on coding experience with C/C++, Python, Scala, Lua, R, Matlab, and/or Java.
  • Strong experience with systems for large scale data analysis including Spark, Hadoop and Kafka.
  • Knowledge of common application-level vulnerabilities including those found in the OWASP Top 10 and CWE Top 25.
  • Hands-on expertise with commercial and open-source penetration testing tools (ex: Burp Suite, OWASP ZAP, Nessus, Nmap, Metasploit, CANVAS, SQLMap, Empire, etc.).
  • Understanding of Linux/Windows-based operating systems
  • Programming skills in Python, Powershell, Ruby, or other relevant languages.
  • Knowledge of common penetration testing methodology and standards (PTES, OWASP, CREST, OSSTMM, CWE, CAPEC, CVE, CVSS, etc.)
Working conditions
  • Up to 24 hours per week, Monday to Friday.
  • Occasional weekend and evening hours may be required.
  • Some travel to industry partner premises.
Required SkillsHourly rate: $50.00Required ExperiencePlease apply below by submitting your cover letter and resume to the online portal. Applications will be accepted until September 30, 2022 at 4:00 p.m. Competition number ADP22-09.Quick Apply
  • Terms & Conditions
  • New Privacy
  • Privacy Center
  • Accessibility
For Job Seekers
  • Browse Jobs
  • Advanced Job Search
  • Emplois Quebec
For Employers
  • Post a Job
  • SimplyHired OnDemand
Stay Connected

APPLY NOW

Principal Investigator - Cybersecurity Related Jobs

© 2021 HireJobsCanada All Rights Reserved