See more Collapse

Cyber Security Analyst

1 month ago


Canada Encore Corporate Travel Full time

Do you want to make an impact?

Are you ready for a new opportunity where you’ll be recognized for your contributions, build meaningful relationships and drive change in a real way? We are unique, we stand out, we take pride in our collaborative mindset, and we want you along for the ride.

About Encore Corporate Travel

Encore Corporate Travel, established in 1976, is a revered figure in the corporate travel industry, renowned for its dedication to becoming the most loved travel partner worldwide. Merging award-winning proprietary technology with unmatched service, we operate across the US, Canada, LATAM, and Europe, catering to the unique needs of the financial services, retail, and manufacturing sectors. As a certified woman-owned enterprise, we champion Environmental, Social, and Governance (ESG) principles, aiding our clients in achieving their ESG goals while focusing on providing moments of happiness for all our clients and partners. With over 40 years of experience, we maintain a startup's agility, ensuring all core operations are handled in-house for unparalleled quality in service and tech solutions. At our core, we are a customer and planet-centric organization, continuously innovating and improving the client experience by understanding their evolving needs and removing the hassle of travel management. Our culture thrives on respect, collaboration, and the value of every opinion, embodying a mission to spread moments of happiness through our global ecosystem.

About the role

Encore is seeking a highly adaptable and motivated Cyber Security Analyst to join our Information Technology division. As a key member, you will play a crucial role in safeguarding our organization's data assets and ensuring compliance with industry standards.

Our HQ is in Montreal, QC, but this is a remote work position based in Canada.

What will your day look like?

Key Responsibilities:

  • Manage and monitor all installed security systems and infrastructure.
  • Investigate security incidents, conduct forensic analysis, and provide incident response support.
  • Perform penetration testing, vulnerability scanning, and risk assessments to identify potential weaknesses in our systems and networks. Develop and implement mitigation strategies to address these vulnerabilities and reduce risk.
  • Monitor security alerts and incidents, providing timely and effective responses.
  • Assess and resolve IAM issues that occur across the employee base, as well as with external entities.
  • Collaborate closely with IT and software development teams to ensure that security is integrated into all aspects of the technological infrastructure.
  • Must follow current compliance procedures, assure clear and accurate documentation, and develop or implement more efficient tools and procedures to ensure compliance.
  • Manage vendor compliance and conduct regular risk assessments.
  • Conduct risk assessments and periodic reviews related to IAM.
  • Monitor compliance with policies, regulations, and customer requirements.

Do you have what it takes?

Key Requirements:

  • Bachelor's or University Degree in Computer Science, Information Technology, or related field.
  • 5+ years applied Information Security Experience.
  • Strong understanding of security principles and concepts.
  • Experience with Linux, macOS and Windows internals, and server hardening principles.
  • Experience with Microsoft 365 & Azure environments.
  • Experience with managing security solutions such as EDR, DLP, SIEM, Compliance software.
  • Experience in troubleshooting and managing Fortinet Endpoint Management System.
  • Working knowledge of compliance certifications and data privacy regulations, such as SOC2, ISO 27001, GDPR, or other global data protection laws.
  • Excellent verbal and written communication skills, with the ability to convey concepts to both technical and non-technical stakeholders.
  • Good knowledge of scripting languages (PowerShell, Python, Perl, etc.)
  • Good knowledge of firewall and networking concepts.
  • Relevant certifications (e.g., CISSP, ITIL, CISA) are preferred.
  • Vendor-specific certifications (e.g., Fortinet) are a plus.

As a fully remote team, we offer a relaxed, fun, flexible, working environment with a competitive salary, perks, and great benefits.

More precisely:

  • Health & Dental coverage
  • Telemedicine with Dialogue
  • Unlimited vacation program
  • Travel perks
  • Internet allowance
  • Company provided IT equipment
  • Matched RRSP Program

Encore Corporate Travel is an Equal Opportunity Employer and strictly prohibits discrimination of any kind.

*** VERSION FRANÇAISE ***

À propos d'Encore Corporate Travel

Encore Corporate Travel, fondée en 1976, est une figure vénérée de l'industrie du voyage d'affaires, renommée pour son engagement à devenir le partenaire de voyage le plus apprécié dans le monde entier. Fusionnant une technologie propriétaire primée avec un service inégalé, nous opérons aux États-Unis, au Canada, en Amérique latine et en Europe, en répondant aux besoins uniques des secteurs des services financiers, de la vente au détail et de la fabrication. En tant qu'entreprise certifiée détenue par des femmes, nous défendons les principes Environnementaux, Sociaux et de Gouvernance (ESG), aidant nos clients à atteindre leurs objectifs ESG tout en se concentrant sur la fourniture de moments de bonheur pour tous nos clients et partenaires. Forts de plus de 40 ans d'expérience, nous conservons l'agilité d'une start-up, en veillant à ce que toutes les opérations de base soient gérées en interne pour une qualité de service et des solutions technologiques inégalées. Au cœur de notre entreprise, nous sommes une organisation axée sur le client et la planète, innovant continuellement et améliorant l'expérience client en comprenant leurs besoins évolutifs et en éliminant les tracas de la gestion des voyages. Notre culture prospère sur le respect, la collaboration et la valeur de chaque opinion, incarnant une mission de répandre des moments de bonheur à travers notre écosystème mondial

À propos du poste

Encore recherche un analyste en cybersécurité très adaptable et motivé pour rejoindre notre division des technologies de l'information. En tant que membre essentiel, vous jouerez un rôle crucial dans la protection des actifs de données de notre organisation et dans le respect des normes de l'industrie.

