We use cookies to improve the user experience, analyze traffic and display relevant ads.
Details Accept
Enter position

Overview of salaries statistics of the profession "Cyber Security Manager in Canada"

Receive statistics information by mail
Unfortunately, there are no statistics for this request. Try changing your position or region.

Найдите подходящую статистику

Advisory Cyber Security Manager

Смотреть статистику

Information Security Manager

Смотреть статистику

Information System Security Manager

Смотреть статистику

Interim Information Security Manager

Смотреть статистику

IT Information Security Manager

Смотреть статистику

IT Security Manager

Смотреть статистику

Network Cyber Security Manager

Смотреть статистику

Network Security Manager

Смотреть статистику

Operational IT Security Manager

Смотреть статистику

Physical Security Front Line Manager

Смотреть статистику

Physical Security Manager

Смотреть статистику

Physical Security Operations Manager

Смотреть статистику

Private Security Manager

Смотреть статистику

Product Security Manager

Смотреть статистику

Regional Security Manager

Смотреть статистику

Retail Security Manager

Смотреть статистику

SAP Security Manager

Смотреть статистику

Security Account Manager

Смотреть статистику

Security And Crowd Manager

Смотреть статистику

Security And Crowd Operations Manager

Смотреть статистику

Security And Mobile Patrol Night Manager

Смотреть статистику

Security Contracts Manager

Смотреть статистику

Security Engineering Manager

Смотреть статистику

Security Guard Manager

Смотреть статистику

Security Installation Manager

Смотреть статистику

Security Officer Manager

Смотреть статистику

Security Operations Manager

Смотреть статистику

Security Policy Manager

Смотреть статистику

Security Project Manager

Смотреть статистику

Security Site Manager

Смотреть статистику

Store Security Manager

Смотреть статистику

Technology Information Security Manager

Смотреть статистику
Show more

Recommended vacancies

Product Security Manager
Fortinet, Burnaby, BC
Description Systems Specialist - Security Operations is expected to build trust and relationships with customers through technical architecture, solutioning and delivery of successful SOC services. The Systems Specialist is responsible for leading technical SOC projects, identifying and documenting technical security operations requirements, supporting customers on various cybersecurity security initiatives, keeping all stakeholders informed of project status, and managing issues to resolution. The Systems Specialist assists in the development and support of key process indicators for customer satisfaction, including repeatable measurement of customer satisfaction KPIs and working across Fortinet teams at the direction of the SOC director to facilitate needed operational corrective actions to address customer satisfaction issues. Roles and Responsibilities • Participate in a 24x7 SOC service delivery and operations team (may include on-call and weekend work) • Be the lead technical point of contact for all SOC service delivery to customers in different stages of requirement gathering, technical architecture & solutioning, onboarding, delivery and maintenance. • Work with Account Managers to conduct regular service review meetings with customers to further improve their experience with SOC service. • Communicate with stakeholders on technical service performance and project issues to deliver better customer experience by providing more visibility using data visualizations and streamlining processes. • Conduct and coordinate meetings and provide project update summaries • Communicate customer concerns, questions, and conflicts to management and service delivery, operations and engineering teams. • Collect feedback and work with Product Management teams on technology and service improvement opportunities, including new features and bug fixes. • Generate status reports and lead meetings to disseminate appropriate information to stakeholders. • Review and lead clarification of service scope captured in the service definition document • Develop and report customer satisfaction technical KPI Required Skills & Experiences • Strong understanding of network concepts, protocols, services and technologies • Strong understanding of layered security at data, OS and network levels • Strong understanding of Cyber Security Domains and Principles • Strong hands-on experience with SOC use case development and daily monitoring and operations • Strong hands-on experience with Incident Response playbooks, processes and procedures • Strong hands-on experience with Network and Security technologies such as Firewalls, SIEM, SOAR. • Experience with Fortinet products is a bonus. • Experienced with log\\data analysis, visualization and management tools • Familiar with Security Risk Assessment and Management • Familiar with ITIL framework and have experience with ITSM platforms • Familiar with security compliance standards and frameworks such as ISO27K and NIST Cybersecurity Framework • Experience working in a Managed Services environment • 3+ years of experience in an external customer facing technical leadership role within professional services or consulting organization • Project Management expertise specifically demonstrated success managing multiple customers on a long-term basis. Required Soft Skills • Interpersonal skills, active listening, client facing role experience • Excellent written and verbal communication, time management and organizational skills • Ability to work as a team player, with strong interpersonal and communication skills • Adept in planning, working in a fast-paced environment, and multi-tasking skills • Superior problem-solving skills • Self-directed, takes initiatives and have leadership skills • Understands the importance of discipline, consistency and communication Educational & Certification Requirements • Bachelor's Degree in Information Technology, Information Security/Assurance, Engineering or similar area of study; • At least 3+ years related experience and/or training; or equivalent combination of education and experience preferred. • Certifications such as CISSP, GIAC or EC-CSA is desirable #GD #LI-HP1
Global Controls and Security Manager, Deloitte Global Tax & Legal
Deloitte, Vancouver, BC
Job Type:Permanent Reference code:123160 Primary Location:Toronto, ON All Available Locations:Toronto, ON; Calgary, AB; Edmonton, AB; Vancouver, BC Our Purpose At Deloitte, we are driven to inspire and help our people, organization, communities, and country to thrive. Our Purpose is to build a better future by accelerating and expanding access to knowledge. Purpose defines who we are and gives us reason to exist as an organization. By living our Purpose, we will make an impact that matters. Enjoy flexible, proactive, and practical benefits that foster a culture of well-being and connectedness. Experience a firm where wellness matters. Be expected to share your ideas and to make them a reality Do you thrive on developing creative and innovative insights to solve complex challenges? Want to work on next-generation,cuttingedge products and services that deliver outstanding value and that are global in vision and scope? Work with premier thoughtleaders in your field? Work for a world-class organization that provides an exceptional career experience with an inclusive andcollaborative culture?What will your typical day look like?As a Global Controls and Security Manager, you will have responsibility for managing the execution of processes supporting globalcontrols, identifying and implementing ongoing process improvements to ensure effectiveness and efficiency of controls operationsand collaborating with broader cyber security, privacy and legal teams for incorporating revised guidelines and guidance into controlsoperations. Responsibilities Include: Overseeing consistent execution of processes for provision and management of standard, elevated, and privileged accessrights, including ongoing audits of consistency and rigor. Operationalizing control processes and managing these operations including providing oversight to members of the team Investigating all control 'issues' to define root causes and develop / implement mitigation plans and update processes, asneeded; collaborate with global office of privacy, as needed. Develop and maintain documentation (incl. reporting as needed) on control processes and events; includes a regularperiodic review and sign-off of documentation to keep content accurate and current. Making process revisions and improvements based on any changes to the platform, regulations and/or technologystandards. Drive continuous improvement within the global controls processes. Includes robust training of team members on standardcontrols and processes, and the importance of identifying and raising risks (reinforce with positive snapshots) and holdingteam members accountable for failure to follow established controls and processes (negative snapshots). Overseeing capabilities and skills on the team and ensuring that staffing levels adequately reflect what is required to supportthe platform and engagement teams. Collaborating with cyber security, privacy and risk teams on all relevant data / risk concerns regarding tax technology assets;documenting discussions, decisions, and approvals through defined privacy processes; updating control processes (asneeded); managing details of all open items through to resolution Collaborating with privacy and risk leaders to manage and respond to external security questionnaire requests for relevantDTTL Tax technology About the teamAt Deloitte, we expect results. Incredible-tangible-results. And Deloitte Global professionals play a unique role in delivering thoseresults. We reach across disciplines and borders to serve our global organization. We are the engine of Deloitte. We develop and leadglobal strategies and provide programs and services that unite our network. In Deloitte Global, everyone has an opportunity to lead.We see the importance of your perspective and your ability to create value. We want you to fit in-with an inclusive culture, focus onwork-life fit and well-being, and a supportive, connected environment; but we also want you to stand out-with opportunities to have astrategic impact, innovate, and take the risks necessary to make your mark. Deloitte Global supports our talented professionals inanswering the question: What impact will you make?Global Tax & Legal deploys the right team of experts to address the ever-evolving needs of our businesses around the world. Ourprofessionals deliver superior compliance and advisory insights and guidance (local and global) to support our businesses operating insingular or multiple jurisdictions.Enough about us, let's talk about youYou are someone with: Bachelor's degree in Computer Sciences or equivalent experience working in a multi-national or global organization Experience designing, operationalizing, and owning internal control processes, especially those related to data security Experience managing/mentoring staff Experience working on Tax, Audit or Accounting software platforms strongly preferred Experience leading control and security related programs and risk mitigation efforts on multiple concurrent projects withintime constraints Strong communication (written and verbal) abilities to effectively work with senior level executive stakeholders, both internaland external Experience with Project Management tools including Microsoft: Excel, PowerPoint, SharePoint, Teams. Total RewardsThe salary range for this position is $85,000 - $156,000, and individuals may be eligible to participate in our bonus program. Deloitte is fair and competitive when it comes to the salaries of our people. We regularly benchmark across a variety of positions, industries, sectors, targets, and levels. Our approach is grounded on recognizing people's unique strengths and contributions and rewarding the value that they deliver.Our Total Rewards Package extends well beyond traditional compensation and benefit programs and is designed to recognize employee contributions, encourage personal wellness, and support firm growth. Along with a competitive base salary and variable pay opportunities, we offer a wide array of initiatives that differentiate us as a people-first organization. Some representative examples include: $4,000 per year for mental health support benefits, a $1,300 flexible benefit spending account, 38+ days off (including 10 firm-wide closures known as "Deloitte Days"), flexible work arrangements and a hybrid work structure.Our promise to our people: Deloitte is where potential comes to life. Be yourself, and more. We are a group of talented people who want to learn, gain experience, and develop skills. Wherever you are in your career, we want you to advance. You shape how we make impact. Diverse perspectives and life experiences make us better. Whoever you are and wherever you're from, we want you to feel like you belong here. We provide flexible working options to support you and how you can contribute. Be the leader you want to be. Be the leader you want to be Some guide teams, some change culture, some build essential expertise. We offer opportunities and experiences that support your continuing growth as a leader. Have as many careers as you want. We are uniquely able to offer you new challenges and roles - and prepare you for them. We bring together people with unique experiences and talents, and we are the place to develop a lasting network of friends, peers, and mentors. Our TVP is about relationships - between leaders and their people, the firm and its people, peers, and within in our communities.The next step is yours At Deloitte, we are all about doing business inclusively - that starts with having diverse colleagues of all abilities. Deloitte encourages applications from all qualified candidates who represent the full diversity of communities across Canada. This includes, but is not limited to, people with disabilities, candidates from Indigenous communities, and candidates from the Black community in support of living our values, creating a culture of Diversity Equity and Inclusion and our commitment to our AccessAbility Action Plan , Reconciliation Action Plan and the BlackNorth Initiative . We encourage you to connect with us at [email protected] if you require an accommodation for the recruitment process (including alternate formats of materials, accessible meeting rooms or other accommodations). We'd love to hear from you! By applying to this job you will be assessed against the Deloitte Global Talent Standards. We've designed these standards to provide our clients with a consistent and exceptional Deloitte experience globally. Deloitte Canada has 30 offices with representation across most of the country. We acknowledge our offices reside on traditional, treaty and unceded territories as part of Turtle Island and is still home to many First Nations, Métis, and Inuit peoples. We are all Treaty people.Job Segment: Cyber Security, Developer, Equity, Sharepoint, Compliance, Security, Technology, Finance, Legal
