Company

View Other Purolator OffersSee more

addressAddressMississauga, ON
type Form of work• Full time
CategoryIT

Job description

Posting Date:
Posting Number: 63499

Work Location Type: Hybrid
Job Code: 509
Location: Mississauga
Reports to: Director IT Operations & Governance

It’s not a package. It’s a promise®.

As Canada’s leading integrated freight, package, and logistics provider, we’ve been helping promises get where they need to be for more than 60 years. How does the magic happen? The journey starts with you. The places we go, the elements we brave, the promises we deliver – it’s all possible because of our people. So, whether you’re looking to build new skills, make an impact in your community, or inspire your team, we go there for you.

Job Description:

Reporting to the Director IT Operations & Governance, the IT Security Analyst is responsible for governing all security aspects in the IT solutions in SAP applications and/or in the middleware areas, ensuring compliance to security guidelines set by Innovapost Security COE, compliance to security auditing requirements, and following industrial best practices.

The security specialist is to work closely with other practice leads and the product teams to promote DevSecOps practices. The successful candidate will be driving implementation and adoption of security practices for the product lifecycle of the Business Solution Delivery (BSD) group from Architecture to Design, Test, Deployment and operations.

The security architect is connected to Security COE and is responsible to produce any security assessment or audit report required by Security COE.

What will you be responsible for?

  • Understand the access model and brings security awareness to the product teams on applicable standards/policies; make recommendations for improvements to existing tools and solutions to keep up with the standards.
  • Responsible for oversight and governance for identity and access management (IAM), including role creation and modification, user creation and assignment with Central User Administration (CUA) and assignment of Structural Authorizations
  • Work with business and project teams to govern SAP/middleware access requests and related issues by following the standardized processes and procedures
  • Assist in resolving issues related to roles & authorization, and in implementing a testing strategy for credentials management, code quality, vulnerability assessment, secrets management, and other roles & authorization related development.
  • Provide support regarding safe code migrations (Transport) in all Cloud environments for SAP applications and/or middleware platform.
  • Performing risk assessments, threat modeling and security architecture reviews, and prepare and maintain security related documents as and when required.

What does it take for this role to be yours?

  • 7+ years progressive experience in the IT Security field.
  • In-depth knowledge of entitlements and access control the various protocols for tracking records such as LDAP
  • Strong SaaS/Application/Network security knowledge and experience. Extensive experience and knowledge in as many as possible of the following areas:
    • Application security, SAP and non-SAP applications
    • Middleware Management
    • Data Security
    • Identity and access management - AWS Cloud, Okta, OpenID, OAuth, SAML, 2FA
    • Cloud computing, Cloud Network Services and Software-defined networking (SDN)
    • Cyber Security and Cyber Investigation
  • Familiarity with Web technologies and standards – HTTP/S, JSON, REST, SOAP, XML, W3C Standards, Python
  • Network layer technologies – FWs (Juniper, Checkpoint or similar), EDR fundamentals, VPN technologies, DNS
  • SCA and SAST tools – OWASP Dependency-Check, OWASP Dependency-Track, Snyk, Veracode, SonarQube or similar
  • Experience in Disaster Recovery
  • Experience in Test and Evaluation
  • Experience in Risk Management

Additional skills that set you apart

  • Experience in designing and configuring SAP security solutions such as GRC Access Control, Identity Access Governance, GRC Process Control, SAP Enterprise Threat Detection and Onapsis
  • Ability to foresee IT risks and implications on SAP ERP programs, with the ability to identify weaknesses and recommend solutions to senior stakeholders
  • Expertise in threat modeling frameworks
  • OWASP Top 10, STRIDE, MITRE ATT&CK framework or similar
  • NIST SP 800-53 Risk Management Framework
  • Security GRC – MetricStream or similar
  • Leadership skills, experience working with various stakeholders
  • Experience using Jira for Agile software development, and deliver methodology

Education and certification

  • Academic: University degree in engineering, computer science, business, or equivalent (Required)
  • Certifications: CISSP, CISA, or CISM

What We Offer

Purolator is one of Canada’s best employers (#19 in 2021 according to Forbes), offering an industry leading total compensation, and a professional, satisfying work environment.

