PBS Systems

Security Analyst

PBS Systems Milton, Ontario, Canada
No longer accepting applications

“PBS is the fastest growing “All Inclusive Business Platform” vendor in North America and we’ve only just begun!”

The Opportunity

We are changing the way people buy and service cars one dealership at a time. In business for over 30 years, PBS is the third largest DMS (Dealership Management System) provider to the North American retail automotive industry. Each month we welcome hundreds of new users to our software platform, and we need your help.

We are unique in the industry because we view our customers as business partners, technology innovators, and friends. Our software can run all aspects of an automotive dealership with sales, service, inventory management, and accounting modules.

And that's where you come into the picture. While specific roles are posted, PBS is always open to pivoting with quality people and adding to the team based on your skills and the needs of our customers. After you join the team, we will continue the process of moving you into new roles based on your talents, growth, and interests.

The Role

As a Security Analyst, you will be a meticulous and detail-oriented security analyst to be responsible for administering, monitoring and troubleshooting the security systems within our organization as well as our customers environment. The security analyst will work independently within the established procedures to ensure network security access and protect against unauthorized access, modifications, or destruction. You will be involved in the selection, implementation, integration and management of an Enterprise Identity and Access Management platform for the organization.

This role will be based in our Milton office. This is not a remote work opportunity.

Responsibilities

  • Research/evaluate emerging cyber security threats and ways to manage them
  • Test and evaluate security products
  • Identify potential weaknesses and implementation measures, such as firewall and encryption
  • Investigate security alerts and provide incident response
  • Investigate security breaches and other cybersecurity incidents
  • Document security breaches and assess the damage they cause
  • Perform regular scans to uncover network vulnerabilities
  • Develop company-wide best practices for IT security
  • Ensure that incidents and requests are handled according to agreed procedures
  • Implement network security policies, application security, access control and corporate data safeguards
  • Knowledge and awareness of current information technology products, services, and security solutions
  • Hands on experience with the implementation and management of an Enterprise Identity and Access Management Platform
  • Stay up to date on information technology trends and security standards
  • Other duties as required

Qualifications

  • 2+ years of related Information Systems experience
  • Strong analytical, critical thinking and problem-solving skills
  • Good teaching, interpersonal, and communication skills
  • Understanding of firewalls, proxies, SIEM, antivirus, IDS/IPS, Intrusion Detection Systems
  • Knowledge of Windows Server platforms: Windows 2016, Windows 2019, Windows 2022
  • Knowledge of SOC2 compliance framework considered an as set
  • Experience with the following technology areas is preferred:
    • Microsoft Active Directory
    • MS Azure
    • Microsoft Sentinel

    • Microsoft 365
    • Knowledge of Networking, VLans, VPNs
    • Knowledge of Microsoft SQL
    • PowerShell scripting
    • General Microsoft Office applications
    • Ability to travel within Canada and the USA on occasion; in consequence, proof of valid passport and/or US visa (if applicable) is required

    What We Offer

    • Internal promotion and growth opportunities
    • An education department dedicated to helping you with professional and personal development
    • Corporate membership to Goodlife
    • Free parking
    • Staff events
    • Great referral bonus
    • Staff discounts with GM, Dell, and more

    Should you be selected for an interview, you will be contacted via email. Please monitor your junk/spam folder.

    PBS is an equal opportunity employer. Accommodations will be provided during the hiring process as required.
    • Seniority level

      Entry level
    • Employment type

      Full-time
    • Job function

      Information Technology
    • Industries

      Human Resources Services

    Referrals increase your chances of interviewing at PBS Systems by 2x

    See who you know

    Get notified about new Security Analyst jobs in Milton, Ontario, Canada.

    Sign in to create job alert

    Similar Searches

    Looking for a job?

    Visit the Career Advice Hub to see tips on interviewing and resume writing.

    View Career Advice Hub