PAM Offensive Security Manager
PwC, Toronto, ON
A career in Information Security, within Internal Firm Services, will provide you with the opportunity to develop and support our internal security technologies and services across the entire global and local PwC network. You'll focus on being the forefront of designing, developing, and implementing information technology including hardware, software, and networks that enhances security of internal information and protect our firms intellectual assets.The Cyber Threat Defence team is a senior team of engineers that develops, socializes, and deploys novel mitigations to counter threat activity observed in Incident Response operations and Threat Intelligence. This senior technical role is focused on offensive security operations in the Identity and Access Management space to continuously improve the security of the PwC network of firms. Highly qualified candidates will excel in business communication and messaging in addition to technical disciplines.Meaningful work you'll be part of As an Offensive Security Operations Manager, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. Responsibilities include but are not limited to: • Evaluating and enhancing existing PAM solutions including how access is utilized, controlled, and integrated with various internal system components • Working across multiple teams and pillars to socialize and align PAM requirements to the organization • Working with leadership to shape the overall PAM strategy and roadmap • Collaborating with internal teams to understand current capabilities and requirements around PAM / IAM solutions • Reviewing the strategic roadmaps of PAM teams to ensure alignment with best practices and the goals of leadership • Staying current on security trends and threats and making recommendations to leadership on mitigating strategies • Working with AD, PAM and IAM teams to identify risks and/or gaps and applying controls • Acts with integrity, empathy, and diligence in the execution of the role. • Acts as an escalation point, mentor, and coach for junior team members Experiences and skills you'll use to solve• Experience managing and supporting a Privileged Access Management solutions • Developing and auditing the security architecture of Identity and Access Management and PAM systems • Understanding principles of information security engineering, architecture, and application security • Understanding and practical knowledge of Active Directory, Azure, and Identity concepts • GIAC (GPEN, GXPN, GCPN, etc), Offensive Security (OSCP, OSCE), SpectreOps, Zero Point Security, and related offensive security training • M icrosoft, Google, and Amazon cloud certifications • Leadership and management training • All DFIR, offensive security, development, infrastructure, and malware analysis training and certifications are valued and considered • A demonstrated commitment to valuing differences and working alongside and/or coaching diverse people and perspectives Why you'll love PwC We're inspiring and empowering our people to change the world. Powered by the latest technology, you'll be a part of amazing teams helping public and private clients build trust and deliver sustained outcomes. This meaningful work, and our continuous development environment, will take your career to the next level. We reward your impact, and support your wellbeing, through a competitive compensation package, inclusive benefits and flexibility programs that will help you thrive in work and life. Learn more about us at http://pwc.com/ca/whypwc . Your Application to PwC We embrace new technology to deliver securely and differently for our candidates. To protect your personal information, apply at http://pwc.com/ca/careers and visit http://pwc.com/ca/applytopwc to learn more about what your recruitment experience could look like. The most connected firm through activity based working PwC Canada is committed to cultivating an inclusive, hybrid work environment - one that is collaborative, supportive and productive. We work in-person and virtually, as is best suited for our clients, teams and people. We want you to be intentional with your work, how you do it and where it's done. PwC offices are hubs of connectivity and learning. We strongly encourage our people to prioritise in-person work, whether it's in the office or at a client site. This means we expect you to be in-person (either with clients or in the office) at least half of your time. We know that hybrid work is all about balance, and capturing the benefits of in-person work is essential to your growth at the firm. Exact expectations for your team can be discussed with your interviewer. At PwC Canada, our most valuable asset is our people and we grow stronger as we learn from one another. We're committed to creating an equitable and inclusive community of solvers where everyone feels that they truly belong. We understand that experience comes in many forms and building trust in society and solving important problems is only possible if we reflect the mosaic of the society we live in.We're committed to providing accommodations throughout the application, interview, and employment process. If you require an accommodation to be at your best, please let us know during the application process.
Senior Project Manager - Cyber Security
HeadSource International, Guelph, ON
Project Manager/Leader - Senior Responsibilities: Provides project management on large scale, complex, high profile and high risk projects for OPS I&IT initiatives. Ensures project deliverables meet clients’ business requirements on time, scope and budget, with a focus on cost-effectiveness, efficiencies and compliance with OPS project management methodologies and frameworks. General Skills Leads organizational development, strategy development, business planning, and Ministry funding requests. Gathers and develops requirements in order to create and maintain a detailed project schedule and/or integrated plan. Ability to monitor and forecast project costs and provide reporting and input to ensure targets are met Experience developing and managing project schedules, deliverables, and scope Ability to promote I&IT project management best practices and adherence to standard methodologies Demonstrated experience directing project teams to ensure project deliverables are delivered on time and adhere to government and ministry standards Extensive experience coordinating and monitoring project processes, and developing/communicating guidelines and procedures Resolves resourcing and inter-personal conflicts, negotiates changes to resourcing, ensures knowledge is shared among team members such as project objectives and deliverables are met. Develops complex project budgets based on multiple funding channels and cross ministry dependencies. Effectively manages large project budgets and ensures a high level of fiscal control and accountability including estimates, forecasts and reconciliation/confirmation of actuals. Proactively identifies potential risk events and issues before they occur so that proper mitigating strategies can be developed. Articulates and prioritizes issues and risks at senior executive levels and recommends mitigation strategies for decision makers. Establishes and participates in steering committee and stakeholder forums. Provides, project, program, and/or portfolio reporting to multi-stakeholders at senior executive levels. Uses appropriate strategies and actions to overcome resistance to change and capitalize on forces in support of change during all stages of projects - concept, definition, planning, implementation and close-out. Promotes OPS I&IT standards and best practices for project management to facilitate control of system quality, adherence to standard methodology and the control of the use of I&IT resources. Desirable Skills Knowledge and understanding of Project Management’s Institute’s Project Management Body of Knowledge Knowledge and understanding of Information Management principles, concepts, policies and practices Knowledge and understanding of Accessibility for Ontarians with Disability Act (AODA) and related regulations and standards Ability to make recommendations on the acquisition of software, hardware, and technology resources Experience managing and coordinating project monitoring, anticipates and troubleshoots issues, provides ongoing expertise, resolves problems and provides project effectiveness Ability to identify conflict between project and functional areas and develops responses to successfully address conflict Ability to handle client relationships to manage expectations, provides updates as required, identifies potential conflicts between project and functional areas Must haves: Cyber security PIA experience Setting PMO experience Public sector (OPS BPS) AODA is preferred  
Manager, Cyber Strategy
Deloitte, Montreal, QC
Job Type:Permanent Reference code:125409 Primary Location:Montreal, Quebec, Canada All Available Locations:Montreal, QC; Brossard, QC; Laval, QC; Quebec City, QC Our Purpose At Deloitte, we are driven to inspire and help our people, organization, communities, and country to thrive. Our Purpose is to build a better future by accelerating and expanding access to knowledge. Purpose defines who we are and gives us reason to exist as an organization.Have many careers in one Firm. Partner with clients to solve their most complex problems Be expected to share your ideas and to make them a reality.What will your typical day look like? Reporting to senior management, you will lead talented teams of diverse professionals delivering cyber security related engagements which help our clients understand and mature their security postures and develop effective security strategies aligned to their business. These engagements cover a wide variety of clients, industries and technologies. In addition to leading these engagements, you will support junior resources and the team in developing high quality deliverables, fostering engagement and interfacing with tactical and executive clients. Cyber Strategy services engagements vary widely: you will be leading maturity assessments, guidance and support in establishing actionable roadmaps, leading security programs, among others. As a Manager at Deloitte, you will help build effective teams, coach others and develop a new generation of skilled professionals while developing your own skills and business acumen. As a Manager at Deloitte, you will also help identify opportunities in the market, lead bids and help grow the firm.About the team Deloitte's Cyber Security practice advises organizations across many industries on how to effectively reduce vulnerability, mitigate cyber risks and make informed decisions as they elevate their security postures to address an evolving and increasingly complex threat environment. The environment at Deloitte is made up of intellectually curious, ambitious, results-oriented and rigorous people. We have world-class security and privacy experts. Our diverse Cyber Strategy team of talented professionals works closely with clients across the range of cyber services currently in high demand including security assessments, compliance assessments, control testing, incident response, awareness training and threat management.Enough about us, let's talk about you • You have at least 8 years of experience working in cyber security. A mix of 8 years of experience in IT/Risk Management and Cyber will also be considered. Hands on technical experience is not required but the ability to participate in technical discussions is critical; • You have a strong ability to work collaboratively, build relationships • You have demonstrated very strong capabilities to lead and coach teams of skilled professionals; • You are organized and proactive with the ability to work within deadlines and budget constraints; • You have demonstrated a strong capability to juggle multiple priorities and tasks; • You have demonstrated working knowledge of security processes, risks, controls; • You have managed important cyber, IT or Risk initiatives or projects; • You have familiarity with security frameworks such as NIST, PCI or ISO • You have excellent report writing, presentation and communication skills; • You have demonstrated a strong capability to juggle multiple priorities and tasks; • You are able to obtain a basic security clearance; • Optional, but Desirable: you have industry certifications such as CISA, CISM, CISSP; Due to the nature of the role having interactions with National & Global clients, bilingualism in French and English is required for this positionTotal RewardsThe salary range for this position is $104,000 - $173,000, and individuals may be eligible to participate in our bonus program. Deloitte is fair and competitive when it comes to the salaries of our people. We regularly benchmark across a variety of positions, industries, sectors, targets, and levels. Our approach is grounded on recognizing people's unique strengths and contributions and rewarding the value that they deliver.Our Total Rewards Package extends well beyond traditional compensation and benefit programs and is designed to recognize employee