IT Security Analyst

2 months ago


Old Toronto, Canada Tundra Technical Solutions Inc. Full time
Story Behind The Need

The Identity Lifecycle Management team within the Access Management Operations is responsible for the execution of established security controls pertaining to identity and access. This includes the centralized provisioning of user identities, the user accounts linked to those identities, management of user access, privileged access, as well as the selection and integration of identity management tools. The Senior Analyst, Identity Lifecycle Management is responsible for supporting the achievement of the Bank’s information security objectives of integrity, confidentiality/privacy, availability, and continuity by:

  • Ensuring logical access control is effectively implemented across the Enterprise.
  • Addressing logical access and risks commensurate with the Bank’s risk appetite.
  • Providing support for logical access working with MS Active Directory (on prem), LDAP, privileged access management.
  • Supporting the business to understand their responsibilities with respect to logical access controls.

Candidate Value Proposition

The successful candidate will have the opportunity to work within Scotiabank. We are technology partners who help the business transform how our employees around the world work. You will get to work with and learn from diverse industry leaders, who have hailed from top technology.

Typical Day In Role

  • This request to cover the need of addressing 3 major identity access management remediation streams
  • Develop new powershell scripts\improve exisitng to automate AD Users\Groups management for ILM team.
  • Continuously, provides value and consistency added to the user and customer experience by improvising workflows associated with bank’s onboarding and Logical Access platforms
  • Perform required tasks for Logical Access Control; tasks relevant to Identity & Access Management including access request, access provision/deprovision, communication, and documentation of operational processes and procedures, etc.
  • Process Add/remove/change activities, and provide support on access issues for: Windows ID (Active Directory), and Privileged Access
  • AD Security Groups, access management, Service Account remediation.
  • Utilize troubleshooting skills to understand moderately complex systems/issues related to user Identity and access, and potential root causes.
  • Liaise with 2nd and 3rd level support when required.
  • Provide reports and data, as requested, for audits and walkthroughs of internal controls IAMOPS ILM owned processes.

Candidate Requirements/Must-Have Skills

  • 10+ years of technical working experience as an IT Security Analyst
  • 5-7+ years of experience managing Users and Groups in on-prem Microsoft Active Directory and Centrify (PAM)
  • 3-5+ years of experience with PowerShell scripting for AD administration tasks, ServiceNow, SQL/Oracle
  • Advanced Excel data management skills (working with big reports)

Nice-To-Have Skills

  • Technical and Security Designation is an asset (MCSE\MCSA, CISSP, Security+)
  • Previous Banking/FI experience
  • Power BI experience
  • Bilingual in Spanish

Soft Skills

  • Excellent written, presentation, and verbal communication skills to be able to work well with technical peers and business stakeholders at different levels within the organization.
  • Strong decision making, forward thinking and creative problem-solving skills to anticipate and respond quickly to technological/market influences.
  • Ability to work as part of a team, as well as work independently or with minimal direction.

Best Vs. Average Candidate

  • Advanced AD and PowerShell scripting skills.
  • Proactive and consistently seeks solutions for problems.

Education

  • Post-secondary degree in a technical field such as computer science, computer engineering or related IT field required.

Candidate Review & Selection

  • One round MS Teams video interview – Hiring manager + Colleague (45 minutes)
  • Assess both soft skills and technical skills.
  • Possibility of second round interview

Job 70318

#J-18808-Ljbffr
  • IT Security Analyst

    4 weeks ago


    Old Toronto, Canada Security Bank & Trust Co. Full time

    Must Have Skills/Requirements: 1)   10+ years of Experience as an IT Security Analyst 2)   A strong understanding of multi-tier Web Applications, web API, and related vulnerabilities and potentials threats. Staying abreast of information provided by recognized organizations such as OWASP (Open Web Application Security Project) and CVE (Common...

  • IT Security Analyst

    4 weeks ago


    Old Toronto, Canada Security Bank & Trust Co. Full time

    Must Have Skills/Requirements: 1)   10+ years of Experience as an IT Security Analyst 2)   A strong understanding of multi-tier Web Applications, web API, and related vulnerabilities and potentials threats. Staying abreast of information provided by recognized organizations such as OWASP (Open Web Application Security Project) and CVE (Common...

  • IT Security Analyst

    2 weeks ago


    Old Toronto, Ontario, Canada Security Bank & Trust Co. Full time

    Must Have Skills/Requirements:1) 10+ years of Experience as an IT Security Analyst2) A strong understanding of multi-tier Web Applications, web API, and related vulnerabilities and potentials threats. Staying abreast of information provided by recognized organizations such as OWASP (Open Web Application Security Project) and CVE (Common Vulnerabilities and...


  • Toronto, Canada Atlantis IT group Full time

    **JD**: **Role - Network Security Analyst** **Location-** **CALGARY, AB (Hybrid)** **Duration - Contract** Establishes and maintains security architecture frameworks and practices across the enterprise, and communicates the strategy and roadmaps with a broad range of stakeholders including senior leadership and executives. Provides leadership in the...


  • Old Toronto, Canada Security Bank & Trust Co. Full time

    Our client, a major post-secondary institution, is looking to bolster their security program with the addition of two Senior Security Analysts. The main focus of the role will be to work alongside leadership in managing the program as a whole. Your input will be instrumental in the further development of their program.Experience1. Minimum 5 years of...


  • Old Toronto, Canada Security Bank & Trust Co. Full time

    Our client, a major post-secondary institution, is looking to bolster their security program with the addition of two Senior Security Analysts. The main focus of the role will be to work alongside leadership in managing the program as a whole. Your input will be instrumental in the further development of their program.Experience1. Minimum 5 years of...

