Current jobs related to Security Governance and Risk Specialist - Vancouver - Morfyus


  • Vancouver, British Columbia, Canada TikTok Full time

    About the RoleWe are seeking a highly skilled Risk Governance Operations Specialist to join our team in 2025. As a key member of our Risk Governance Operations Team, you will play a critical role in perceiving and reducing bad ads prevalence through content and actor risk strategy management and risk platform enhancement.Key ResponsibilitiesInterpret,...


  • Vancouver, British Columbia, Canada TikTok Full time

    About the RoleWe are seeking a highly skilled Risk Governance Operations Specialist to join our team in 2025. As a key member of our Risk Governance Operations Team, you will play a critical role in perceiving and reducing bad ads prevalence through content and actor risk strategy management and risk platform enhancement.Key ResponsibilitiesInterpret,...


  • Vancouver, British Columbia, Canada Victoryoncology Full time

    Position Overview: As the Head of Security Architecture and Governance Risk Compliance, you will lead the comprehensive Risk Management initiative within our organization.Main Responsibilities:Development of Security Architecture Governance: You will be responsible for establishing a robust governance framework for security architecture.Enhancement of Risk...


  • Vancouver, British Columbia, Canada Victoryoncology Full time

    Position Overview: As the Head of Security Architecture and Governance Risk Compliance, you will lead the comprehensive Risk Management initiative within our organization.Main Responsibilities:Development of Security Architecture Governance: You will be responsible for establishing a robust governance framework for security architecture.Enhancement of Risk...


  • Vancouver, British Columbia, Canada Seaspan Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Control Specialist to join our team at Seaspan. As a key member of our security team, you will be responsible for ensuring the effective management of cyber security risk across our organization.Key ResponsibilitiesLead Cyber Security Risk Management: Develop and implement strategies to identify,...


  • Vancouver, British Columbia, Canada Seaspan Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Control Specialist to join our team at Seaspan. As a key member of our security team, you will be responsible for ensuring the effective management of cyber security risk across our organization.Key ResponsibilitiesLead Cyber Security Risk Management: Develop and implement strategies to identify,...


  • Vancouver, British Columbia, Canada Seaspan Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Control Specialist to join our team at Seaspan. As a key member of our security team, you will be responsible for ensuring the effective management of cyber security risk across our organization.Key ResponsibilitiesLead Cyber Security Risk Management: Develop and implement strategies to identify,...


  • Vancouver, British Columbia, Canada Seaspan Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Control Specialist to join our team at Seaspan. As a key member of our security team, you will be responsible for ensuring the effective management of cyber security risk across our organization.Key ResponsibilitiesLead Cyber Security Risk Management: Develop and implement strategies to identify,...


  • Vancouver, British Columbia, Canada Victoryoncology Full time

    Job Title: Director of Risk Management and GovernanceVictoryoncology is seeking a highly skilled and experienced Director of Risk Management and Governance to lead our Security Architecture and GRC team. As a key member of our organization, you will be responsible for developing and implementing a comprehensive risk management program that aligns with our...


  • Vancouver, British Columbia, Canada Victoryoncology Full time

    Job Title: Director of Risk Management and GovernanceVictoryoncology is seeking a highly skilled and experienced Director of Risk Management and Governance to lead our Security Architecture and GRC team. As a key member of our organization, you will be responsible for developing and implementing a comprehensive risk management program that aligns with our...


  • Vancouver, British Columbia, Canada SIX Payment Services Full time

    The OpportunityWe are seeking a highly skilled Information Security & Risk Officer to join our global business line: Merchant Services and be part of our 2nd Line of Defense Team.This is an exciting opportunity for a big thinker who can drive positive change, step up and show what's next. We look for people with passion, can-do attitude and a hunger to learn...


  • Vancouver, British Columbia, Canada SIX Payment Services Full time

    The OpportunityWe are seeking a highly skilled Information Security & Risk Officer to join our global business line: Merchant Services and be part of our 2nd Line of Defense Team.This is an exciting opportunity for a big thinker who can drive positive change, step up and show what's next. We look for people with passion, can-do attitude and a hunger to learn...


  • Vancouver, British Columbia, Canada TikTok Full time

    **Job Summary**The Risk Governance Operations Team at TikTok is responsible for identifying and mitigating risks associated with commercial ads. We are seeking a talented individual to join our team in a Risk Management Specialist role.**Key Responsibilities:**Interpret and analyze critical risks, emergency situations, and potential challenges to develop and...


  • Vancouver, British Columbia, Canada TikTok Full time

    **Job Summary**The Risk Governance Operations Team at TikTok is responsible for identifying and mitigating risks associated with commercial ads. We are seeking a talented individual to join our team in a Risk Management Specialist role.**Key Responsibilities:**Interpret and analyze critical risks, emergency situations, and potential challenges to develop and...


  • Vancouver, British Columbia, Canada BCSC Inquiries Group Full time

    Job SummaryWe are seeking a highly skilled IT Security Governance and Incident Response Analyst to join our team at the BC Securities Commission. As a key member of our organization, you will be responsible for developing, implementing, and enforcing our IT security policies and procedures.Main ResponsibilitiesSecurity Policy Development and...


  • Vancouver, British Columbia, Canada BCSC Inquiries Group Full time

    Job SummaryWe are seeking a highly skilled IT Security Governance and Incident Response Analyst to join our team at the BC Securities Commission. As a key member of our organization, you will be responsible for developing, implementing, and enforcing our IT security policies and procedures.Main ResponsibilitiesSecurity Policy Development and...


