At CoLab, we help mechanical engineering teams bring life-changing products to market years sooner. Our product, CoLab, is the world’s first Design Engagement System (DES) - a category defining product that engineering teams use to engage in meaningful, productive design conversations, catch preventable mistakes, and get to market faster. Our customers include the largest engineering organizations in the world such as Ford, Johnson Controls, Komatsu, and Polaris in the industrial equipment, consumer products, automotive, aerospace & defense, and shipbuilding industries.

CoLab is seeking a highly motivated, self-driven Principal Security Analyst to join CoLab’s Security Operations Center (SOC). As a Principal Security Analyst you will play a critical role in CoLab’s frontline defense, leading threat hunting activities to proactively identify potential security threats and develop solutions to mitigate them. You will be a key member of the security team bringing your knowledge, passion and experience in this hands-on role that requires a high degree of technical expertise in security event analysis, incident response and digital forensics.

What you’ll do: 

  • Develop, implement, and manage CoLab’s threat hunting program
  • Lead the analysis and prioritization of incoming security events based on different data points, network, endpoint, and log sources for evidence of malicious activity
  • Manage and improve detection and alerting solutions to ensure they are tuned properly to meet detection coverage needs
  • Lead the assessment of cybersecurity incidents to identify the root cause, respond, and recover the environment
  • Develop and maintain incident response run books, processes and procedures
  • Perform digital forensic functions to identify Indicators of Compromise (IOCs)
  • Preserve and analyze data from electronic data sources and systems including laptop and desktop computers, servers, and cloud services (Azure, AWS, etc.)
  • Provide expertise and support to ensure control activities are designed and implemented appropriately to protect the confidentiality, integrity and availability of business and customer data in compliance with organization policies and standards
  • Optimize existing security controls and develop new strategies, processes, and best-practices, that contribute to continuously improving CoLab’s security program
  • Participate in compliance audits and provide evidence in response to auditor requests
  • Provide mentorship to members of the Security Team to support their professional growth

What you’ll need: 

  • 10+ years of experience in a hands-on security role with expert knowledge of security operations, network engineering, network and endpoint security, data analysis, forensics and incident response
  • Strong knowledge of scripting languages (python, Bash and PowerShell) with the ability to parse logs, analyze raw data and automate tasks
  • Expert knowledge of enterprise IT security solutions, including: Security Information Event Management (SIEM), Intrusion Detection Systems (IDS/IPS), Endpoint Detection and Response (EDR), Network Security Monitoring (NSM), Firewalls, Content Filtering, and Proxies, and Cyber Threat Intelligence (CTI) tools to protect the enterprise
  • Strong knowledge of AWS architecture and services, AWS security services, automation strategies and tools
  • Deep understanding of adversary tactics, techniques, and procedures using the Mitre ATT&CK framework, other adversary attack methodologies and current and past attack trend
  • Experience leading incident response procedures and communication to key stakeholders during a security incident
  • Strong communication skills, both written and verbal
  • Strong analytical and problem-solving skills
  • Industry recognized professional certification such as GSEC, GCIH, CISSP, AWS Certified Solutions Architect, AWS Certified Security - Specialty, or other relevant certifications would be a valuable asset
  • This role will deal frequently with highly sensitive information, requiring the successful completion of enhanced background checks and Government of Canada security clearance.

Success measured by: 

  • Accurately and effectively evaluating and investigating alerts and events of interest
  • Calmly and professionally respond to security incidents
  • Clear, concise and well structured verbal and written communications
  • Ability to proactively identify and comprehend risk
  • Taking ownership and responsibility for their work, their actions and commitment timelines
  • Constant proactive improvement of security measures and guidelines
  • Maintaining a culture of security awareness and responsibility within our team and across the company

Why CoLab? 

  • This is a full-time, permanent position with a competitive compensation package that includes commission and stock options.
  • This role offers an extended health and benefits package that includes unlimited paid vacation and RRSP 
  • Our main office location is in St. John’s, NL where we offer hybrid and remote opportunities. This position has the flexibility to work remotely from anywhere in Canada.

Apply for this Job

* Required
resume chosen  
(File types: pdf, doc, docx, txt, rtf)
cover_letter chosen  
(File types: pdf, doc, docx, txt, rtf)


Enter the verification code sent to to confirm you are not a robot, then submit your application.

This application was flagged as potential bot traffic. To resubmit your application, turn off any VPNs, clear the browser's cache and cookies, or try another browser. If you still can't submit it, contact our support team through the help center.