Senior Security Engineer

4 weeks ago


Canada, CA Iress Part time
See yourself being part of a large, transformational change? This could be the role for you

At Iress, we make things happen

We believe technology should help people perform better every day. Since our beginning in 1993, people across financial services have trusted us to take their performance to the next level. More than 10,000 businesses and 500,000 people use our software, from the world’s most iconic financial services brands to advice firms of all sizes, banks, insurers, investment managers, traders, and brokers. Iress is one of Australia’s largest technology companies and employs more than 2,000 people across Australia, The United Kingdom, Africa, Canada, France, New Zealand, and Asia.

Build your career at Iress

The Senior Security Engineer is a hands-on role that requires good working knowledge of secure engineering practices, and a proven and demonstrable ability to design and implement both Public Cloud (AWS) and enterprise security solutions. Importantly, the role requires an ability to problem solve and to collaborate with diverse technology teams as well as engage positively with non-technical communities within Iress, with limited supervision and oversight. Reporting into the Head of Security Engineering & Enablement, (HSE), this role is responsible for performing the activities of the Security Engineering & Enablement team as defined in the Iress InfoSec Operating Model.

Some of the awesome things you’ll be involved with:

  1. Work as part of a Group Operations function to define and deliver security services that effectively operate within a cloud environment and the hosted Iress environment.
  2. Lead and drive security automation to remove “hands-on” work, driving an effective efficiency outcome.
  3. Ensure that security services provide value to delivery teams, enabling speed and scale globally.
  4. Partner with Technology teams within the Iress business units to establish (and participate in) security governance framework for projects (including workflow, and automated tooling).
  5. Ensure existing clients and solutions continue to operate securely.
  6. Identify, articulate and manage implications and risks of technology solutions and decisions.
  7. Work with key stakeholders to align Iress products/solutions and Iress security.
  8. Communicate positively and confidently at all times, representing the Security Engineering function within InfoSec.
  9. Innovate, drive evolution aligned to risk reduction and key security trends.

What you will bring:

  1. Understanding of Security principles and standards (eg CIS; CAF; COBIT; TOGAF or similar).
  2. Detailed knowledge of modern software technology including cloud services (AWS), consumer trends in technology and engineering principles and practices.
  3. Good knowledge in DevOps methodologies and practices.
  4. A background in technical IT roles such as IT architecture, development or operations, with a clear and abiding interest in information security.
  5. Good knowledge of contemporary and emerging enterprise security standards, approaches and industry trends.
  6. A thorough understanding of the security threat landscape, significant risks, technical developments and directions.
  7. Ability to work collaboratively with technical experts across the business and naturally building a sense of ownership, with the confidence to act quickly and decisively.

Why work with us?

  1. 8 additional paid days per year to extend your weekends.
  2. Generous cash bonus for every successful referral.
  3. Starting school leave - 8.5 days of leave to assist your children with the transition to school.
  4. Up to 26 weeks’ paid parental leave for primary carers (up to 4 weeks for secondary carers), and the ability to work part-time when returning to work.
  5. 3 days’ paid leave per year to participate in charity initiatives.
  6. Discounted health insurance premiums.
  7. Access to learning and development programs through Udemy.

Iress is committed to fostering a welcoming and inclusive culture. We strongly believe that diversity is what makes our teams and our products succeed. Our people have different experiences, skills, perspectives, and beliefs and everyone’s uniqueness is valued and celebrated.

Our hiring decisions are never based on sexual orientation, race, gender identity, religion, disability, citizenship, marital or family status, and age. Even if you feel you don’t meet all of the requirements of the role, we would still like to hear from you

We’re also proud to be globally recognised as a WORK180 Endorsed Employer that promotes and supports all women in the workplace.

Any questions? Contact the Iress recruitment team at:

#J-18808-Ljbffr

  • Canada, CA Abnormal Security Corporation Full time

    About The RoleAbnormal Security is looking for a Software Engineer II who is a solid software developer with a strong interest in Security & Privacy to join the Platform Security team. The Platform Security team owns the Security and Privacy platform services and infrastructure to uphold industry standards for the company’s security posture and customer...


  • Canada, CA Abnormal Security Corporation Full time

    Senior Software Engineer - Scoring InfrastructureRemote - CanadaFull-timeAbout the RoleAbnormal Security is looking for a Senior ML Infra Engineer to join the Detection Team. The Detection Division is focused on building the world’s most advanced technology for identifying and stopping email and cloud-based attacks that were previously undetectable and...


  • Canada, CA Security 1st Title, LLC Full time

    The worldwide data management software market is massive (According to IDC, the worldwide database software market, which it refers to as the database management systems software market, was forecasted to be approximately $82 billion in 2023 growing to approximately $137 billion in 2027. This represents a 14% compound annual growth rate). At MongoDB we are...


  • Canada, CA fabric Full time

    Who we are:We are a brilliant team making our history to evolve the commerce industry. fabric is the next-generation commerce platform that is designed to provide the commerce services customers expect so they can build world-class experiences, anywhere.fabric is on a mission to revolutionize commerce for everyone, and we empower businesses that are striving...


  • Canada, CA Lastpass Full time

    LastPass is looking for a Security Operations Engineer: In this role you will be a part of the Detection, Automation, Engineering & Response Team (DA3RT) and your primary focus will be on building and maintaining tools that automate repetitive tasks, allowing cybersecurity analysts to concentrate on complex situations. This position requires expertise in...