  • Working with a modern technology stack in a team that values innovative ideas to enhance our process
  • A diverse and inclusive team environment that is friendly to family commitments.
  • Options to arrange either a full-time-remote or in-office workspace with your manager.
  • Your choice of a Mac or Windows development environment.
  • Make a difference in the lives of hundreds of thousands of Canadians per day who use Purolator’s services.

POSTING DETAILS
Location: 530 - Corporate
Working Conditions: Office Environment

Posting Number: 63499

Reports to: Director IT Operations & Governance

We are aware of a fraudulent website that appears to mimic the Purolator careers page. Official job postings from Purolator are shared on www.purolator.com/careers or https://careers.purolator.com. Please ensure any job applications are made directly on these websites. Please note, Purolator will never ask an applicant to make a financial transaction for equipment as part of its recruitment process.

Purolator is an equal opportunity employer committed to diversity and inclusion. We consider all qualified applicants for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, age, disability, Aboriginal/Indigenous status, or any other factors considered discriminatory. If you require an accommodation during the recruitment process, we will work with you to meet your needs.
We recognize that our employees and their families are key stakeholders. We will only be successful as a business if we provide our employees with a safe and healthy workplace, and we have the right people in the right roles with the support they need to succeed. We hire for attitude and train for skills.  To learn more about us and our values, go to www.purolator.com.

At Purolator, every day is an opportunity for our employees to connect with one another and with our customers to help make a positive impact in the communities where we live, work and play.

SaveRemove
share-facebook">" class="cls-1" d="M15,0A15,15,0,1,0,30,15,15,15,0,0,0,15,0Zm3.25,15H16v8H13V15H11V12h2V10.71c0-1.27.29-3.26,2.94-3.26H18V10H16.76a0.83,0.83,0,0,0-.76.87V12h2.54Z">share-twitter">" class="cls-1" d="M15,0A15,15,0,1,0,30,15,15,15,0,0,0,15,0Zm5.79,12.39c0,0.12,0,.25,0,0.37A8.31,8.31,0,0,1,8,19.77c0.23,0,.46,0,0.7,0a5.94,5.94,0,0,0,3.65-1.25,2.91,2.91,0,0,1-2.71-2,4.07,4.07,0,0,0,.61,0,4.22,4.22,0,0,0,.87-0.1A2.76,2.76,0,0,1,9,13.61v0a1.33,1.33,0,0,0,1.12.37A3.11,3.11,0,0,1,8.6,11.51,2.91,2.91,0,0,1,9,10a8.29,8.29,0,0,0,6,3,2.93,2.93,0,0,1,5-2.67,5.69,5.69,0,0,0,1.85-.71,2.88,2.88,0,0,1-1.28,1.62,6,6,0,0,0,1.68-.46A6,6,0,0,1,20.79,12.39Z">share-linkedin">" class="cls-1" d="M16.19,13.74a0,0,0,0,0,0,0v0h0Z">">" class="cls-1" d="M15,0A15,15,0,1,0,30,15,15,15,0,0,0,15,0ZM11.83,21H9V12.52h2.82V21Zm-1.41-9.64h0a1.47,1.47,0,1,1,0-2.94A1.47,1.47,0,1,1,10.42,11.36ZM22,21H19.18V16.46c0-1.14-.41-1.92-1.43-1.92a1.56,1.56,0,0,0-1.45,1,2.1,2.1,0,0,0-.09.69V21H13.39s0-7.69,0-8.48h2.82v1.2a2.81,2.81,0,0,1,2.54-1.4c1.86,0,3.25,1.21,3.25,3.82V21Z">share-email">" class="cls-1" d="M15,0A15,15,0,1,0,30,15,15,15,0,0,0,15,0Zm9,21H6V10H24V21Zm-1-1.71v-7l-4,3ZM15,17l8-6H7Zm0.6,1H14.4l-2.57-2L7.71,20H22.29l-4.12-4ZM7,12.25v7l4-4Z">share-print">" class="cls-1" d="M10,8v3H20V8H10ZM8,12v6H9V17h1v5H20V17h1v1h1V12H8Zm2,2H9V13h1v1Zm9,7H11V20h8v1Zm0-2H11V18h8v1ZM8,12v6H9V17h1v5H20V17h1v1h1V12H8Zm2,2H9V13h1v1Zm9,7H11V20h8v1Zm0-2H11V18h8v1ZM10,8v3H20V8H10Zm0,0v3H20V8H10ZM8,12v6H9V17h1v5H20V17h1v1h1V12H8Zm2,2H9V13h1v1Zm9,7H11V20h8v1Zm0-2H11V18h8v1ZM8,12v6H9V17h1v5H20V17h1v1h1V12H8Zm2,2H9V13h1v1Zm9,7H11V20h8v1Zm0-2H11V18h8v1ZM20,8H10v3H20V8ZM15,0A15,15,0,1,0,30,15,15,15,0,0,0,15,0Zm8,19H21v4H9V19H7V11H9V7H21v4h2v8ZM8,18H9V17h1v5H20V17h1v1h1V12H8v6Zm3,0h8v1H11V18Zm0,2h8v1H11V20ZM9,13h1v1H9V13ZM20,8H10v3H20V8ZM10,8v3H20V8H10ZM8,12v6H9V17h1v5H20V17h1v1h1V12H8Zm2,2H9V13h1v1Zm9,7H11V20h8v1Zm0-2H11V18h8v1ZM8,12v6H9V17h1v5H20V17h1v1h1V12H8Zm2,2H9V13h1v1Zm9,7H11V20h8v1Zm0-2H11V18h8v1ZM10,8v3H20V8H10Z">SaveRemove
Refer code: 2178841. View Other Purolator Offers - The previous day - 2024-03-21 19:01

