Cybersecurity Analyst - Security Monitoring & Cloud Security

AI overview

Join the security operations team to protect sensitive medical data through monitoring, incident management, and collaboration with IT and DevOps, utilizing tools like Azure and Microsoft Sentinel.

Petal is a leading Canadian healthcare orchestration and billing company that revolutionizes healthcare systems to make them agile, efficient, and resilient by enabling the forecasting and shaping of world-class healthcare through Healthcare BI, advanced analytics, and informed insights.

Our commitment to fostering an exceptional workplace culture has earned us notable recognitions, including being listed as a Great Place to Work in both the technology and healthcare sectors. Join us in our mission to empower healthcare innovators and improve healthcare differently.

What you can expect when joining the team

As a Cybersecurity Analyst, you can expect to join our security operations team, where you will play a critical role in protecting an organization that handles highly sensitive and regulated medical data. Working alongside security analysts and engineers, you will monitor security events, secure cloud environments, manage vulnerabilities, and support incident investigations.

Reporting to the Director of Security and collaborating with DevOps, IT, GRC, Product Management, and SOC teams, you will have the autonomy to design detection rules, optimize security tooling, and drive improvements across our security posture. Here is some of the technology you'll get to work with daily: Azure, Microsoft Sentinel, Wiz CNAPP, Cloudflare WAF, Sumo Logic, GitLab CI/CD Security Scanning Your expertise and vigilance will play a pivotal role in ensuring Petal's systems remain secure, compliant, and resilient against evolving threats.

Your daily life

In your day to day, you will be led to:

  • Monitor and analyze security events across Microsoft Sentinel, Sumo Logic, Azure Event Hub, and related log sources, investigating anomalies, identifying threat patterns, and escalating incidents as needed.

  • Design and optimize detection capabilities by implementing and fine-tuning detection rules, correlation logic, dashboards, and automated response playbooks to improve threat visibility and response effectiveness.

  • Administer and optimize the Wiz cloud security posture management platform, including threat monitoring, misconfiguration identification, compliance enforcement, investigation workflow optimization, and project structuring.

  • Conduct continuous cloud security assessments in Azure environments, working with platform teams to address misconfigurations, vulnerabilities, and security gaps while ensuring proper resource labeling and governance.

  • Configure and tune Cloudflare Web Application Firewall rules and policies to protect against web-based attacks while minimizing false positives and coordinating with development teams on application impacts.

  • Manage the complete vulnerability lifecycle including running scans across endpoints, infrastructure, applications, and cloud resources, performing triage and risk ranking, coordinating pentests, and tracking remediation KPIs.

  • Oversee Git CI/CD security scanning including SAST, dependency scanning, container scanning, and secret detection, reviewing pipeline configurations and collaborating with developers on mitigation strategies.

  • Provide security guidance for web and application environments, monitoring Petal's websites for vulnerabilities, evaluating themes and plugins, and conducting security analysis of new software, libraries, and SaaS products.

  • Manage and secure Azure Event Hub configurations to ensure reliable telemetry ingestion for SIEM and monitoring tools, collaborating with cloud teams on log routing and retention.

  • Lead threat investigations and forensic analysis by managing sandbox environments, analyzing suspicious files and behaviors, and supporting investigations into malware, phishing, or suspicious activity.

  • Support threat modeling initiatives for new applications, features, and cloud deployments, partnering with DevOps, platform, and engineering teams to improve design-stage security.

  • Actively participate in incident response including triage, root-cause analysis, containment, and remediation, documenting findings and contributing to continuous improvement initiatives.

  • Generate security dashboards and reports for leadership, highlighting risk trends, compliance posture, remediation progress, and providing actionable insights to stakeholders.

  • Collaborate cross-functionally with DevOps, IT, GRC, Product Management, and SOC teams to ensure security is integrated throughout the software development lifecycle and organizational operations.

Requirements

Your profile

You are a security professional with strong hands-on experience protecting cloud environments and monitoring security events in dynamic, regulated environments. You bring technical depth in security tooling, a rigorous analytical mindset, and the ability to collaborate effectively across teams to strengthen organizational security. The sky's the limit if you have:

  • 3–5 years of experience in cybersecurity operations, cloud security, or security engineering.

  • Bachelor's degree in Cybersecurity, Computer Science, Information Systems, or related field.

  • Strong hands-on experience with Azure, including cloud logging, monitoring tools, and cloud-native security features.

  • Familiarity with security tools such as Cloudflare WAF, Wiz CNAPP, Microsoft Sentinel, GitLab CI/CD scanning, and SIEM platforms.

  • Understanding of threat detection techniques, vulnerability management practices, and web application security principles.

  • Demonstrated rigor and strong analytical skills, with exceptional attention to detail when investigating security events and assessing risks.

  • Excellent communication skills, able to articulate security concepts clearly to both technical and non-technical colleagues.

  • Ability to collaborate effectively with DevOps, engineering, IT operations, and cross-functional teams.

  • Strong organizational skills, able to manage multiple priorities and work effectively in a dynamic, fast-paced environment.

  • High integrity and discretion when handling sensitive security information in a healthcare context.

  • Certifications such as Security+, CySA+, AZ-500, SC-200, CCSP, or GIAC credentials (nice to have).

  • Experience working in environments handling PHI/PII or under frameworks like SOC 2, HIPAA, or ISO 27001 (nice to have).

  • Knowledge of container security, OWASP Top 10, and CI/CD pipeline security best practices (nice to have).

  • Experience supporting threat modeling or penetration testing programs (nice to have).

  • Interest in artificial intelligence technology to optimize security and processes (nice to have).

  • Since you will be required to interact regularly with unilingual English-speaking colleagues located outside Quebec, full proficiency in English and French (spoken, written, and read) is preferred.

Petal’s position on remote working

In our opinion, a company cannot claim to be modern, innovative and have the well-being of their team at heart, without attempting to integrate remote working to the level that their business model allows them to. Petal employees continue to benefit from the option of teleworking up to the maximum flexibility permitted by the nature of the position and the smooth running of operations.

Our benefits

  • Recurring hybrid work allowance;

  • Compensation that recognizes your contribution;

  • 4 to 6 weeks of paid vacation per year;

  • 5 ​paid personal days​ per year​;

  • A ​group RRSP / DPSP plan with employer contribution;

  • ​A ​complete group ​insurance ​plan, from day 1;

  • An ​annual wellness allowance;

  • Access to the Lumino Health™ telehealth application;

  • Flexible work hours and more.

Petal is an active participant in the equal opportunity employment program, and members of the following target groups are encouraged to apply: women, people with disabilities, aboriginal peoples and visible minorities. If you are a person with a disability, assistance with the screening and selection process is available on request.

A quick important note: We’ve noticed that some external websites are posting our job openings under incorrect job titles. To find our real opportunities and join our team, please make sure to apply through our official careers page or our trusted partners. We can’t wait to hear from you!

Perks & Benefits Extracted with AI

  • Flexible Work Hours: Flexible work hours and more
  • Health Insurance: A complete group insurance plan, from day 1
  • Telehealth access: Access to the Lumino Health™ telehealth application
  • Paid Time Off: 5 paid personal days per year
  • Wellness Stipend: An annual wellness allowance
Ace your job interview

Understand the required skills and qualifications, anticipate the questions you may be asked, and study well-prepared answers using our sample responses.

Security Analyst Q&A's
Report this job
Apply for this job