Security Operations Centre (SOC) Analyst

Ottawa, ON

Apply now Apply later

At Fullscript, we’re not just changing healthcare—we’re setting a new standard. We empower over 100,000 healthcare practitioners to serve 10 million patients, giving them the tools to deliver proactive, whole-person care. Our platform is built to redefine wellness, seamlessly combining treatment plans, diagnostics, education, and high-quality supplements—all in one place.
We don’t just support practitioners—we’re fuelling a movement. This is your chance to be part of something bigger. Come build the future of healthcare with us. Let’s make healthcare whole.
Fullscript is currently looking for a skilled SOC Analyst to join our growing Security Operations Centre (SOC) team and help expand its capabilities. The Security team is responsible for application security, governance, risk, compliance, as well as security operations and incident response. Our SOC team is crucial to our security posture and you’ll be instrumental in strengthening our security posture, tackling a variety of security challenges, and solving complex problems that make a real impact.

What you'll do:

  • Proactive Threat Monitoring: Support real-time security monitoring and response using SIEM and other security tools.
  • Incident Triage & Escalation: Analyze security events, identify potential threats, and escalate incidents based on predefined criteria.
  • Vulnerability Management: Monitor, track, and follow up on outstanding vulnerabilities, working with internal teams to ensure timely remediation and risk mitigation.
  • Threat Investigation: Assist in identifying and analyzing indicators of compromise (IoCs) to detect potential attacks.
  • Security Documentation: Help maintain and refine security documentation, including standard operating procedures (SOPs) and playbooks.
  • Data-Driven Insights: Collaborate with the security team and partner teams as needed to develop meaningful dashboards and visualizations that enhance threat awareness and improve security posture.
  • Incident Response Support: Contribute to investigations by collecting evidence, documenting findings, and assisting in remediation efforts.
  • Continuous Learning: Stay up to date on emerging cybersecurity threats, attack techniques, and best practices.

What you bring to the table:

  • Passion for Cybersecurity: A strong enthusiasm for cybersecurity, with a continuous desire to learn and stay ahead of evolving threats.
  • Foundational Security Knowledge: Understanding of common attack techniques, defense strategies, and cybersecurity risk management frameworks.
  • Technical Familiarity: Experience and familiarity with SIEM, EDR, firewalls, or other security technologies.
  • Analytical & Problem-Solving Skills: A sharp analytical mindset with the ability to identify patterns, investigate anomalies, and think critically about security challenges.
  • Adaptability & Resilience: Ability to thrive in a fast-paced, dynamic environment while effectively responding to emerging threats.
  • Effective Communication: Strong verbal and written communication skills, with the ability to convey technical findings clearly to both technical and non-technical audiences.
  • Collaboration & Growth Mindset: Willingness to ask questions, collaborate with team members, and actively seek mentorship to enhance skills.
  • Influence & Decision-Making: Strong situational analysis skills with the ability to assess security risks, make informed decisions, and influence outcomes.

Bonus if you have

  • Network Security Expertise: Experience securing network infrastructure, including firewalls, IDS/IPS, VPNs, network segmentation, and Zero Trust Network Access (ZTNA) to enhance access control and reduce the attack surface.
  • DevSecOps & Cloud Security Knowledge: Familiarity with integrating security into CI/CD pipelines, securing cloud environments, and automating security processes within development workflows.
  • Scripting & Automation Skills: Proficiency in scripting languages such as Python, Bash, or PowerShell to automate security tasks and enhance monitoring.
  • Incident Response & Forensics: Exposure to digital forensics, malware analysis, or threat hunting methodologies.
  • Cloud Security & Infrastructure: Hands-on experience with cloud security monitoring tools and best practices in AWS, Azure, or GCP.
  • Compliance & Regulatory Understanding: Knowledge of security frameworks and compliance standards such as NIST, CIS, ISO 27001, HITRUST, or regulatory requirements (e.g. HIPAA, PCI-DSS).
This is your chance to do work that matters. If you’re ready to bring your passion, drive, and talent to a company that’s changing the game, we want to hear from you.
🔗 Apply now. Let’s build the future of healthcare—together.
Fullscript is an equal-opportunity employer. We celebrate diversity and are committed to creating an inclusive workplace. Accommodations are available on request—email accommodations@fullscript.com for support.
Before joining the team, all candidates who receive and accept an offer will complete a background check.
🚀 More about us: www.fullscript.com | www.rupahealth.com | Follow us on social media @fullscriptHQ🔥 IN THE NEWS: Fullscript acquires Rupa Health.
Apply now Apply later

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0

Tags: Application security Automation AWS Azure Bash CI/CD Cloud Compliance DevSecOps EDR Firewalls Forensics GCP Governance HIPAA HITRUST IDS Incident response IPS ISO 27001 Malware Monitoring Network security NIST PowerShell Python Risk management Scripting SIEM SOC VPN Vulnerabilities Vulnerability management Zero Trust ZTNA

Perks/benefits: Career development Startup environment Team events

Region: North America
Country: Canada

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.