Notre siège social est à Montréal, QC, mais il s'agit d'un poste de travail à distance basé au Canada.

À quoi ressemblera votre journée?

  • Responsabilités clés :
  • Gérez et surveillez tous les systèmes et infrastructures de sécurité installés.
  • Enquêtez sur les incidents de sécurité, effectuez des analyses médico-légales et fournissez un soutien en matière de réponse aux incidents.
  • Réalisez des tests d'intrusion, des analyses de vulnérabilité et des évaluations des risques pour identifier les faiblesses potentielles de nos systèmes et réseaux. Développez et mettez en œuvre des stratégies d'atténuation pour adresser ces vulnérabilités et réduire les risques.
  • Surveillez les alertes et les incidents de sécurité, en fournissant des réponses rapides et efficaces.
  • Évaluez et résolvez les problèmes liés à la gestion des identités et des accès (IAM) parmi les employés, ainsi qu'avec les entités externes.
  • Collaborez étroitement avec les équipes informatiques et de développement logiciel pour garantir l'intégration de la sécurité dans tous les aspects de l'infrastructure technologique.
  • Suivez les procédures de conformité actuelles, assurez une documentation claire et précise, et développez ou mettez en œuvre des outils et procédures plus efficaces pour garantir la conformité.
  • Gérez la conformité des fournisseurs et réalisez des évaluations régulières des risques.
  • Effectuez des évaluations des risques et des revues périodiques liées à l'IAM.
  • Surveillez la conformité avec les politiques, les réglementations et les exigences des clients.

Avez-vous ce qu'il faut?

  • Exigences clés:
  • Diplôme universitaire en informatique, technologies de l'information ou domaine connexe.
  • Plus de 5 ans d'expérience en sécurité de l'information.
  • Compréhension approfondie des principes et concepts de sécurité.
  • Expérience avec les systèmes internes de Linux, macOS et Windows, ainsi que les principes de durcissement des serveurs.
  • Expérience avec les environnements Microsoft 365 et Azure.
  • Expérience dans la gestion de solutions de sécurité telles que EDR, DLP, SIEM et logiciels de conformité.
  • Expérience dans le dépannage et la gestion du système de gestion des terminaux Fortinet.
  • Connaissance des certifications de conformité et des réglementations sur la protection des données, telles que SOC2, ISO 27001, GDPR et autres lois internationales sur la protection des données.
  • Excellentes compétences en communication verbale et écrite, aptitude à expliquer des concepts à des interlocuteurs techniques et non techniques.
  • Bonne connaissance des langages de script (PowerShell, Python, Perl, etc.).
  • Bonne connaissance des concepts de pare-feu et de réseau.
  • Les certifications pertinentes (par exemple, CISSP, ITIL, CISA) sont appréciées.
  • Les certifications spécifiques aux fournisseurs (par exemple, Fortinet) sont un atout.

En tant qu'équipe travaillant entièrement à distance, Encore Corporate Travel offre un environnement détendu, amusant et flexible avec un salaire compétitif, des avantages et d'excellentes opportunités.

Plus précisément :

  • Couverture santé et dentaire
  • Télémédicine avec Dialogue
  • Programme de vacances illimitées
  • Avantages liés aux voyages
  • Allocation pour Internet
  • Équipement informatique fourni par l'entreprise
  • Programme de cotisation égale pour REER

Encore Corporate Travel est un employeur offrant l'égalité d'accès à l'emploi et interdit strictement toute forme de discrimination. Nous croyons que les grandes idées peuvent venir de partout.


We have other current jobs related to this field that you can find below


  • Canada Cyber Crime Full time

    Security Consultant - SIEM Splunk and Sentinel Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex...


  • , , Canada Zortechsolutions Full time

    Senior Cyber Security Business Analyst-Canada Role: Senior Cyber Security Business AnalystLocation: Remote/CanadaDuration: 6+ MonthsJob DescriptionUpdated Job description for a Senior Cyber Security Business Analyst A Cyber Security Business Analyst is responsible for bridging the gap between cybersecurity and business operations within an organization....


  • Canada Zortechsolutions Full time

    Senior Cyber Security Business Analyst-Canada Role: Senior Cyber Security Business Analyst Location: Remote/Canada Duration: 6+ Months Job Description Updated Job description for a Senior Cyber Security Business Analyst A Cyber Security Business Analyst is responsible for bridging the gap between cybersecurity and business operations within an...