contributions, encourage personal wellness, and support firm growth. Along with a competitive base salary and variable pay opportunities, we offer a wide array of initiatives that differentiate us as a people-first organization. Some representative examples include: $4,000 per year for mental health support benefits, a $1,300 flexible benefit spending account, 38+ days off (including 10 firm-wide closures known as "Deloitte Days"), flexible work arrangements and a hybrid work structure.Our shared values While our Purpose guides us and helps explain why we exist, our shared values describe the behaviour we expect from each other at the firm. They provide common ground to unite us across cultures and geographies. They help us to earn the trust and respect of our stakeholders. We all commit to living by these shared values, to stay true to the principles they represent, and to honour the legacy from which they came. They are what sets us apart and makes us Deloitte. Every day, we live our Purpose through the following five shared values: Lead the way:Deloitte is not only leading the profession, but reinventing it for the future. We're also committed to creating opportunity and leading the way to a more sustainable world. Serve with integrity:Deloitte has earned the trust of employees, clients, regulators, and the public for 175 years. Upholding that trust is our single most important responsibility. Take care of each other:We look out for one another and prioritize respect, fairness, development, and well-being. Foster inclusion:We are at our best when we foster an inclusive culture and embrace diversity in all forms. We know this attracts top talent, enables innovation, and helps us deliver well-rounded client solutions. Collaborate for measurable impact:We approach our work with a collaborative mindset, teaming across businesses, geographies, and skill sets to deliver tangible, measurable, attributable impact. The next step is yours Sound like The One Firm. For You? At Deloitte, we are all about doing business inclusively - that starts with having diverse colleagues of all abilities. Deloitte encourages applications from all qualified candidates who represent the full diversity of communities across Canada. This includes, but is not limited to, people with disabilities, candidates from Indigenous communities, and candidates from the Black community in support of living our values, creating a culture of Diversity Equity and Inclusion and our commitment to our AccessAbility Action Plan , Reconciliation Action Plan and the BlackNorth Initiative . We encourage you to connect with us at [email protected] if you require an accommodation for the recruitment process (including alternate formats of materials, accessible meeting rooms or other accommodations). We'd love to hear from you! By applying to this job you will be assessed against the Deloitte Global Talent Standards. We've designed these standards to provide our clients with a consistent and exceptional Deloitte experience globally. Deloitte Canada has 30 offices with representation across most of the country. We acknowledge our offices reside on traditional, treaty and unceded territories as part of Turtle Island and is still home to many First Nations, Métis, and Inuit peoples. We are all Treaty people.Job Segment: Cyber Security, QC, Risk Management, Developer, Security, Quality, Finance, Technology, Strategy
Senior Secret cleared IT Security Engineer to provide cyber security expertise on a major Navy initiative within National Defence
S.i. Systems, Ottawa, ON
Our valued client is seeking a Senior IT Security Engineer for an initial contract until March 31, 2025. As the successful candidate you will support the modernization of the Naval Training System (NTS) through digital integration, enhancing the existing ecosystem for naval training with a cutting-edge software package, including improvements to the supporting hardware on a local level as necessary for full functionality. The project is looking at leveraging Artificial Intelligence (AI) and Deep Automation (DA) into its solutions. Responsibilities: Review, analyze, and/or apply Federal, Provincial or Territorial IT Security policies, System IT Security Certification & Accreditation processes, IT Security products, safeguards and best practices, and IT Security risk mitigation strategies; Identify threats to, and vulnerabilities of operating systems (such as MS, Unix, Linux, and Novell), and wireless architectures; Identify personnel, technical, physical, and procedural threats to and vulnerabilities of Federal, Provincial or Territorial IT systems; Develop reports such as: Data security analysis, Concepts of operation, Statements of Sensitivity (SoSs), Threat assessments, Privacy Impact Assessments (PIAs), Non-technical Vulnerability Assessments, Risk assessments, IT Security threat, vulnerability and/or risk briefings; Conduct Certification activities such as: Develop Security Certification Plans; verify that security safeguards meet the applicable policies and standards; validate the security requirements by mapping the system-specific security policy to the functional security requirements, and mapping the security requirements through the various stages of design documents; verify that security safeguards have been implemented correctly and that assurance requirements have been met (this includes confirming that the system has been properly configured, and establishing that safeguards meet applicable standards); conduct Security Testing and Evaluation (ST&E) to determine if the technical safeguards are functioning correctly; and assess the residual risk provided by the risk assessment to determine if it meets an acceptable level of risk; Conduct Accreditation activities such as: review of certification results in the design review documentation by the Accreditation Authority to ensure that the system will operate with an acceptable level of risk and that it will comply with departmental and system security policies and standards and identify conditions under which a system is to operate (for approval purposes). This may include the following types of approvals: Developmental approval by both the Operational and the Accreditation Authorities to proceed to the next stage in an IT system's life cycle development if sensitive information is to be handled by the system during development; Operational written approval for the implemented IT system to operate and process sensitive information if the risk of operating the system is deemed acceptable, and if the system is in compliance with applicable security policies and standards; or Interim approval - a temporary written approval to process sensitive information under a set of extenuating circumstances where the risk is not yet acceptable, but there is an operational necessity for the system under development; and Develop and deliver training material relevant to IT Security TRA and C&A; Brief senior management and review and provide comments related to IT Security TRA and C&A Must-have: 10+ years experience as a Security Engineer (or relevant role) developing security reports (threat assessments, PIAs, risk assessments, etc.) 10+ years experience reviewing, analyzing, and/or implementing IT Security policies, system IT security certification & accreditation processes, IT security products, safeguards and best practices, or IT security risk mitigation strategies, within either the private or public sectors 10+ years experience conducting security certification and validation activities including developing certification plans, verifying security safeguards meet policies, etc. Active GoC Secret Clearance Relevant University and/or College Degree (Computer Science, Engineering, etc.) Nice-to-have: 6+ years experience reviewing certification results in design review documentation by the Accreditation Authority to ensure that a system will operate within Government of Canada (GoC) guidelines 6+ years experience incorporating and engineering AI/ML methods to increase security measures on a solution Relevant Certifications Certified Information Systems Security Professional (CISSP) Certified Information Systems Auditor (CISA) Certified Information Security Manager (CISM) ISACA Certification and Risk and Information Systems Control ISO 27001 Lead Auditor Certification Apply
Manager, Cyber Identity and Access Management
Deloitte, Edmonton, AB
Job Type:Permanent Reference code:125375 Primary Location:Toronto, Ontario, Canada All Available Locations:Toronto, ON; Burlington, ON; Calgary, AB; Edmonton, AB; Fredericton, NB; Halifax, NS; Kanata, ON; Kitchener, ON; Langley, BC; Moncton, NB; Ottawa, ON; Regina, SK; Saint John, NB; Saskatoon, SK; St. John's, NL; Vancouver, BC; Vaughan, ON; Victoria, BC; Windsor, ON; Winnipeg, MB Our Purpose At Deloitte, we are driven to inspire and help our people, organization, communities, and country to thrive. Our Purpose is to build a better future by accelerating and expanding access to knowledge. Purpose defines who we are and gives us reason to exist as an organization.Have many careers in one Firm. Partner with clients to solve their most complex problems Be expected to share your ideas and to make them a reality.What will your typical day look like? Deloitte's Cyber Security practice advises organizations across many industries on how to effectively reduce vulnerability, mitigate cyber risks and make informed decisions as they elevate their security postures to address an evolving and increasingly complex threat environment. The environment at Deloitte is made up of intellectually curious, ambitious, results-oriented and rigorous people. We have world-class security and privacy experts.Our IAM offering advises our clients and implements and operates secure identity and access management solutions that leverage the leading-edge technologies of today's access management requirements and needs.About the team Our IAM practice is currently seeking a candidate with strong leadership skills to join their growing team. As a Manager you will: • Work with management to assess, design and implement sustainable workforce and customer IAM solutions, operating processes and people models to address key and evolving risks in the fields of identity governance (IGA), Privileged Access Management (PAM) and Access Management. • Lead implementation and advisory projects centered around leading IAM technologies such as SailPoint, Saviynt, CyberArk, Okta, ForgeRock, Ping and more. • Assess IAM processes, documentation, and workflows through workshops with staff performing related duties, develop gap analysis and identify and prioritize process improvements. • Lead efforts around responding to Request-for-Proposals (RFPs) released by Canadian clients looking to improve their organization's enterprise and/or customer IAM capabilities • Demonstrate strong project management skills, plan engagement objectives, mitigate risks inherent in the engagement, promote teamwork and individual accountability with engagement team members, and use available technology, tools, and Deloitte assets to enhance the effectiveness of deliverables and services.Enough about us, let's talk about you • At least 8 years of experience working in cyber security, including developing, implementing or architecting solutions that fall under one of the IAM domains (IGA / PAM / AM / CIAM); • Previous experience in leading and managing consulting engagements related to IAM solutions for clients; • Provided expert advice and guidance to clients on IAM strategies, policies, and procedures that align with their business objectives and security requirements; • At least 3 years of experience in managing deployments of at least one of the following IAM vendors suites: SailPoint, Saviynt, CyberArk, Okta, ForgeRock, BeyondTrust, Microsoft Entra; • Strong expertise with security concepts and technologies in the wider Identity and Access management space (Logical Access Controls, LDAP and RBAC, Authentication solutions like SSO and MFA, PKI concepts, etc.); • Demonstrated a strong capability to juggle multiple priorities and tasks; • Demonstrated very strong capabilities to lead and coach teams of skilled professionals; • Strong ability to work collaboratively, build relationships • Relevant certifications such as CISSP, CCSP, CISM, or CISA are preferred but not required. Product certifications around the IAM technologies a plus; • A Bachelor's or Master's degree in Computer Science, Information Security, or a related field; and • Experience with deploying IAM products in AWS, GCP and Azure cloud environmentsTotal RewardsThe salary range for this position is $104,000 - $173,000, and individuals may be eligible to participate in our bonus program. Deloitte is fair and competitive when it comes to the salaries of our people. We regularly benchmark across a variety of positions, industries, sectors, targets, and levels. Our approach is grounded on recognizing people's unique strengths and contributions and rewarding the value that they deliver.Our Total Rewards Package extends well beyond traditional compensation and benefit programs and is designed to recognize employee contributions, encourage personal wellness, and support firm growth. Along with a competitive base salary and variable pay opportunities, we offer a wide array of initiatives that differentiate us as a people-first organization. Some representative examples include: $4,000 per year for mental health support benefits, a $1,300 flexible benefit spending account, 38+ days off (including 10 firm-wide closures known as "Deloitte Days"), flexible work arrangements and a hybrid work structure.Our shared values While our Purpose guides us and helps explain why we exist, our shared values describe the behaviour we expect from each other at the firm. They provide common ground to unite us across cultures and geographies. They help us to earn the trust and respect of our stakeholders. We all commit to living by these shared values, to stay true to the principles they represent, and to honour the legacy from which they came. They are what sets us apart and makes us Deloitte. Every day, we live our Purpose