View Other Purolator Offers

Mississauga, ON

Share jobs with friends

Senior Security Analyst

Manulife

Toronto, ON

4 weeks ago - seen

Senior Information Security Analyst

View Other Scotiabank Offers

Toronto, ON

4 weeks ago - seen

Security Analyst, Lawful Acces

Rogers Communications

Toronto, ON

4 weeks ago - seen

Sr. Technical Security Analyst

Rbc Royal Bank

Toronto, ON

4 weeks ago - seen

Automotive Product Security IR Analyst

Magna International

Aurora, ON

4 weeks ago - seen

Automotive Product Security IR Analyst

Magna

Aurora, ON

a month ago - seen

Sr. Technical Security Analyst

View Other Rbc - Royal Bank Offers

Toronto, ON

a month ago - seen

Information Security Analyst

Touchbistro

$67.2K–$85.1K a year

Toronto, ON

a month ago - seen

Intermediate Data and Security Analyst

Englobe Corp.

$83.5K–$106K a year

Ottawa, ON

a month ago - seen

Lead Security Analyst

View Other Opentext Offers

Waterloo, ON

a month ago - seen

Principal Security Analyst

View Other Opentext Offers

Waterloo, ON

a month ago - seen

Analyst, Cyber Security & Information Governance

View Other Magna Offers

Aurora, ON

a month ago - seen

Devsecops - Senior Security Scanning Analyst (GCS)

View Other Rbc - Royal Bank Offers

Toronto, ON

a month ago - seen

Analyst, Cyber Security & Information Governance

Magna International

Aurora, ON

a month ago - seen

DevSecOps – Senior Security Scanning Analyst (GCS)

Rbc Royal Bank

Toronto, ON

a month ago - seen

Analyst, Cyber Security & Information Governance

Magna

Aurora, ON

a month ago - seen

information technology (IT) security analyst

Vistex Technologies Canada Ulc

$90,000 to $120,000YEAR annually (To be negotiated)

Toronto, ON

a month ago - seen