Senior Cybersecurity Risk Specialist

1 month ago


Montreal, Canada Tundra Technical Solutions Inc. Full time
Functional Accountabilities

  • Collaborates with Strategic Procurement for the sourcing exercise and on-boarding of the third-parties for the execution of cyber assurance activities.
  • Leads the execution of third-party cyber risk assessments (pre and post contacting, and ongoing monitoring) to ensure compliance with internal information security policies and procedures, as well as external requirements.
  • Ensures that cybersecurity clauses are embedded in the agreements with third parties.
  • Manage cybersecurity risks, vulnerabilities, and defects from identification to remediation.
  • Performs risk assessments, documents them and support the implementation of mitigating controls consistent with company strategy.
  • Generate reports to demonstrate cyber assurance metrics and KPI.
  • Identify Cyber risks, communicate and develop “best practice” solutions, and recommend mitigating controls consistent with company strategy.
  • Introduce new processes, initiatives to improve cyber assurance practice.
  • Represent the organization and take an active participation on different IT business or security airline specific forums.
  • Supporting the leadership team on strategic initiatives specific to the respective portfolio.

Years Of Experience Required

6-8 years of IT technology, operations, and people leadership experience in a large company, with a minimum of 4 years of experience in a cyber security and/or risk & compliance role.

Required Skills

  • A relevant University degree/technical certification, and/or relevant experience commensurate to the role
  • Extensive application security, SDLC and integration understanding.
  • Thorough understanding of Application Security Testing, Penetration Test, Tabletop Exercises.
  • Current information security certification (CISSP, CISM or equivalent) is an asset.
  • Strong knowledge and understanding of cyber security concepts, protocols, industry best practices, strategies, frameworks and regulations such as SOX, PCI DSS, ISO, CoBIT, NIST, PIPEDA, GDPR.
  • Exceptional analytical, organizational and communication skills.
  • Self-motivated and independent worker.
  • Possess investigative nature and be self-motivated.
  • Results oriented with proactive and methodical approach to problem solving.
  • Able to multi-task and work under pressure against tight deadlines and changing priorities.
  • Must be a team player with ability to work closely with diverse groups and working styles.
  • Ability to establish and maintain effective business relationships..

Job 69734

#J-18808-Ljbffr

  • Montreal, Canada CGI Full time

    Position Description: * Work Location: Hybrid Ottawa/Gatineau or Montreal * Security Clearance: Must have or be eligible for Enhanced Reliability Clearance ( lived in Canada for 5 years). At CGI, our success comes from the talent and commitment of our professionals. As one team, we share the challenges and rewards that come from growing our company....


  • Montreal, Canada Transat AT Full time

    Our mission is to be the preferred airline of our customers and our team.Open-mindedness, concern for others, intelligence at work and, above all, a healthy dose of fun enable us to achieve great things every day, such as becoming the first international tour operator to obtain Travelife certification for our commitment to sustainable tourism. We have also...


  • Montreal, Canada Transat AT Full time

    Our mission is to be the preferred airline of our customers and our team.Open-mindedness, concern for others, intelligence at work and, above all, a healthy dose of fun enable us to achieve great things every day, such as becoming the first international tour operator to obtain Travelife certification for our commitment to sustainable tourism. We have also...


  • Montreal, Canada Transat AT Full time

    Our mission is to be the preferred airline of our customers and our team.Open-mindedness, concern for others, intelligence at work and, above all, a healthy dose of fun enable us to achieve great things every day, such as becoming the first international tour operator to obtain Travelife certification for our commitment to sustainable tourism. We have also...


  • Montreal, Canada Transat AT Full time

    Our mission is to be the preferred airline of our customers and our team.Open-mindedness, concern for others, intelligence at work and, above all, a healthy dose of fun enable us to achieve great things every day, such as becoming the first international tour operator to obtain Travelife certification for our commitment to sustainable tourism. We have also...


  • Montreal, Canada Transat AT Full time

    Our mission is to be the preferred airline of our customers and our team.Open-mindedness, concern for others, intelligence at work and, above all, a healthy dose of fun enable us to achieve great things every day, such as becoming the first international tour operator to obtain Travelife certification for our commitment to sustainable tourism. We have also...


  • Montreal, Quebec, Canada DELAN - IT Head Hunters Full time

    Tasks/Responsibilities The IT Risk Management Specialist will be responsible for bringing IT expertise to the heart of a generalist GRO (Organizational Risk Management) team of approximately 15 people, while contributing to the company's cybersecurity. MORE PRECISELYBe in charge of the governance of information technology (IT) security risksIdentify,...