through the following five shared values: Lead the way:Deloitte is not only leading the profession, but reinventing it for the future. We're also committed to creating opportunity and leading the way to a more sustainable world. Serve with integrity:Deloitte has earned the trust of employees, clients, regulators, and the public for 175 years. Upholding that trust is our single most important responsibility. Take care of each other:We look out for one another and prioritize respect, fairness, development, and well-being. Foster inclusion:We are at our best when we foster an inclusive culture and embrace diversity in all forms. We know this attracts top talent, enables innovation, and helps us deliver well-rounded client solutions. Collaborate for measurable impact:We approach our work with a collaborative mindset, teaming across businesses, geographies, and skill sets to deliver tangible, measurable, attributable impact. The next step is yours Sound like The One Firm. For You? At Deloitte, we are all about doing business inclusively - that starts with having diverse colleagues of all abilities. Deloitte encourages applications from all qualified candidates who represent the full diversity of communities across Canada. This includes, but is not limited to, people with disabilities, candidates from Indigenous communities, and candidates from the Black community in support of living our values, creating a culture of Diversity Equity and Inclusion and our commitment to our AccessAbility Action Plan , Reconciliation Action Plan and the BlackNorth Initiative . We encourage you to connect with us at [email protected] if you require an accommodation for the recruitment process (including alternate formats of materials, accessible meeting rooms or other accommodations). We'd love to hear from you! By applying to this job you will be assessed against the Deloitte Global Talent Standards. We've designed these standards to provide our clients with a consistent and exceptional Deloitte experience globally. Deloitte Canada has 30 offices with representation across most of the country. We acknowledge our offices reside on traditional, treaty and unceded territories as part of Turtle Island and is still home to many First Nations, Métis, and Inuit peoples. We are all Treaty people.Job Segment: Cyber Security, Computer Science, Information Security, Project Manager, Developer, Security, Technology
Manager of Cyber Security to lead adoption of Cyber Security best practices as well as manage & grow a global team
S.i. Systems, Calgary, AB
S.i. System’s mining client is looking for a Manager of Cyber Security to lead adoption of Cyber Security best practices as well as manage & grow a global team. This is not a technical role and we are not looking for someone who is an expert in any specific area of Cyber Security. The ideal candidate will have experience bringing Cyber Security Awareness & marketing to the business and operations as well as leading the adoption of any and/or all Cyber Security principles and practices. The head office is in Vancouver, BC so the preference is for local candidates that can come to do face time with the business, but we are open to candidates in Calgary that have Oil & Gas or Mining experience that would either be open relocation or frequent travel to Vancouver. This role will also require quarterly visits of approximately 1 week to the sites in Quebec, Greece & Turkey. MUST HAVES:10+ years in Cyber Security in an enterprise environmentExperience leading Cyber Security Awareness programsExperience in strong business facing positions where you would be working and communicating with executives oftenExperience managing and hiring teams of 5-10 team members NICE TO HAVES:Experience with CrowdStrike or Microsoft Security products Apply
Manager, Cyber Cloud
Deloitte,
Job Type:Permanent Reference code:125332 Primary Location:Toronto, ON All Available Locations:Toronto, ON Our Purpose At Deloitte, we are driven to inspire and help our people, organization, communities, and country to thrive. Our Purpose is to build a better future by accelerating and expanding access to knowledge. Purpose defines who we are and gives us reason to exist as an organization. By living our Purpose, we will make an impact that matters. Have many careers in one Firm. Partner with clients to solve their most complex problems Experience a firm where wellness matters. Be part of a firm that leads the way and pushes themselves to look like contemporary Canada. What will your typical day look like? As a Cloud Security Manager, you will have the opportunity to work on a variety of cloud projects addressing new technology trends and related business challenges faced by our clients both locally and globally. You will be a technical SME and a trusted advisor for our clients who are seeking to secure their cloud workloads and de-risk their cloud transformation. You will lead a team of cloud security specialists with skillsets across all major hyperscalers (Azure, AWS, GCP). You will deliver projects and collaborate closely with customers to deliver high-quality outcomes and drive the business to success. You will embrace and live the firm's purpose - to make an impact that matters - by pushing yourself and your team to identify solutions to challenges that are most important for our clients, people, and society, develop high-performing people and teams through challenging and meaningful opportunities and deliver exceptional client service by maximizing result, while also fostering collaboration across businesses and borders. You will also influence clients, teams, and individuals positively, leading by example and establishing confident relationships and understand key objectives for clients and Deloitte, and align people to them to set appropriate priorities and direction.About the team At Deloitte, embedding technology into everything we do is how we stay current, innovative and ahead of our competition. We look for our Cloud Security leaders to continually challenge and grow their own technical expertise and business skills, architect technical solutions. Deloitte is an industry leader in enabling our clients' Cloud Transformation programs. From advisory to implementation, and ongoing managed services we offer a full range of Cloud security services and solutions. Building your career at Deloitte offers the opportunity to work with cutting-edge cloud technologies to deliver next-gen Cloud solutions.Enough about us, let's talk about you You will have:• Bachelor's degree in Computer Science, Management Information Systems or Information Security, similar degree/field or equivalent practical experience. • 2+ years of experience in a management role with a focus on cloud security technology, infrastructure, and applications across all major hyperscalers (Azure, AWS, GCP). • Experience collaborating with various teams such as Program Management, Product Management, Engineering, Management Consulting and Operations. • Experience managing customer-facing teams. • Experience with customer advising on cloud security strategy and delivering security in complex cloud transformation/modernization projects. • Expertise in Cloud security management, governance tools, delivery, Cloud architecture and Cloud strategy • Experience with engagement delivery, building and maintaining client relationships, proven thought leadership, and talent monitoring • Hands-on AWS and Azure Security: Practical experience in implementing security measures within AWS and Azure environments, ensuring the integrity and confidentiality of cloud-based systems. • Security Scanning Tools and Scripting Languages: Proficient use of security scanning tools, Git, and scripting languages (Bash, PowerShell, Python) to address security vulnerabilities and automate security processes. • Infrastructure as Code (IaC) Proficiency: Competence in Infrastructure as Code (IaC) using Terraform to manage and provision cloud infrastructure efficiently. • Policy Language Familiarity: Understanding and familiarity with policy languages like Sentinel and OPA for policy enforcement and compliance. • Leadership Skills: Strong leadership abilities to manage and guide a team of security professionals effectively. • Client Relationship Management: Competence in building and maintaining client relationships, understanding client security needs, and aligning them with the team's efforts. • Hands-on Technical Engagement: Willingness and capability to engage in hands-on technical challenges when the situation demands.Total RewardsThe salary range for this position is $104,000 - $173,000, and individuals may be eligible to participate in our bonus program. Deloitte is fair and competitive when it comes to the salaries of our people. We regularly benchmark across a variety of positions, industries, sectors, targets, and levels. Our approach is grounded on recognizing people's unique strengths and contributions and rewarding the value that they deliver.Our Total Rewards Package extends well beyond traditional compensation and benefit programs and is designed to recognize employee contributions, encourage personal wellness, and support firm growth. Along with a competitive base salary and variable pay opportunities, we offer a wide array of initiatives that differentiate us as a people-first organization. Some representative examples include: $4,000 per year for mental health support benefits, a $1,300 flexible benefit spending account, 38+ days off (including 10 firm-wide closures known as "Deloitte Days"), flexible work arrangements and a hybrid work structure.Our promise to our people: Deloitte is where potential comes to life. Be yourself, and more. We are a group of talented people who want to learn, gain experience, and develop skills. Wherever you are in your career, we want you to advance. You shape how we make impact. Diverse perspectives and life experiences make us better. Whoever you are and wherever you're from, we want you to feel like you belong here. We provide flexible working options to support you and how you can contribute. Be the leader you want to be. Be the leader you want to be Some guide teams, some change culture, some build essential expertise. We offer opportunities and experiences that support your continuing growth as a leader. Have as many careers as you want. We are uniquely able to offer you new challenges and roles - and prepare you for them. We bring together people with unique experiences and talents, and we are the place to develop a lasting network of friends, peers, and mentors. Our TVP is about relationships - between leaders and their people, the firm and its people, peers, and within in our communities.The next step is yours At Deloitte, we are all about doing business inclusively - that starts with having diverse colleagues of all abilities. Deloitte encourages applications from all qualified candidates who represent the full diversity of communities across Canada. This includes, but is not limited to, people with disabilities, candidates from Indigenous communities, and candidates from the Black community in support of living our values, creating a culture of Diversity Equity and Inclusion and our commitment to our AccessAbility Action Plan , Reconciliation Action Plan and the BlackNorth Initiative . We encourage you to connect with us at [email protected] if you require an accommodation for the recruitment process (including alternate formats of materials, accessible meeting rooms or other accommodations) or [email protected] for any questions relating to careers for Indigenous peoples at Deloitte (First Nations, Inuit, Métis). By applying to this job you will be assessed against the Deloitte Global Talent Standards. We've designed these standards to provide our clients with a consistent and exceptional Deloitte experience globally. Deloitte Canada has 30 offices with representation across most of the country. We acknowledge our offices reside on traditional, treaty and unceded territories as part of Turtle Island and is still home to many First Nations, Métis, and Inuit peoples. We are all Treaty people.Job Segment: Computer Science, Management Consulting, Relationship Manager, Product Manager, Technology, Customer Service, Management, Marketing, Operations
Cyber Risk Manager, Deloitte Global Technology
Deloitte,
