Senior IT and Security Analyst - Saint Elizabeth
  • Markham, Ontario, Canada
  • via JobMesh CA
-
Job Description

SE Health (Saint Elizabeth Health Care) is a social enterprise applying our knowledge, vision and drive to forever impact how people live and age at home, today and into the future. As a not-for-profit organization with Canadian roots and 110 years of expertise, we bring quality excellence and innovation to home care, seniors lifestyle and family caregiving. Through our team of 9,000 Leaders of Impact, we deliver 20,000 care exchanges daily, totaling 50 million in the last decade alone. In 2019 we were honored to be recognized by Forbes as one of Canada's Best Employers.

The Senior IT & Security Analyst will be expected to,

  • Assist with security risk assessments for technology systems and third-party vendor solutions.
  • Identify and oversee the implementation of security requirements in projects.
  • Respond to cyber security events, incidents, and participates in security investigations.
  • Monitor IT security controls including but not limited to:
    • Intrusion Detection/Prevention System
    • Malware Protection System
    • File Integrity System Management
    • Endpoint Anti-Malware Management
    • Remote Access Systems and VPN
    • Security Incident response
    • Data Loss Prevention
    • Network Security (Wired & Wireless)
  • Maintain detailed knowledge and awareness of cybersecurity trends and the development of new vulnerabilities and threats.
  • Improve cybersecurity processes and documentation.
  • Participate in new systems planning, design, and implementation.
  • Participate in designing/implementing security controls/processes for new systems
  • Participate in regular vulnerability and patching activities
  • Participate in TRA’s (Threat Risk Assessments)
  • Perform the role of SOC SME Threat hunter
  • Document IT & security controls/processes where applicable
  • Administer & update cybersecurity incident management plan
  • Administer vulnerability management and remediation program
  • Assist in auditing users & systems
  • Maintain workstation and server security hardening standards
  • Must be available for afterhours implementations, testing and support
  • Other tasks as required

REQUIREMENTS:

  • Working knowledge of and experience applying common information security standards (ISO 27001, NIST 800-53a, NIST CSF, CIS Controls).
  • 10+ years’ experience in cybersecurity and IT
  • Post-Secondary degree in IT related field, or relevant work experience
  • One of more of the following certifications: CISSP, CEH, OSCP, CCSP, SSCP or other relevant certifications.
  • Broad knowledge of IT architecture and technologies, including identity and access management, cloud hosting, network, and database administration.
  • Advanced Scripting skillsets (PowerShell, Python, etc)
  • High Proficiency with SPLUNK and/or LogScale SIEM’s
  • Experience distilling and correlating raw information from multiple data sources into actionable intelligence, validating accuracy and reliability of information
  • Excellent verbal and written communication skills
  • Work in a demanding team environment, prioritizing tasks and escalating/communicating issues as required
  • Superb analytical skills: Ability to think “outside-the-box” to resolve problems
  • IT environment auditing experience, either internal or external.
  • Familiarity with Kali Linux, Metasploit, Burp and other similar tools.

ABOUT US:

At SE, we love what we do. Every day, we bring hope and happiness to clients, homes, and communities across Canada. We treat each person with dignity and love, like our own family; we build empathy; and we do the right thing. We are always inspired to make a difference. As a not-for-profit social enterprise, we share knowledge, provide the best care, and help each client to realize their most meaningful goals for health and wellbeing.We are an inclusive workplace offering competitive pay, benefits, pension, and work life balance. We’re a great place to work, and we hope you’ll join our team.

In the interest of the health and safety of our patients/clients, employees, and greater good of public health, SE Health requires those that wish to work for this organization to be fully vaccinated against COVID-19. Fully vaccinated means a person has received both doses of the COVID-19 vaccine and it has been 14 days since the last dose.

SE Health is committed to the success of all its employees. If you feel you need accommodations because of illness or disability, please do not hesitate to contact the Talent Acquisition team at careers@sehc.comat your earliest convenience.

#J-18808-Ljbffr

;