  • Canada, CA Amazon Full time

    Senior AWS Application Security Engineer, ETSEHelp us protect not only the Amazon Web Services (AWS) cloud computing environment but all of our customers as well! Since 2006, our great team at AWS has been enabling our customers to bring great ideas to life in ways that aren’t possible in traditional IT environments. With AWS you can flexibly harness...


  • Canada, CA Security 1st Title, LLC Full time

    Elastic is seeking a Senior Security Data Scientist to join their AI-driven Security Solutions team focusing on developing ML models to secure users against emerging threats. The role involves contributing to ML solutions, performing data analysis, and collaborating with various team members to maintain and improve ML models. Essential skills include...


  • Canada, CA Security 1st Title, LLC Full time

    Elastic is seeking a Senior Security Data Scientist to join their AI-driven Security Solutions team focusing on developing ML models to secure users against emerging threats. The role involves contributing to ML solutions, performing data analysis, and collaborating with various team members to maintain and improve ML models.Essential skills include:Security...


  • Canada, CA Tbwa ChiatDay Inc Full time

    About LastPassLastPass is a leader in password and identity management, making it easier to log into life and work. Trusted by 100,000 businesses and millions of users, LastPass combines advanced security with effortless access for individuals, families, small business owners, and enterprise professionals. With LastPass, important credentials are protected...


  • Canada, CA Nomadgao Full time

    Jul 27, 2024 - CoLab Software is hiring a remote Application Security Engineer. Salary: attractive compensation package with stock options. Location: USA, Canada.At CoLab, we help engineering teams bring life-changing products to the world years sooner. Our product, CoLab, is the world’s first Design Engagement System (DES) - a category defining product...

  • Software Engineer II

    4 weeks ago


    Canada, CA Abnormal Security Corporation Full time

    Enterprises of all sizes trust Abnormal Security’s cloud products to stop cybercrime. These products are data intensive SaaS applications that depend on reliable, scalable, and secure access to data. This is where our Data Platform team fits in, enabling efficient, reliable and scalable data processing across both realtime and offline processing systems....


  • Canada, CA Goodhue Senior Living Full time

    About the company:Consensys is a leading company in the blockchain technology industry, with a strong focus on making Web3 accessible to all. They are committed to creating a more just and equitable society through the power of blockchain.About the role:As a Senior Full Stack Engineer at Consensys, you will be responsible for managing development tasks and...

  • Security Engineer

    1 month ago


    Canada, CA The Toronto-Dominion Bank Full time

    Security Engineer - Data Encryption Work Location: Toronto, Ontario, Canada Hours: 37.5 Line of Business: Technology Solutions Pay Details: We’re committed to providing fair and equitable compensation to all our colleagues. As a candidate, we encourage you to have an open dialogue with a member of our HR Team and ask compensation related questions,...

  • Security Engineer

    1 month ago


    Canada, CA 7Vals PK Full time

    We build cutting-edge Cloud-based solutions which are used by over thousands of companies around the world, predominantly in the US, Canada, Europe, and Australia. Our customers include NASA, 3M, Disney, Amazon, and many others. With such a diverse user base, there are countless ways that a Security Engineer will make an impact in our fast-growing...


  • Canada, CA S4cloud Us Full time

    We are looking for a skilled Security Engineer to analyze software designs and implementations from a security perspective, and identify and resolve security issues. You will include the appropriate security analysis, defences and countermeasures at each phase of the software development lifecycle, to result in robust and reliable...


  • Canada, CA M87 Cyber Security Inc. Full time

    We are always on the lookout for amazingtalent who can contribute to our growth and deliver results! M87 Cybersecurityis seeking a Cybersecurity Operations Specialist responsible for developing athorough understanding of our security systems and programs to secure ourinfrastructure. If you love technology and are eager to join our team — wewould love to...


  • Canada, CA Tbwa ChiatDay Inc Full time

    At Practice Better, we believe practitioners and their clients deserve better. We’re changing how health and wellness practitioners work by building a modern EHR that’s designed to support the health of their clients and their practice at the same time.We’re on a mission to help millions of practitioners build the independent practice of their dreams....


  • Canada, CA Boundlessfellows Full time

    We're transforming the grocery industry At Instacart, we invite the world to share love through food because we believe everyone should have access to the food they love and more time to enjoy it together. Where others see a simple need for grocery delivery, we see exciting complexity and endless opportunity to serve the varied needs of our community. We...


  • Canada, CA Abnormal Security Corporation Full time

    About the Role Enterprises of all sizes trust Abnormal Security’s cloud products to stop cybercrime. These products are data intensive SaaS applications that depend on reliable, scalable, and secure access to data. This is where our Data Platform team fits in, offering scalable storage systems (Postgresql, OpenSearch, Redis, Kafka, RocksDB), as well as...


  • Canada, CA Payfare Inc. Full time

    CompanyPayfare is a global financial technology company powering digital banking and instant payout solutions for today’s workforce. Payfare partners with major platforms (including Lyft, DoorDash, and Uber) in the on-demand gig economy to drive financial inclusion and empowerment for next-generation workers.Payfare’s suite of products include Payfare...