Deloitte Global is seeking an experienced Cyber Risk Manager to join our Cyber risk management and reporting team. As a Cyber Risk Manager, you will play a crucial role in managing and mitigating cyber risks within Deloitte Technology. Your responsibilities will include defining key risk indicators, building dashboards to provide cyber risk insights, and collaborating with BISOs to identify, assess, and manage cyber risks within their service lines. You will actively govern cyber risks in the Deloitte Technology risk register and partner effectively with Deloitte teams to facilitate cyber security risk reviews and analysis. Operational Develop and define key risk indicators to provide cyber risks insights to Deloitte Technology BISOs and executives. Gather requirements and build dashboards that accurately depict Deloitte Technology's cyber risk exposure. Drive organizational change and work with multiple business units of a large organization to effect change. Understand the Deloitte global line of business, gain familiarity with priorities, and become an advocate for the cyber risk within the BISO organization. Collaborate with BISOs as a cyber risk expert, to assist then to identify, assess, and manage cyber risks within their respective lines of business. Partner effectively with Deloitte Technology and BISO teams to facilitate cyber security risk reviews and analysis. Empower Deloitte Technology teams to establish cyber risk ownership and agree on acceptable risk levels aligned with their risk appetite. Strategic Maintain the Deloitte Cyber risk framework, ensuring alignment with the Deloitte Enterprise risk framework. Support Deloitte Technology in documenting cyber risks within the Deloitte Technology risk register. Challenge and oversee cyber risk response, where the risk is not within appetite. About the teamDeloitte Technology works at the forefront of technology development and processes to support and protect Deloitte around the world. In this truly global environment, we operate not in "what is" but rather "what can be" to help Deloitte deliver and connect with its clients, its communities, and one another in ways not previously conceived. Enough about us, let's talk about youDo you possess the following?: 5+ years of related experience in cybersecurity risk management in organizations of a similar scale. Experience in the identification and evaluation of risk, as well as using GRC tools and guidance developed for Risk mitigation. Practical knowledge of information security standards and risk assessment frameworks such as ISO 27001, SOC 2, NIST 800-32 Strong knowledge of cyber controls, policies, and procedures. Experience of delivering metrics for senior level audiences. Demonstrate analytical and problem-solving skills. Ability to communicate risks associated with complicated security-related concepts to technical and non-technical audiences. Proficient in the use of PowerBI or a similar dashboarding application. Knowledge of security systems (including working with SIEM data). SQL or database knowledge would be desirable. Relevant certifications such as CISSP, CISM, or CRISC are preferred. Proven experience in managing and delivering technical projects and teams. Total RewardsThe salary range for this position is $85,000 - $156,000, and individuals may be eligible to participate in our bonus program. Deloitte is fair and competitive when it comes to the salaries of our people. We regularly benchmark across a variety of positions, industries, sectors, targets, and levels. Our approach is grounded on recognizing people's unique strengths and contributions and rewarding the value that they deliver.Our Total Rewards Package extends well beyond traditional compensation and benefit programs and is designed to recognize employee contributions, encourage personal wellness, and support firm growth. Along with a competitive base salary and variable pay opportunities, we offer a wide array of initiatives that differentiate us as a people-first organization. Some representative examples include: $4,000 per year for mental health support benefits, a $1,300 flexible benefit spending account, 38+ days off (including 10 firm-wide closures known as "Deloitte Days"), flexible work arrangements and a hybrid work structure.Job Segment: Cyber Security, Risk Management, Information Security, Information Technology, IT Manager, Security, Finance, Technology
Manager, Industrial Cyber Security and IoT
Deloitte, Montreal, QC
Job Type:Permanent Reference code:125140 Primary Location:Toronto, ON All Available Locations:Toronto, ON; Montreal, QC Our Purpose At Deloitte, we are driven to inspire and help our people, organization, communities, and country to thrive. Our Purpose is to build a better future by accelerating and expanding access to knowledge. Purpose defines who we are and gives us reason to exist as an organization. By living our Purpose, we will make an impact that matters. Be encouraged to deepen your technical skills...whatever those may be. Have many careers in one Firm. Partner with clients to solve their most complex problems What will your typical day look like? Working in our cyber practice, you will find many opportunities to work on unique and exciting engagements. You will lead talented teams of diverse professionals delivering cyber security related engagements. You will help our clients understand and mature their security postures and develop effective security strategies aligned to their business. These engagements are diverse and cover a wide variety of clients, industries, and technologies. In addition to leading these engagements, you will help improve and evolve our practice, build effective teams, coach others and develop a new generation of skilled professionals while acquiring new skills and developing your own strengths and business acumen.About the team Deloitte's globally recognized Cyber Security practice advises organizations across many industries on how to effectively manage threats, reduce vulnerability, mitigate cyber risks and make informed decisions as they elevate their security programs to address an evolving and increasingly complex threat environment. Our diverse team of talented and collaborative professionals work closely with each other and clients across the complete range of cyber services including security and compliance assessments, technical assessments, governance, control testing, incident response, awareness training and threat and vulnerability management.Enough about us, let's talk about you You are someone who has: • 6+ years of experience working in Risk Management and Cyber Security • 6+ years of experience in OT (operational technology) security, incident response and critical infrastructure protection • Strong knowledge of IT and business processes and controls for Emerging Technologies; cybersecurity and privacy relevant regulatory and compliance requirements such as NERC, OSFI cybersecurity self-assessment, PIPEDA; or three lines of defense model. • Cultivate and maintain strong relationships with key executive and management level client contacts • Deploy and develop current engagement methodologies • Ability to work collaboratively, build relationships and lead teams of skilled professionals • Organized and proactive with the ability to work within deadlines and budget constraints • An understanding of security concepts such as Cloud, Zero Trust, Defense-in-Depth, firewalling, virtualization, encryption, vulnerability management, intrusion detection, incident response and SIEM • Familiarity with security frameworks such as NIST, PCI and CIS • Excellent report writing and communication skills • Able to obtain a basic security clearance; please review the Government of Canada website to determine if you meet the eligibility requirements • Industry certifications such as CISA, CISSP are desirableTotal RewardsThe salary range for this position is $104,000 - $173,000, and individuals may be eligible to participate in our bonus program. Deloitte is fair and competitive when it comes to the salaries of our people. We regularly benchmark across a variety of positions, industries, sectors, targets, and levels. Our approach is grounded on recognizing people's unique strengths and contributions and rewarding the value that they deliver.Our Total Rewards Package extends well beyond traditional compensation and benefit programs and is designed to recognize employee contributions, encourage personal wellness, and support firm growth. Along with a competitive base salary and variable pay opportunities, we offer a wide array of initiatives that differentiate us as a people-first organization. Some representative examples include: $4,000 per year for mental health support benefits, a $1,300 flexible benefit spending account, 38+ days off (including 10 firm-wide closures known as "Deloitte Days"), flexible work arrangements and a hybrid work structure.Our promise to our people: Deloitte is where potential comes to life. Be yourself, and more. We are a group of talented people who want to learn, gain experience, and develop skills. Wherever you are in your career, we want you to advance. You shape how we make impact. Diverse perspectives and life experiences make us better. Whoever you are and wherever you're from, we want you to feel like you belong here. We provide flexible working options to support you and how you can contribute. Be the leader you want to be. Be the leader you want to be Some guide teams, some change culture, some build essential expertise. We offer opportunities and experiences that support your continuing growth as a leader. Have as many careers as you want. We are uniquely able to offer you new challenges and roles - and prepare you for them. We bring together people with unique experiences and talents, and we are the place to develop a lasting network of friends, peers, and mentors. Our TVP is about relationships - between leaders and their people, the firm and its people, peers, and within in our communities.The next step is yours At Deloitte, we are all about doing business inclusively - that starts with having diverse colleagues of all abilities. Deloitte encourages applications from all qualified candidates who represent the full diversity of communities across Canada. This includes, but is not limited to, people with disabilities, candidates from Indigenous communities, and candidates from the Black community in support of living our values, creating a culture of Diversity Equity and Inclusion and our commitment to our AccessAbility Action Plan , Reconciliation Action Plan and the BlackNorth Initiative . We encourage you to connect with us at [email protected] if you require an accommodation for the recruitment process (including alternate formats of materials, accessible meeting rooms or other accommodations) or [email protected] for any questions relating to careers for Indigenous peoples at Deloitte (First Nations, Inuit, Métis). By applying to this job you will be assessed against the Deloitte Global Talent Standards. We've designed these standards to provide our clients with a consistent and exceptional Deloitte experience globally. Deloitte Canada has 30 offices with representation across most of the country. We acknowledge our offices reside on traditional, treaty and unceded territories as part of Turtle Island and is still home to many First Nations, Métis, and Inuit peoples. We are all Treaty people.Job Segment: Cyber Security, Compliance, Risk Management, QC, Law, Security, Legal, Finance, Quality
Cyber as a Service, SOC Manager
PwC, Toronto, ON
A career within Cybersecurity and Privacy services, will provide you with the opportunity to help our clients implement an effective cybersecurity programme that protects against threats, propels transformation, and drives growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organisations, partners and customers. We play an integral role in helping our clients ensure they are protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their cybersecurity investment, and detect, respond, and remediate threats.Meaningful work you'll be part ofAs an SOC Manageryou'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. Responsibilities include but are not limited to:• Provide leadership and guidance to a team of cybersecurity professionals across multiple geographies (in 24x7 environment), fostering a culture of innovation, collaboration, and continuous improvement. • Act as an escalation point of contact • Approve the final reporting and documentations and m anage shifts schedule as required • Manage improvements on efficient and effective operations • Be accountable for team's work quality and overall use of resources • Participate in business development opportunities • Lead and manage Security and Privacy Operations Center • Ensure incident identification, assessment, reporting, communication, mitigation and monitoring • Ensure compliance to SLA, process adherence and process improvements to achieve operational objectives • Revise and develop processes to strengthen the current Security Operations Framework, Review policies and highlight the challenges in managing SLAs • Responsible for team & vendor management, overall use of resources and initiation of corrective action where required for Security Operations Center • Perform threat management, threat modeling, identify threat vectors and develop use cases for security monitoring • Create reports, dashboards, metrics for SOC operations and presentation to Sr. Mgmt. • Coordinate with stakeholders, build and maintain positive working relationships with them Experiences and skills you'll use to solve• Bachelor's Degree is a relevant area of study with a preference for Computer Science or Computer Engineering • Industry certifications (CISSP/GIAC suite/EC-Council) are an asset • Experience with Information Technology and Information Security • Proficient in Incident Management and Response • Experience in security device management and multiple SIEM platforms • Experience in MSSP environment, and experience in performing vendor management • In-depth knowledge of security concepts such as cyber-attacks and techniques, threat vectors, risk management, incident management, etc. • Knowledge of various operating system flavors including but not limited to Windows, Linux, Unix • Knowledge of applications, databases, middleware to address security threats • Excellent communication and leadership skills • Ability to handle high pressure situations with key stakeholders • Good Analytical skills, Problem solving and Interpersonal skills • A demonstrated commitment to valuing differences and working alongside and/or coaching diverse people and perspectives Why you'll love PwC We're inspiring and empowering our people to change the world. Powered by the latest technology, you'll be a part of amazing teams helping public and private clients build trust and deliver sustained outcomes. This meaningful work, and our continuous development environment, will take your career to the next level. We reward your impact, and support your wellbeing, through a competitive compensation package, inclusive benefits and flexibility programs that will help you thrive in work and life. Learn more about us at http://pwc.com/ca/whypwc . Your Application to PwC We embrace new technology to deliver securely and differently for our candidates. To protect your personal information, apply at http://pwc.com/ca/careers and visit http://pwc.com/ca/applytopwc to learn more about what your recruitment experience could look like. The most connected firm through activity based working PwC Canada is committed to cultivating an inclusive, hybrid work environment - one that is collaborative, supportive and productive. We work in-person and virtually, as is best suited for our clients, teams and people. We want you to be intentional with your work, how you do it and where it's done. PwC offices are hubs of connectivity and learning. We strongly encourage our people to prioritise in-person work, whether it's in the office or at a client site. This means we expect you to be in-person (either with clients or in the office) at least half of your time. We know that hybrid work is all about balance, and capturing the benefits of in-person work is essential to your growth at the firm. Exact expectations for your team can be discussed with your interviewer. At PwC Canada, our most valuable asset is our people and we grow stronger as we learn from one another. We're committed to creating an equitable and inclusive community of solvers where everyone feels that they truly belong. We understand that experience comes in many forms and building trust in society and solving important problems is only possible if we reflect the mosaic of the society we live in.We're committed to providing accommodations throughout the application, interview, and employment process. If you require an accommodation to be at your best, please let us know during the application process.