  • Montreal, Quebec, Canada DELAN - IT Head Hunters Full time

    Tasks/Responsibilities The IT Risk Management Specialist will be responsible for bringing IT expertise to the heart of a generalist GRO (Organizational Risk Management) team of approximately 15 people, while contributing to the company's cybersecurity. MORE PRECISELYBe in charge of the governance of information technology (IT) security risksIdentify,...


  • Montreal, Quebec, Canada DELAN - IT Head Hunters Full time

    Tasks/Responsibilities The Cybersecurity Specialist will be responsible for raising the level of IT security of a large multinational company, as part of strong growth and acquisitions of other companies. MORE PRECISELYEnsure optimal integration of acquisitions from a governance and cybersecurity point of viewThen liaise with the operational team...


  • Montreal, Canada National Bank Full time

    As aSenior Cybersecurity Advisorat the National Bank of Canada, you demonstrate pragmatism and agility in approaching opportunities, technologies, and processes from a cybersecurity perspective. In addition to assessing and continuously improving the cybersecurity risk posture of your assigned application portfolio, you foster a positive work environment...


  • Montreal, Canada National Bank Full time

    As a Senior Cybersecurity Advisor at the National Bank of Canada, you demonstrate pragmatism and agility in approaching opportunities, technologies, and processes from a cybersecurity perspective. In addition to assessing and continuously improving the cybersecurity risk posture of your assigned application portfolio, you foster a positive work environment...


  • Montreal, Canada National Bank Full time

    As a Senior Cybersecurity Advisor at the National Bank of Canada, you demonstrate pragmatism and agility in approaching opportunities, technologies, and processes from a cybersecurity perspective.In addition to assessing and continuously improving the cybersecurity risk posture of your assigned application portfolio, you foster a positive work environment...


  • Montreal, Canada National Bank Full time

    As a Senior Cybersecurity Advisor at the National Bank of Canada, you demonstrate pragmatism and agility in approaching opportunities, technologies, and processes from a cybersecurity perspective. In addition to assessing and continuously improving the cybersecurity risk posture of your assigned application portfolio, you foster a positive work environment...


  • Montreal, Canada National Bank Full time

    As a Senior Cybersecurity Advisor at the National Bank of Canada, you demonstrate pragmatism and agility in approaching opportunities, technologies, and processes from a cybersecurity perspective. In addition to assessing and continuously improving the cybersecurity risk posture of your assigned application portfolio, you foster a positive work environment...


  • Montreal, Canada National Bank Full time

    Attendance Hybrid Job Number 21060 Category Senior Professional Status: Permanent Type of Contract Permanent Schedule: Full-Time Full Time / Part Time? Full-Time Posting date 15-May-2024 Location: Montreal, Quebec City Montreal Province/State Quebec Area of Interest: Information technology As a Senior Cybersecurity Advisor at the National Bank of Canada, you...


  • Montreal, Canada National Bank Full time

    Attendance Hybrid Job Number 21060 Category Senior Professional Status: Permanent Type of Contract Permanent Schedule: Full-Time Full Time / Part Time? Full-Time Posting date 15-May-2024 Location: Montreal, Quebec City Montreal Province/State Quebec Area of Interest: Information technology As a Senior Cybersecurity Advisor at the National Bank of Canada, you...


  • Montreal, Canada National Bank Full time

    Attendance Hybrid Job Number 21060 Category Senior Professional Status: Permanent Type of Contract Permanent Schedule: Full-Time Full Time / Part Time? Full-Time Posting date 15-May-2024 Location: Montreal, Quebec City Montreal Province/State Quebec Area of Interest: Information technology As a Senior Cybersecurity Advisor at the National Bank of Canada, you...


  • Montreal, Canada NBC Full time

    Area of Interest: Information technology ...


  • Montreal, Canada NBC Full time

    Area of Interest: Information technology ...


  • Montreal, Canada Banque Nationale du Canada Full time

    Area of Interest: Information technology As a Senior Cybersecurity Advisor at the National Bank of Canada, you demonstrate pragmatism and agility in approaching opportunities, technologies, and processes from a cybersecurity perspective.In addition to assessing and continuously improving the cybersecurity risk posture of your assigned application portfolio,...