Join us in re-imagining health care with the largest social enterprise in Canada. SE Health is leading a multi-year enterprise transformation project that leverages human-centered design to be at the forefront of innovation within the healthcare sector. As a leader in home care, we are expanding and enhancing our capabilities to provide personalized experiences using new platforms and cloud-native architectures, ensuring privacy and security by design. Our transformation is grounded in guiding principles that prioritize team decisions, long-term planning, process standardization, data-driven insights, and balanced user adoption. If you are driven by the desire to have an impact, change the world of health care, and shape the future, we invite you to be part of our journey.
POSITION SUMMARY :
SE Health (Saint Elizabeth Health Care) is a social enterprise applying knowledge, vision, and drive to forever impact how people live and age at home, today and into the future. As a not-for-profit organization with Canadian roots and 110 years of expertise, we bring quality excellence and innovation to home care, seniors lifestyle, and family caregiving. Through our team of 9,000 Leaders of Impact, we deliver 20,000 care exchanges daily, totaling 50 million in the last decade alone. In 2019, we were honored to be recognized by Forbes as one of Canada's Best Employers.
The Senior IT & Security Analyst will be expected to:
- Design and implement security automation and orchestration (SOAR) capabilities to enhance incident response and security monitoring across the organization, including Workday and Salesforce.
- Define, enforce, and oversee the implementation of security requirements across various SaaS platforms, including Salesforce and Workday, ensuring robust identity and access management (IAM), data encryption, secure API integrations, and compliance with industry security frameworks such as ISO 27001, SOC 2, and NIST CSF.
- Assist with security risk assessments for technology systems and third-party vendor solutions.
- Continuously tune and monitor IT security controls, including Intrusion Detection/Prevention Systems, Malware Protection, File Integrity Monitoring, Endpoint Anti-Malware, Remote Access Systems, and Network Security (Wired & Wireless).
- Maintain detailed knowledge and awareness of cybersecurity trends and the development of new vulnerabilities and threats.
- Improve cybersecurity processes and documentation.
- Participate in new systems planning, design, and implementation.
- Design and implement security controls/processes for new systems, including Salesforce and Workday applications.
- Participate in regular vulnerability assessments and patching activities.
- Participate in Threat and Risk Assessments (TRAs).
- Perform the role of SOC SME Threat Hunter.
- Document IT & security controls/processes where applicable.
- Manage Cyber Security Incidents Response.
- Utilize Splunk, LogScale, and Crowdstrike NG SIEM to create custom alerts and dashboards for Salesforce and Workday.
- Maintain workstation and server security hardening standards.
- Assist in troubleshooting security-related network issues with the support team.
- Be available for after-hours implementations, testing, and support.
- Perform other tasks as required.
REQUIREMENTS :
- Working knowledge of and experience applying common information security standards (ISO 27001, NIST 800-53a, NIST CSF, CIS Controls).
- Experience with logging and monitoring systems, especially SIEM systems like Splunk or LogScale.
- Broad knowledge of IT architecture and technologies, including IAM, cloud hosting, network, and database administration.
- Advanced scripting skills (PowerShell, Python, etc.).
- Experience with vulnerability management and remediation.
- Experience with Jira applications.
- Excellent communication skills, both verbal and written.
- Ability to work in a demanding team environment, prioritize tasks, and communicate issues effectively.
- Strong analytical skills and problem-solving abilities.
- Post-secondary degree in an IT-related field or equivalent work experience.
- 10+ years of relevant experience.
- Desired certifications include CISSP, CEH, OSCP, CCSP, SSCP, or similar.
- Experience in IT environment auditing, especially in cloud environments like Salesforce and Workday.
- Experience deploying and administering apps within Splunk, data normalization, and data modeling within Splunk.
- Experience creating and managing Splunk DB connects, including identities, database connections, inputs, outputs, lookups, and access controls.
- Proficiency with regex and advanced search/reporting commands.
- Understanding of system log files and data collection, logging, filtering, and tuning/baselining data.
- Familiarity with Kali Linux, Metasploit, Burp, and similar tools.
ABOUT US :
At SE, we love what we do. Every day, we bring hope and happiness to clients, homes, and communities across Canada. We treat each person with dignity and love, build empathy, and do the right thing. We are inspired to make a difference. As a not-for-profit social enterprise, we share knowledge, provide the best care, and help clients achieve their health and wellbeing goals. We offer a supportive, inclusive workplace with competitive pay, benefits, pension, and work-life balance. Join us and be part of our team.
To ensure the health and safety of our patients, clients, employees, and the public, SE Health requires all employees to be fully vaccinated against COVID-19, meaning two doses plus 14 days since the last dose. If you need accommodations due to illness or disability, contact our Talent Acquisition team at [emailprotected].