Senior Specialist, Major Incident

1 month ago


Canada WSP Global Inc. Full time

Position Summary  

The Major Incident & Problem Management Senior Specialist coordinates the operational response to a significant unplanned event or service interruption to restore service to its operational state and also manages the lifecycle of all problems that happen or could happen in an IT service. Whilst these roles are distinct, they may be interchangeable. 

 
Job Responsibilities: 

Responsibilities of this role include (but are not limited to): 

  • Through adherence to defined proactive and reactive Problem Management processes, work closely with operations teams to ensure focus on removing Known Errors from the environment, in parallel with their other work activities. Hold teams to account and track Known Errors to ensure these are being removed in a timely manner. 
  • Ensure trends are being identified proactively and addressed through Problem Management to reduce the likelihood and impact of Incidents affecting business productivity. 
  • With increased focus on first contact resolution and improved user-experience, ensure Knowledge, Known Errors and Workarounds arising from Problem Management activities are captured and documented via defined processes. 
  • Manage Major Incidents with authority and leadership to achieve speedy resolution of Major Incidents and to ensure the smooth and timely transition from Major Incident to the Problem Management phase for root cause analysis. 
  • Ensure effectiveness of Major Incident Management handling across all operations teams by running the Major Incidents, coordinating resources and suppliers, establishing, and defining the frequency of ‘Bridge’ calls, and providing ownership on those calls as well as making sure that hand-offs are effective for 24*7*365 cover. Address gaps as necessary. 
  • Assess the impact and urgency of Major Incidents to ensure the priority is correctly set and escalation is timely and appropriate within SLA targets. 
  • Leverage technical knowledge and experience to contribute to the Major Incident recovery process and to assist teams in identifying solutions and/or workarounds to ensure timely restoration of service to customers. 
  • Create and distribute Root Cause Analysis reports post Major Incident with particular focus on recommendations for service improvement and the removal of Known Errors. 
  • Ensure effective Major Incident communication is in place and effective using standardized templates for consistency (for both IT and end-user communications). 
  • Make sure the escalation path for when a Major Incident becomes a crisis is clearly understood and followed. 
  • Through local governance and by preparing detailed operational metrics analysis, (using PowerBI dashboards as the single source of truth), highlight operational gaps and issues that require focus, ensure these are addressed as required in alignment with ITSM practices. 
  • Where processes and/or operating procedures may need adjusting to drive improvement, raise as required to ITSM Practices and provide feedback/inputs as necessary. 
  • Support transitional activities as required as operations are internalized. 

Skills and Qualifications: 

Required  

  • A clear understanding of the ITIL framework and an ability to apply ITIL principles within an IT service management environment, ITIL qualification as standard. 
  • 5-10 years of experience working in an ITIL aligned operational role (Major Incident Management, Problem Management or similar). 
  • Solid knowledge and experience of ServiceNow. 
  • Proven ability to get inter-disciplinary and multi-vendor teams to work together effectively. 
  • Enthusiasm and dedication to drive continual improvement and, or change. 
  • Excellent analytical and communication (both verbal and written) skills. 
  • Experience of working to (and exceeding) Service Level Agreements. 
  • Process orientated with a methodical and planned approach to achieving goals. 
  • Ability to quickly gain the confidence of the business and colleagues through building efficient working relationships and by exhibiting assertiveness and through excellent communication and influencing skills. 
  • Be comfortable with ambiguity, thrive on change and engender a collaborative approach. 
  • Act as an advocate for the IT Organisation both externally and internally. 
  • Excellent written and spoken English is required, with additional competency in French or Spanish as an asset. 

Preferred  

  • Bachelor’s degree in Information Technology or a related field. 
#J-18808-Ljbffr

  • Canada timesjobs Full time

    ## :### Major Incident Manager -BC- REMOTE- Date: May 1, 2024- Location: Burnaby, BC, CA- Company: NTT DATA ServicesNTT DATA Services strives to hire exceptional, innovative, and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking an Account...


  • Canada timesjobs Full time

    ## :### Major Incident Manager -BC- REMOTE- Date: May 1, 2024- Location: Burnaby, BC, CA- Company: NTT DATA ServicesNTT DATA Services strives to hire exceptional, innovative, and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking an Account...


  • Canada I.T. Ideas Inc. Full time €70,000

    Job Summary: As an Incident Response Specialist, you will play a crucial role in protecting our clients' digital assets by identifying, investigating, and mitigating security incidents. You will work closely with our Chief Security Officer, Security Analyst, partner SOC organizations, and the broader cybersecurity team to ensure robust incident...


  • Canada Velan Full time

    Senior Specialist, Quality Systems Montreal, QC (Canada) Job Description With our head office in Montreal and 12 manufacturing sites worldwide, we manufacture and market ranges of complex and innovative valves for different sectors of activity. We thus help our business partners in the primary and secondary sectors to be more efficient and competitive...


  • Canada Velan Full time

    Senior Specialist, Quality Systems Location(s) Montreal, QC (Canada) Job Description At Velan, we stand out for the values that drive us, our leadership, and the passion that all members have in achieving results. With our head office in Montreal and 12 manufacturing sites worldwide, we manufacture and market ranges of complex and innovative valves for...


  • Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly as...


  • Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly...


  • Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly as...


  • Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly as...


  • Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly as...


  • Canada Snyk Ltd. Full time

    Our Opportunity Our solution engineering specialist team is looking for a new member to bolster our Application Security practice area, including Snyk Code and Snyk Open Source products. The Senior Solution Specialist is a subject matter expert in Application Security testing (SAST, SCA, DAST, etc). Specialists partner closely with pre-sales teams, but...

  • Digital Forensics

    3 weeks ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...

  • Digital Forensics

    6 days ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...

  • Digital Forensics

    6 days ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...

  • Digital Forensics

    3 weeks ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...


  • Canada The Mason Group - Strategic Search Partners Full time

    Our client, in the elevator service industry is looking for a Senior Collections Specialist to join their team. This role is hybrid with 4 days a week in office located in Scarborough. Reporting to the National Credit & Collections Manager, the Senior Collection Specialist is responsible for performing customer interactions and follow-ups that ensure...

  • Digital Forensics

    1 month ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...

  • Digital Forensics

    4 weeks ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...

  • Digital Forensics

    4 weeks ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology....

  • Digital Forensics

    6 days ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...