Senior Cyber Security Advisor
Teck Resources, Vancouver, BC
Closing Date: May 15, 2024 As Canada's largest diversified mining company, Teck is committed to providing the world with essential resources safely and sustainably. We have a rich history of consistently driving innovation, harnessing cutting-edge technology, and cultivating a dynamic environment that empowers our employees to shape the future. The Technical function within Teck is comprised of Digital Analytics, Digital Systems, Technical Services and Enterprise Improvement Planning, Autonomy and Innovation. RACE is Teck's Digital Transformation program and the Digital Analytics (DA) group is a key contributor to RACE and acts as an enabler of innovation and digital transformation for the mining industry. The Digital Analytics group is comprised of nearly 300 professionals spanning across a variety of teams. These teams are at the heart of the technological innovation happening at Teck, providing solutions that use artificial intelligence and data analytics to diagnose, predict and prescribe actions to improve safety, sustainability, and production, and drive operational outcomes across the mining value chain. Reporting to the Manager, Software Development, the Senior Cyber Security Advisor is responsible formaintaining a well-secured environment is critical to ensuring that everyone goes home safe and healthy every day. The Senior Cyber Security Advisor will bring crucial expertise to meet that goal, leading all aspects of cybersecurity practices and standards across Digital Analytics. As a member of DA's technical leadership team, this role will be committed to the integrity, confidentiality and availability of information of DA products and the platform on which we operate. As a cybersecurity domain leader, you will guide the definition and evolution of our security standards, collaborating on application architectures, and leading dialogue to ensure safety, security and privacy by design. You will partner with technical and business colleagues across DA and Technical, ensuring that our cybersecurity practices enable our product value streams to sustain successful and efficient delivery of value to Teck and our customers and protect our customers' data. Responsibilities Be a courageous safety leader, adhere to and sponsor safety and environmental rules and procedures Own cybersecurity practices and standards across Digital Analytics products and platform Establish a cadence to ensure security is embedded in the product lifecycle from beginning and allow for continuous improvement, including recurring audits and compliance with evolving relevant standards Lead and conduct Threat Modeling exercises with application development teams and empower them to follow security practices by default Be a trusted advisor to build the culture of security and empower security champions to successfully deliver safe and secure products Provide cyber security expertise in the risk analysis, assessment, development, and evaluation of security solutions and architectures to secure applications, operating systems, databases, and networks across Digital Analytics Collaborate with Teck's security team to ensure Digital Analytics' alignment with security strategy, frameworks and mechanisms Facilitate vulnerability assessment and support remediation and validation Lead dialogue to enable defence in depth based on business criticality of products and data Demonstrate business value and transparency by establishing reporting of progress and risk indicators Work with vendors to ensure that their practices are aligned with DA security standards, and recommend security improvements to protect our organization Engage with internal and external resources as required to ensure the performance of routine operational and periodic security needs meets standards, including incident prevention, detection, and response Qualifications Minimum 8+ years of experience in the cybersecurity field College/University degree in Computer Science or related subject area, or equivalent experience ISC2, GIAC or other recognized industry certifications such as: CISSP, CEH, OSCP, GSEC, etc. Experienced in applications architecture review and establishing security by design Proficient with Application Security and overall security risk management industry leading principles and frameworks, and OWASP Top-10 and other common vulnerabilities and remediations. Exposure to a breadth of security engineering subject areas including cryptography, network security, intrusion detection and incident response, system security, and security policy Understanding of the requirements for the legal follow-up of security incidents including appropriate forensic data gathering and appropriate evidence handling procedures Outstanding understanding of Software Development Lifecycle and DevSecOps standard methodologies Experience working in development and operational environment on Azure Cloud Why Join Us? At Teck, we offer more than just a job - we provide a pathway to personal and professional enrichment. With captivating projects set against stunning backdrops, a culture of inclusivity and collaboration, and boundless opportunities to learn and grow, joining us means embracing a fulfilling and dynamic career adventure. Teck employees receive access to our total rewards program and comprehensive benefits package that promote physical, mental, financial, and emotional well-being. This includes but is not limited to: Annual Performance Bonus Profit Share Plan Health Spending Account Personal Spending Account Extended Health Care Dental and Vision Care Employer Paid Pension Plan Life Insurance and Disability Coverage Paid Sick Leave, Vacation and Holidays Virtual Telemedicine and additional support for overall well-being Employee and Family Assistance Program (EFAP) Salary Range: $130,000 - $160,000 The actual base salary offered is determined based on the successful candidate's relevant experience, skills, and competencies and considers internal equity. About Teck At Teck, we value diversity. Our teams work collaboratively and respect each person's unique perspective and contribution. Qualified applicants interested in joining a dynamic team are encouraged to submit a resume and cover letter electronically. We wish to thank all applicants for their interest and effort in applying for the position; however, only candidates selected for interviews will be contacted. Teck is a diversified resource company committed to responsible mining and mineral development with major business units focused on copper, steelmaking coal and zinc, as well as investments in energy assets. Teck has been named one of Canada's Top 100 Employers for seven consecutive years. Teck has also been named to the Forbes list of the World's Best Employers for the past two years and is one of Canada's Top Employers for Young People . Headquartered in Vancouver, Canada, its shares are listed on the Toronto Stock Exchange under the symbols TECK.A and TECK.B and the New York Stock Exchange under the symbol TECK. Learn more about Teck at www.teck.com or follow @TeckResources Job Segment: Cyber Security, Coal Mining, Cloud, Embedded, Security, Mining, Technology Apply now »
Cyber as a Service, Device Management Senior Manager
PwC, Vaughan, ON
A career within Cybersecurity and Privacy services, will provide you with the opportunity to help our clients implement an effective cybersecurity programme that protects against threats, propels transformation, and drives growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organisations, partners and customers. We play an integral role in helping our clients ensure they are protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their cybersecurity investment, and detect, respond, and remediate threats.Meaningful work you'll be part ofAs a Cyber as a Service, Device Management Senior Manager, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. Responsibilities include but are not limited to:• Oversee their respective operations and act as an escalation point of contact • Approve the final reporting and documentations • Manage shifts schedule and on-call as required • Responsible for team's work quality and overall use of resources and initiation of corrective action where required for their operations • Participate in business development opportunities • Responsible for device management and client experience and quality • Ensure incident triage identification, assessment, reporting, communication, mitigation and monitoring are handled with due processes and quality • Ensure compliance to SLA, process adherence and process improvements to achieve operational objectives • Coordinate with stakeholders, build and maintain positive working relationships with them • Ensure team follows on incident triage identification, assessment, reporting, communication, mitigation and monitoring are handled with due processes and quality • Ensure team complies with SLAs, process adherence and process improvements to achieve operational objectives • Develop and improve processes to strengthen the current device operations framework, review policies and highlight the challenges in managing SLAs, initiate corrective actions where required for Digital Resilience Center • Lead team to develop use cases for systems monitoring and be available for escalation calls from Tier 2 • Actively mentor and coach team members to their highest potential • Demonstrate advanced understanding of business processes, internal control risk management, IT controls and related standards Experiences and skills you'll use to solve• Experience building and maintaining Linux or BSD software package repositories • Experience in security device management including SIEM platforms and/or other security devices including Firewall, Anti-Spam, Web Proxy and EndPoint Protection • Extensive experience in MSSP environment • Prior experience in systems administration and network administration • Hands-on experience with two or more of the following technologies: Cisco Iron-Port, ProofPoint, Splunk, LogRhythm, QRadar, Azure Sentinel, ArcSight, Palo Alto Cortex, McAfee EndPoint Protection, Illumio, Forescout, Palo Alto Firewall, Cisco ASA, CheckPoint, Claroty, Tanium, Crowdstrike • Proficiency in Incident Management and Change Management • Consulting experience in a Big 4 or similar is an asset • Technical designations such as CISSP, CISA, CISM, OSCP, CEH, ECSA, GPEN, GWAPT, CCNA, CCNP, CCIE will be considered an advantage • Knowledge of various operating system flavors including but not limited to Windows and, Linux • Excellent communication and leadership skills • Ability to handle high pressure situations with key stakeholders internally and externally • Good analytical, problem solving and interpersonal skills • A demonstrated commitment to valuing differences and working alongside and/or coaching diverse people and perspectives Why you'll love PwC We're inspiring and empowering our people to change the world. Powered by the latest technology, you'll be a part of amazing teams helping public and private clients build trust and deliver sustained outcomes. This meaningful work, and our continuous development environment, will take your career to the next level. We reward your impact, and support your wellbeing, through a competitive compensation package, inclusive benefits and flexibility programs that will help you thrive in work and life. Learn more about us at http://pwc.com/ca/whypwc . Your Application to PwC We embrace new technology to deliver securely and differently for our candidates. To protect your personal information, apply at http://pwc.com/ca/careers and visit http://pwc.com/ca/applytopwc to learn more about what your recruitment experience could look like. The most connected firm through activity based working PwC Canada is committed to cultivating an inclusive, hybrid work environment - one that is collaborative, supportive and productive. We work in-person and virtually, as is best suited for our clients, teams and people. We want you to be intentional with your work, how you do it and where it's done. PwC offices are hubs of connectivity and learning. We strongly encourage our people to prioritise in-person work, whether it's in the office or at a client site. This means we expect you to be in-person (either with clients or in the office) at least half of your time. We know that hybrid work is all about balance, and capturing the benefits of in-person work is essential to your growth at the firm. Exact expectations for your team can be discussed with your interviewer. At PwC Canada, our most valuable asset is our people and we grow stronger as we learn from one another. We're committed to creating an equitable and inclusive community of solvers where everyone feels that they truly belong. We understand that experience comes in many forms and building trust in society and solving important problems is only possible if we reflect the mosaic of the society we live in.We're committed to providing accommodations throughout the application, interview, and employment process. If you require an accommodation to be at your best, please let us know during the application process.