  • Cyber Security

    2 weeks ago


    Toronto, Canada Atlantis IT group Full time

    **Role - Cyber Security Analyst** **Location - Toronto, ON - Canada** **Duration - Long Term** This role will support all testing and validation activities for projects under Information Security portfolio and work closely with the PMs and BAs to complete all deliverables. To read all the documents and understand what needs to be tested Inform the PMs...

  • IT Security Analyst

    1 month ago


    Old Toronto, Canada Nexus Systems Group Inc. Full time

    IT Security Analyst Typical Day in Role: • Review Firewall port requests on a daily basis, this will include Cloud security (GCP, Azure) • Provide approvals and complete risk memos incase risk is identified • Directly reporting to the Senior Manager, Information Security Advisor • Contractor will be working closely with the Network team, Security...

  • IT Security Analyst

    1 month ago


    Old Toronto, Canada Nexus Systems Group Inc. Full time

    IT Security Analyst Typical Day in Role: • Review Firewall port requests on a daily basis, this will include Cloud security (GCP, Azure) • Provide approvals and complete risk memos incase risk is identified • Directly reporting to the Senior Manager, Information Security Advisor • Contractor will be working closely with the Network team, Security...

  • IT Security Analyst

    4 weeks ago


    Old Toronto, Canada Nexus Systems Group Inc. Full time

    IT Security Analyst Typical Day in Role: • Review Firewall port requests on a daily basis, this will include Cloud security (GCP, Azure) • Provide approvals and complete risk memos incase risk is identified • Directly reporting to the Senior Manager, Information Security Advisor • Contractor will be working closely with the Network team, Security...

  • IT Security Analyst

    4 weeks ago


    Old Toronto, Canada Nexus Systems Group Inc. Full time

    IT Security Analyst Typical Day in Role: • Review Firewall port requests on a daily basis, this will include Cloud security (GCP, Azure) • Provide approvals and complete risk memos incase risk is identified • Directly reporting to the Senior Manager, Information Security Advisor • Contractor will be working closely with the Network team, Security...

  • Security Analyst

    1 month ago


    Old Toronto, Canada Informa Group Plc. Full time

    Curinos is the leading provider of data, technologies and insights that enable financial institutions to make better and more profitable data-driven decisions faster. Born out of the combination of two familiar industry powerhouses, Novantas and Informa’s FBX business, Curinos brings to market a new level of industry expertise across deposits, treasury...

  • Security Analyst

    1 month ago


    Old Toronto, Canada Informa Group Plc. Full time

    Curinos is the leading provider of data, technologies and insights that enable financial institutions to make better and more profitable data-driven decisions faster. Born out of the combination of two familiar industry powerhouses, Novantas and Informa’s FBX business, Curinos brings to market a new level of industry expertise across deposits, treasury...

  • Security Analyst

    4 weeks ago


    Old Toronto, Canada Informa Group Plc. Full time

    Curinos is the leading provider of data, technologies and insights that enable financial institutions to make better and more profitable data-driven decisions faster. Born out of the combination of two familiar industry powerhouses, Novantas and Informa’s FBX business, Curinos brings to market a new level of industry expertise across deposits, treasury...

  • Security Analyst

    4 weeks ago


    Old Toronto, Canada Informa Group Plc. Full time

    Curinos is the leading provider of data, technologies and insights that enable financial institutions to make better and more profitable data-driven decisions faster. Born out of the combination of two familiar industry powerhouses, Novantas and Informa’s FBX business, Curinos brings to market a new level of industry expertise across deposits, treasury...


  • Old Toronto, Canada Nexus Systems Group Inc. Full time

    Security Analyst Typical Day in Role: • Focused individual on driving remediation of End Of Life (EOL)/Vulnerability within all Bank assets and assist with active engagements around Active Directory Clean up. • Security Risk Index – Chasing Global Technology (GTEP) for plans regarding EOL and Vulnerability remediation for network devices and GTEP...


  • Old Toronto, Canada Nexus Systems Group Inc. Full time

    Security Analyst Typical Day in Role: • Focused individual on driving remediation of End Of Life (EOL)/Vulnerability within all Bank assets and assist with active engagements around Active Directory Clean up. • Security Risk Index – Chasing Global Technology (GTEP) for plans regarding EOL and Vulnerability remediation for network devices and GTEP...


  • Old Toronto, Canada Nexus Systems Group Inc. Full time

    Security Analyst Typical Day in Role: • Focused individual on driving remediation of End Of Life (EOL)/Vulnerability within all Bank assets and assist with active engagements around Active Directory Clean up. • Security Risk Index – Chasing Global Technology (GTEP) for plans regarding EOL and Vulnerability remediation for network devices and GTEP...


  • Old Toronto, Canada Nexus Systems Group Inc. Full time

    Security Analyst Typical Day in Role: • Focused individual on driving remediation of End Of Life (EOL)/Vulnerability within all Bank assets and assist with active engagements around Active Directory Clean up. • Security Risk Index – Chasing Global Technology (GTEP) for plans regarding EOL and Vulnerability remediation for network devices and GTEP...

  • Security Analyst

    4 weeks ago


    Old Toronto, Canada Zortechsolutions Full time

    NoteSSA-Smart Security Appliances in Mississauga Canada and the team member would need to be able to go to the Mississauga office, 2 days a week.Role: Security AnalystLocation: Remote/CanadaDuration: 6-12+ MonthsJob DescriptionAs a Security Analyst, you'll be an integral part of our Security Operations Centre (SOC) team. We'll look to you to perform the...