  • Canada Bronson Technical Search Full time

    Cyber Security Specialist in Higher Education Title: Cyber Security Specialist in Higher Education Contract: TBD Location: Remote in Canada We're actively seeking a seasoned Cyber Security Specialist in Higher Education to develop, plan, recommend, implement, improve, and monitor security measures to protect computer networks, connected devices and...

  • Security Analyst

    1 week ago


    Canada Intercast Full time

    We have a contract opportunity for an Information Security Consultant for Authentication Services with our client, a large insurance firm .work on design, implementation, and operation of authentication services Seniority level Mid-Senior level Employment type Contract Senior Cyber Security Specialist (Security Engineer) Senior Cyber Security Business...


  • Canada timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN CANADACALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO :92 LAKHS Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture reviewsDesign...


  • Canada timesjobs Full time

    CYBER SECURITY ANALYST JOBS IN CANADACALL OR WHATSAPP(AMAN- EIGHT FOUR FOUR EIGHT EIGHT SEVEN ONE TWO FOUR FOUR)SALARY UPTO :92 LAKHS Conduct threat and risk analysis and provide viable solutions for themCollect and analyze data to eliminate risk, performance and capacity issuesCreate tools and actively take part in the security architecture reviewsDesign...


  • Canada Bronson Technical Search Full time

    Cyber Security Specialist in Higher Education Title: Cyber Security Specialist in Higher Education Contract:TBDLocation: Remote in Canada We're actively seeking a seasoned Cyber Security Specialist in Higher Education to develop, plan, recommend, implement, improve, and monitor security measures to protect computer networks, connected devices and...


  • Canada Wawanesa Insurance Full time

    **Date**:Jun 11, 2024 **Location**: Hybrid - Canada, CA **Company**:Wawanesa Insurance **Job ID**: 8171 **Working Business Language**: This role is considered a head-office role and will be required to communicate with internal stakeholders across Canada where the primary business language utilized is English_._ **Salary**: At Wawanesa, salary is only...


  • Canada XG Energy | Data Analytics Full time

    Company DescriptionXG Energy | Data Analytics is a new company based in Vancouver, BC. Our mission is to help small businesses to manage their data and be secured.YOU WILL NEED TO HAVE Deep understanding of Kali Linux and the following security tools is essential: THC Hydra, Metasploit Framework, Netcat, Nmap ("Network Mapper"), Nessus, WireShark, Snort,...


  • Canada Cyber Crime Full time

    Security Consultant - SIEM Splunk and Sentinel Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex...


  • Canada Cyderes Full time

    Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility...


  • Canada Cyber Crime Full time

    If you shop online (and who doesn't these days?), then chances are you've already interacted with Yotpo. We're a leading eCommerce retention marketing platform, on a mission to help brands of all sizes turn one-time shoppers into customers for life. Loyalty programs, SMS and email marketing, subscriptions, and reviews are our bread and butter, but we have...


  • Canada Tundra Full time

    Senior IT Security Analyst – Security Governance and Risk Working within our Cybersecurity team, you will analyze security frameworks, assess risks, and implement measures to maintain regulatory compliance and mitigate potential threats of application and operations technology systems. As Senior Security Analyst you will: • Join a diverse team of...


  • Canada Tundra Full time

    Senior IT Security Analyst – Security Governance and Risk Working within our Cybersecurity team, you will analyze security frameworks, assess risks, and implement measures to maintain regulatory compliance and mitigate potential threats of application and operations technology systems. As Senior Security Analyst you will: • Join a diverse team of...


  • Canada Tundra Full time

    Senior IT Security Analyst – Security Governance and Risk Working within our Cybersecurity team, you will analyze security frameworks, assess risks, and implement measures to maintain regulatory compliance and mitigate potential threats of application and operations technology systems. As Senior Security Analyst you will: • Join a diverse team of...

  • Security Analyst II

    1 week ago


    Canada Cyderes Full time

    Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility...


  • Canada Encore Corporate Travel Full time

    Do you want to make an impact?Are you ready for a new opportunity where you’ll be recognized for your contributions, build meaningful relationships and drive change in a real way? We are unique, we stand out, we take pride in our collaborative mindset, and we want you along for the ride.About Encore Corporate TravelEncore Corporate Travel, established in...


  • Canada Encore Corporate Travel Full time

    Do you want to make an impact?Are you ready for a new opportunity where you’ll be recognized for your contributions, build meaningful relationships and drive change in a real way? We are unique, we stand out, we take pride in our collaborative mindset, and we want you along for the ride.About Encore Corporate TravelEncore Corporate Travel, established in...


  • Canada Encore Corporate Travel Full time

    Do you want to make an impact?Are you ready for a new opportunity where you’ll be recognized for your contributions, build meaningful relationships and drive change in a real way? We are unique, we stand out, we take pride in our collaborative mindset, and we want you along for the ride.About Encore Corporate TravelEncore Corporate Travel, established in...