Manager, Cyber Security - Strategy and Transformation
KPMG, Vancouver, BC
OverviewAt KPMG, you'll join a team of diverse and dedicated problem solvers, connected by a common cause: turning insight into opportunity for clients and communities around the world. Our Vancouver/Victoria team is looking for a highly motivated Cyber Security professional at the Manager level to join our team! As a member of KPMG Canada's cross-functional Cyber team, you will be dedicated to enabling our clients' cyber transformation journey through service delivery leadership, advisory, and support. A career within our Cybersecurity services practice will provide you with the opportunity to help our clients design, implement, optimize and sustain effective Cybersecurity programs that protect against threats, propels transformation, and drives growth. As companies pivot toward a digital business model, exponentially more data is generated and shared among organizations, partners and customers. We play an integral role in helping our clients ensure they are protected by developing transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous operational improvements and increase their return on cybersecurity investments, and detect, respond to, and remediate threats. What you will doYou will work as part of a team of problem solvers with extensive consulting and industry experience, helping our clients solve their complex business issues from strategy to execution. Specific responsibilities include but are not limited to: Leadership, oversight, and successful delivery of cyber security transformation engagements serving multiple clients across various industries. Understand our clients' key cybersecurity challenges and opportunities, and advise/ propose practical and cost-effective solutions to address them and to effectively manage risk across multiple layers of the technology architecture stack. Hands-on participation in the digital and technical aspects of engagements including design and implementation. Champion one or more technical service offerings such as threat risk assessments, threat modeling, identity access management, IT asset and vulnerability management, cyber maturity assessments and transformation roadmap development and execution. Active involvement in the business development activities such as participating in the local business community and developing relationships with clients to increase awareness of the firm's services. Identifying and assisting in pursuits including developing marketing materials, proposals, presentations and research. Contribute to team development through engaged mentorship and knowledge sharing to help team members grow their consulting skills, professional brand, and technical acumen. Manage the performance and development of team members. Work collaboratively across KPMG service lines to provide holistic support to our clients. Engage in and contribute to the innovation, growth and enhancement of KPMG Cyber services; Establish and maintain effective working relationships with colleagues, existing clients, and prospective client organizations. What you bring to the role 6+ years of experience in cyber security consulting and/or technology consulting or operations, including recommending applicable cyber security solutions within mid to large level organizations. Proven experience in defining and/or implementing security controls across multiple layers of the technology architecture stack. Interpreting and applying the requirements of appropriate standards (e.g., NIST, ISO, OSFI, ISF), policies, regulatory requirements and threat/risk assessment in the definition of enterprise security strategy. Designing and updating cybersecurity strategies, roadmaps, and target operating models. Industry relevant designations such as CISSP, CISA, CISM, CRISC, ITIL, PCI QSA, CIPP/C, TOGAF, or SABSA; Strong knowledge of security risk management practices including security architecture, vulnerability and patch management, identity access management (IAM), cloud security, privacy, etc. Experience implementing business resilience strategies to manage the impact of a cyber incidents, including designing and updating cybersecurity strategies, roadmaps, and target operating models within a business context. Experience effectively communicating and presenting cyber security strategies, solutions, and insights to stakeholders at various levels. Experience developing reports in a clear, organized structure, catering to a mix of technical and business/managerial stakeholders. KPMG BC Region Pay Range Information The expected base salary range for this position is $85,500 to $128,500 and may be eligible for bonus awards. The determination of an applicant's base salary within this range is based on the individual's location, skills, & competencies, and unique qualifications. In addition, KPMG offers a comprehensive and competitive Total Rewards program. #LI-Hybrid Providing you with the support you need to be at your best For more information about KPMG in Canada's Benefits and well-being, click here . Our Values, The KPMG WayIntegrity, we do what is right | Excellence, we never stop learning and improving | Courage, we think and act boldly | Together, we respect each other and draw strength from our differences | For Better, we do what matters KPMG in Canada is a proud equal opportunities employer and we are committed to creating a respectful, inclusive and barrier-free workplace that allows all of our people to reach their full potential. A diverse workforce is key to our success and we believe in bringing your whole self to work. We welcome all qualified candidates to apply and hope you will choose KPMG in Canada as your employer of choice. For more information about Inclusion, Diversity & Equity in Recruitment, please click here . Adjustments and accommodations throughout the recruitment processAt KPMG, we strive for an inclusive recruitment process that allows all candidates to Come As You Are and Thrive with Us. We aim to provide a positive experience and are ready to offer adjustments or accommodations to help you perform at your best. Adjustments (an informal request), i.e. extra preparation time or the option for micro breaks during interviews, and accommodations (a formal request), i.e. accessible communication supports or technology aids are tailored to individual needs and role requirements. To begin a confidential conversation about adjustments or accommodations at any point throughout the recruitment process, we encourage you to contact KPMG's Employee Relations Service team for support by emailing [email protected] or by calling 1-888-466-4778, Option 3. For information about accessible employment at KPMG, please visit our accessibility page .
North York - Full Time Security Manager
Paladin Security, York, ON
Overview Paladin Security: Making the World a Safer and Friendlier Place because we CARE ! Do you have superior customer service skills and a passion for helping people? Are you able to think quickly on your feet and defuse difficult situations? Your track record of handling a great deal of responsibility combined with your varied life experience and enthusiasm for a job well done make you an ideal candidate for our team! The Paladin Difference starts with our officers; we're the best because we hire the best. We believe in promoting from within, respecting people and their differences, providing high quality service and always having fun! If you think you have what it takes to join our team, we want to meet you! Job Skills / RequirementsPosition: Security ManagerCity: North York, Ontario Status: Full-Time Hours: Monday to Friday (0800 - 1600) Pay Rate: $23.24/hour Job Summary: This position has the primary responsibilities of day-to-day operations within the security office, monitoring guards' performance and conformance to site post orders and site-specific training for new security guards and implementation of new or improved processes.This role reports directly to the Enbridge CSM and must be intimately familiar with daily security operations at the site with secondary understanding of operations at all other client locations throughout Ontario. Major/Minor Duties: •Access control for 15+ sites throughout Ontario•Understanding of and ability to navigate Building Automation Software•Access card creation. Turnkey process•Running relevant reports from access system data base•Prepare monthly "state of the site" reports for the CSM•Coordinate and oversee all aspects of the monthly life safety inspections•Participate in BCP and ERP mocks drills•Provides alternative point of contact for client management in absence of the Regional Account Manager•Support and contribute to preparation and execution of site team meetings•Assist with all other operational security needs as required. Job Requirements: •Excellent written and verbal communication skills•Superior customer service skills•Professional demeanor and deportment•Demonstrated punctuality and reliability. Tact and diplomacy•As a designated team leader, the successful applicant must have patience, de-escalation abilities, problem solving and assertiveness•Proven decision-making skills•Ability to take the lead in emergencies including post-incident evidence gathering•Ability to utilize computer and various software including Microsoft Office and two-way radios•Valid Ontario Security Guard license•Emergency First Aid & CPR•Valid Ontario Driver's license•Ontario Secondary School Diploma or equivalent•Sustain effective relationships with key stakeholders and provide specialized security services by enforcing rules and regulations when required•Reliable transportation to the job site•Position requires the ability to walk/stand for extended periods of time including foot patrols of up to 2km at a time•Ability to contribute to a high level of team morale•Previous supervisory experience or demonstrated leadership within the security field•This position requires an interview with the Regional Account Manager Highlights: •Extensive Paid Industry Training•Employer Paid Benefits•Opportunities for Growth & Advancement At the time of the interview applicant must be able to produce proof of completion of the following prerequisites :•A Valid Ontario Security Guard License•First Aid & CPR - Level C•Vulnerable Sector Check•COVID Double Vaccination•Proficient in English (both oral and written)•Management of Aggressive Behavior•Use of Force•Report Writing•Additional courses as assigned Certification Requirements (Any) Standard First Aid, CPR Level C Valid Ontario Security LicenseAdditional Information / BenefitsPaladin Security has a diverse workforce. We believe in and are committed to a workplace culture of respect, inclusion, and diversity. Paladin Security is committed to providing accommodations for people with disabilities through the interview process and while employed. If you require an accommodation during the interview process, please let us know and we will work with you to meet your needs.We thank all applicants for their interest; however, only those applicants that are short listed will be contacted for an interview.This job reports to the Client Service Manager This is a Full-Time position 1st Shift. Number of Openings for this position: 1
Sr. Systems/Network Analyst to coordinate and implement remediation activities associated with cyber security vulnerabilities - 00048
S.i. Systems, Toronto, ON
Sr. Systems/Network Analyst to coordinate and implement remediation activities associated with cyber security vulnerabilities - 00048 Location: Toronto (Hybrid 2 days on-site)Duration: 6 months (possibility of extension)Responsibilities:· Main point of contact within infrastructure team to coordinate and implement remediation activities associated with cyber security vulnerabilities· Server builds and deployments - physical or virtual· Microsoft server/storage design, implementation and administration· Administration of Microsoft Hyper-V and VMware vSphere virtualization· Administration of HP Server and SAN storage technologies· Infrastructure documentation: build and run books· Microsoft Active Directory and group policy administration· Microsoft Systems Centre Configuration Manager administration· Windows security policies, best practices, and implementation· Windows Defender administration· 3rd Level infrastructure support· Adhere to ITSM processes (eg, change, problem, incident, etc)· Clearly communicates any changes which may affect operations in advanceMust Haves:· 5-10 years of experience as a System Analyst providing 3rd level infrastructure support· 5+ years’ experience in administration of Microsoft Hyper-V and VMware vSphere virtualization· 5+ years’ experience in administration of HP Server and SAN storage technologies· 5+ years’ experience in coordinating and implementing remediation activities associated with cyber security vulnerabilities.· 5+ years’ experience adhering to ITSM processes (eg, change, problem, incident, etc) Apply
Sr Manager Cyber Security Prog
Rogers, Brampton, ON
Sr Manager Cyber Security Prog Our Technology team wakes up every day with one goal in mind - connecting Canadians to the people and things that matter most. Together, we are proud to support 30 million Canadians each month through managing a robust portfolio that champions leading-edge technology. We drive large-scale, complex, and high-visibility technology projects and programs that shape the future of technology in Canada and expand connectivity from coast to coast. If you are interested in being a part of this, consider applying for the following opportunity:We are looking for a strong leader to join Information & Cyber Security Unit as Sr Manager, Cyber Security Program.Our mandate is to ensure we consistently work as One Rogers to deliver excellence with urgency through disciplined execution. Our approach focuses on the quality end-to-end experience of our employees and customers, sustainable performance and value and continuous improvement. In addition to being able to manage simultaneous complex programs, successful candidates should be able to lead, mentor and manage a team of project management professionals in delivering various project programs. What you will be doing: Manage a cybersecurity project management team. Build and foster a trusted partnership with sponsors and key stakeholders, proactively managing stakeholder relationships. Manage and provide program oversight and governance, partner with stakeholders to understand priorities and resource needs. Own, direct, manage, and oversee the daily delivery components of complex program(s) /project(s). Proactively review the performance of projects within the program, working with all stakeholders to mitigate issues and risks to deliver on scope, schedule, and cost objectives. Ability to lead and motivate a team of Project Managers by providing guidance, direction and coaching to achieve work objectives and improve performance and skills Ability to set annual performance targets for individuals and the team, setting development plans and conducting performance reviews. Provide regular visibility to project status (key decisions, dependencies, issues, risks, metrics) on a standard cadence through status reporting and project reviews. What you have: Previous experience in end to end management of large-scale complex program management in medium and/or large organizations or consulting firms. Experiencewith Agile framework and methodology Previous experience with people management experience with demonstrated success in coaching and developing high performing teams. Experience managing program/projects involving cyber security, IT and network teams. Experience in every phase of projects, including initiating, planning, execution, monitoring & controlling and closing all technical, fiscal, and administrative functions of projects. Project Management Professional (PMP) Certification required. Proficiency in Microsoft Office product suite with advanced skills in MS Excel. What's in it for you? We believe in investing in our people and helping them reach their potential as valuable members of our team. As part of our team, you'll have access to a wide range of incredible resources, growth opportunities, discounts, and perks, including: Competitive salary & annual bonus Competitive & flexible health and dental benefits, pension plan, RRSP, TFSA, and Stock matching programs. Discounts: Enjoy up to 50% off Rogers Services and Blue Jays Tickets, 25% off TSC items, and a 20% discount on all wireless accessories sold in Rogers stores. Paid time off for volunteering Company matching contributions to charities you support Growth & Development Opportunities: My Path: self-driven career development program Rogers First: priority in applying to internal roles of interest Wellness Programs: Homewood employee & family assistance program Cognitive Behavioural Therapy (CBT) & Virtual therapy sessions Low or no-cost fitness membership with access to virtual classes Our commitment to the environment and diversity: Work for an organization committed to environmental protection Strong commitment to diversity and inclusion with employee resource groups supporting equity-deserving groups including groups representing People of Colour, 2SLGBTQIA+, Indigenous Peoples, Persons with Disabilities and Women. We all bring something different, and we know what makes us different makes us great. This is a hybrid work position and will require you to be in office three days per week. Schedule:Full time Shift: Day Length of Contract: Not Applicable (Regular Position) Work Location:8200 Dixie Road (101), Brampton, ON Travel Requirements: None Posting Category/Function: Technology & Information Technology Requisition ID: 306104 At Rogers, we believe the key to a strong business, is a diverse workforce where equity and inclusion are core to making everyone feel like they belong. We do this by embracing our diversity, celebrating our different perspectives, and working towards creating environments that empower our people to bring their whole selves to work. Everyone who applies for a job will be considered. We recognize the business value in creating a workplace where each team member has the tools to reach their full potential by removing any barriers for equal participation. We work with our candidates who are experiencing a disability throughout the recruitment process to ensure that they have what they need to be at their best. Please reach out to our recruiters and hiring managers to begin a conversation about how we can ensure that you deliver your best work. You matter to us! For any questions, please visit the Recruitment Process FAQ . Successful candidates will be required to complete a background check as part of the hiring process. Posting Notes:Technology#LI-ED1Location: Brampton, ON, CA Being a Rogers team member comes with some great perks & benefits including: • Health & well-being benefits • Donation matching • Paid time off for volunteering • Wealth Accumulation including: Pension plan & Employee stock options • Generous employee discounts • Leadership development, Mentorship, and Coaching programs *available for full-time and part-time permanent employees, some restrictions apply Looking for career guidance and inspiration? Catch up on the latest episodes of For the Love of Work podcast with Dr. Sonia Kang.Job Segment: Cyber Security, Project Manager, Equity, Network, Telecom, Security, Technology, Finance
Technology and Cyber Risk Manager [OneIT]
WSP Canada, Montreal, QC
WSP's Information Security Office (ISO) is responsible for the deployment and maintenance of the information security framework for both the IT organization and wider business community. This includes the Governance mechanisms, policies and processes, tools and technologies, and employee training required to protect WSP information and that of our clients. To run our global Technology & Cyber Risk Management process, we are seeking a talented and experienced Senior Manager for Technology and Cyber Risk. This role will report to the Global Director of IT Risk. As a Senior Manager for Technology and Cyber Risk, your primary role will be to manage the full IT Risk Process from identification, assessment, mitigation and monitoring. This role is a key player in fostering relationships and coordinating efforts to manage technology-related risks. It calls for a strong analytical ability, and the capacity to work effectively in a diverse, global environment.MAIN RESPONSIBILITIES Implement and maintain a comprehensive and effective IT risk management practice across the WSP global IT organisation. This should include identification of potential IT risks, the evaluation of their impact, the formulation of strategies to mitigate these risks, and the tracking of their mitigation and/or acceptance. Conduct regular monitoring and review of the IT risk management process to ensure its effectiveness and alignment to the organization's risk appetite and business objectives. Establish reporting and communication methods that ensure that relevant stakeholders within IT and business leadership have an accurate and timely view of IT risks. Analyse and process data related to risk, issues, and deficiencies to identify patterns and trends. Work with WSPs Executive Risk Management (ERM) team on the evaluation and reporting of relevant IT Risks as part of the ERM process. Lead and manage a team of risk analysts, fostering a collaborative environment that encourages open communication, mutual respect, and shared responsibility in managing cyber and technology risks. Deliver risk management training within the IT community and establish a culture of risk-aware decision-making, accountability, and a commitment to maintaining an effective control environment. Own and manage the evolution of the Integrated Risk Management Platform (Service-Now IRM). This includes entities, risk statements and controls management. Be a subject matter expert in relation to IT risk and risk mitigation. Empower IT stakeholders to assume responsibility for the IT risks in their respective areas and encourage them to report any potential IT risks. The successful candidate will work directly with all levels of IT Leadership and business stakeholders to ensure issues and risks are well understood so that effective decisions can be made. Leadership and People Responsibilities: Displays leadership and independence in performing their role. High level of personal integrity, and the ability to professionally handle confidential matters and exude the appropriate level of judgment and maturity. Develop positive working relationships with other team members and business partners and partners across teams to align with WSP internal and external client demands. Capable of rapidly assimilating and internalizing complex business, technology, and risk management concepts and dependencies. Able to exercise judgement when policies are not well-defined. Critical thinker with strong problem-solving and organization skill. Excellent written and verbal communication skills, interpersonal and collaborative skills, and the ability to communicate between specialized groups of business unit and IT professionals. Ability to work with people from different backgrounds and cultures across the region and the world. Accommodation of schedule for international conference calls.Requirements:About you: 8+ years related senior level experience in Information Security, IT Audit with at least 2 years in Risk Management. Bachelor's degree in information technology, Computer Science, Engineering, or related field. Experience working in large/global enterprise IT. Working (not necessarily technical) knowledge of enterprise IT security concerns and technologies, including but not limited to VPNs, network security, encryption, authentication, application-level network protocols, Firewall, LAN/WAN, and TCP/IP Knowledge of technology best practices (applications, network, etc) Experience with IT Governance frameworks such as NIST and ISO 2700x Experience with governance, compliance and audit within IT environments Experience of risk management, including risk analysis, mitigation and monitoring Knowledge of information security regulations Excellent interpersonal and communication skills, able to interact with different layers of management. Ability to work with minimal supervision and little to no instructions. Strong organizational and project management skills. Excellent analytical and diagnostic problem-solving skills Demonstrated experience in understanding and demonstrating compliance with information security requirements. Limited travelling may be required. Due to the nature of this role, you may need to work outside of standard business hours occasionally.Preferred Knowledge of Service-Now Integrated Risk Management platform (IRM) Professional certification in one or more of the following disciplines - IT governance (e.g., CGEIT), security (e.g., CISSP, CISM), internal audit (CISA) or Payment Card Industry (PCI)WSP is one of the world's leading professional services firms. Our purpose is to future proof our cities and environments.We have over 65,000 team members across the globe. In Canada, our 12,000+ people are involved in everything from environmental remediation to urban planning, from engineering iconic buildings to designing sustainable transportation networks, from finding new ways to extract essential resources to developing renewable power sources for the future.At WSP: We value our people and our reputation We are locally dedicated with international scale We are future focused and challenge the status quo We foster collaboration in everything we do We have an empowering culture and hold ourselves accountable Please Note:Health and Safety is a core paramount value of WSP. Given the importance of keeping one another safe it is expected that you comply with our Health, Safety & Environment (HSE) policy at all times as well as client HSE policies when working at client locations.Offers of employment for safety-sensitive positions involving fieldwork are contingent upon candidates being able to perform key physical tasks of the job as described in the job posting and interview. This may include the ability to work in a variety of environmental conditions, such as remote or isolated areas, working alone, and in inclement weather (within safe and reasonable limits).WSP welcomes and encourages applications from people with disabilities. Accommodations are available on request for candidates taking part in all aspects of the selection process.WSP is committed to the principles of employment equity. Only the candidates selected will be contacted.WSP does not accept unsolicited resumes from agencies. For more information please READ THE FULL POLICY.
Manager, Business Analysis (BA Manager) to provide leadership, coaching, mentorship to the BA team, and oversee career development
S.i. Systems, Vancouver, BC
Our public sector client is seeking a Manager, Business Analysis (BA Manager) to provide leadership, coaching, mentorship to the BA team, and oversee career developmentReporting into the Associate Director, IT Project, Product and Portfolio Management, you will be overseeing and managing a team of Business Analysts. You will collaborate closely with the user groups, market leaders, vendors, IT areas including, Development, Cyber Security, Enterprise Architecture, Operations teams, and other related organizations to assess needs and ensure that solutions put in place meet requirements, IT procedures and organization policies.This is a permanent full-time role. Hybrid working model: 2 days/week on-site in Vancouver with some flexibility - candidates MUST be located or willing to relocate to the Lower Mainland. Max Salary: $119,274/annum.Must Have:8+ years working as a IT Business Analyst on variety of projects: SDLC, Networks & Infrastructure, System Integration, COTS Implementation, etc.Experience leading / managing a team of Business AnalystsPublic Sector experienceExperience developing Business Analysis process and formality for BA teams; preferably by managing a team of Business AnalystsCertified Business Analysis Professional (CBAP)Nice to Have:IIBA-AAC (Agile Analysis Certification)IIBA-CCA (Cybersecurity Analysis Certification) Apply