  • Vancouver, British Columbia, Canada Amazon Development Centre Canada ULC - K03 Full time

    We are seeking an experienced SAP Security Architect with a minimum of 8 years in the field to enhance our team. The successful candidate will be tasked with safeguarding the security and integrity of our SAP environments, developing and enforcing security protocols, and offering expert advice on SAP security methodologies.Position Overview: The SAP Security...


  • Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    Job SummaryWe are seeking a highly skilled Governance, Risk and Compliance professional to join our Network Security Integration team. As a key member of our team, you will be responsible for maintaining Network Security process models, consulting and supporting the strategic governance of Network Security controls, and ensuring that process and procedure...


  • Vancouver, British Columbia, Canada Victoryoncology Full time

    As the Director of Security Architecture and Governance at Victoryoncology, you will be responsible for overseeing the organization's risk management program as a whole.Main responsibilities include:Establishment of the Security Architecture Governance processOverseeing the enhancement of the supplier risk management program and security awareness...


  • Vancouver, British Columbia, Canada Victoryoncology Full time

    As the Director of Security Architecture and Governance at Victoryoncology, you will be responsible for overseeing the organization's risk management program as a whole.Main responsibilities include:Establishment of the Security Architecture Governance processOverseeing the enhancement of the supplier risk management program and security awareness...

Security Governance and Risk Specialist

3 months ago


Vancouver, Canada Morfyus Full time

Chainlink Labs is the primary contributing developer of Chainlink, the decentralized computing platform powering the verifiable web. Chainlink is the industry-standard platform for providing access to real-world data, offchain computation, and secure cross-chain interoperability across any blockchain. Chainlink Labs helps power verifiable applications for banking, DeFi, global trade, and gaming by collaborating with some of the world’s largest financial institutions, notably Swift, DTCC, and ANZ. Chainlink Labs also works with top Web3 teams, including Aave, Compound, GMX, Maker, and Synthetix. Chainlink Labs was ranked in Newsweek’s 100 Most Loved Workplaces 2023 in both the United States and United Kingdom.

The Security Team

The security department is the guardian of Chainlink Labs’ people and infrastructure. Its principal objective is to safeguard Chainlink Labs and its assets against potential threats from any external or internal source. This mission is accomplished through a combination of specialized security engineering, the deployment of cutting-edge technologies, forward-thinking policy development, and the training of highly skilled, security-aware personnel throughout the entire organization.

As an indispensable component of the larger organization, the team seeks to promote a widely understood culture of security, safeguarding our most valuable assets while remaining agile and accessible to all employees and the community.

The Role

We are seeking a highly motivated and experienced Security Governance & Risk Specialist to join our Security Assurance team. You will be responsible for establishing security governance committee structure, executing security risk assessments processes and maintaining an up-to-date risk register, while working closely with stakeholders in remediating the gaps identified in the assessment. Also, you will be contributing to part of the security compliance requirements. The ideal candidate should have a proven track record of working on complex engineering, security and operations projects and initiatives with strong technical background.

Your Impact
  • Assist in the development, maintenance and implementation of security policies, standards, and procedures to guide the organization's security practices.
  • Establish security governance frameworks such as ISO 27001, NIST , COBIT or other relevant standards
  • Assist in the development and execution of security risk assessment process, including documentation and implementation of risk treatment.
  • Maintain a risk register to document and track identified risks and associated mitigation efforts.
  • Develop and implement risk mitigations strategies and controls to address the identified security risks
  • Define and track key performance indicators (KPIs) and metrics to measure the effectiveness of security controls and governance processes.
  • Prepare and present security reports to senior management, highlighting risks, incidents, and compliance status.
  • Conduct comprehensive third-party risk assessment of potential and existing vendors to evaluate their security posture in collaboration with Finance and Legal teams.
  • Assist in completing security due diligence questionnaires from potential customers.
  • Automate and implement risk management tools to support the security risk assessment process.
  • Engage in team-building events, community engagement, team off-sites, peer-review & management review cycles and activities
Requirements
  • With education or experience in the Information Security field
  • At least 3 years of experience in Security Governance and Risk function with ability to run end to end security risk management process
  • Experience working in fast paced technology or Web 3 companies
  • Experience in building enterprise and security risk management process to satisfy ISO and SOC2 requirements
  • Strong technical background working on complex engineering, security and operations projects and initiatives
  • With one or more of these certifications - CISSP, CISM, CRISC, AWS/Azure/CGP security, ISO 27001 Lead Auditor or Implementer, FAIR etc.
  • Strong communication skills, in particular around objectively measuring risk.
Desired Qualifications
  • Security risk management experience in Web3 space
  • Experience working in cybersecurity practice at one of the big 4 audit firms
  • Experience in implementing Security GRC tool
  • Ability to develop and implement strategies to mitigate the identified security risk
All roles with Chainlink Labs are global and remote-based. Unless otherwise stated, we ask that you try to overlap some working hours with Eastern Standard Time (EST).

Commitment to Equal Opportunity

Chainlink Labs is an equal opportunity employer. All qualified applicants will receive equal consideration for employment in compliance with applicable laws, regulations, or ordinances. If you need assistance or accommodation due to a disability or special need when applying for a role or in our recruitment process, please contact us via this form.

Global Data Privacy Notice for Job Candidates and Applicants

Information collected and processed as part of your Chainlink Labs Careers profile, and any job applications you choose to submit is subject to our Privacy Policy. By submitting your application, you are agreeing to our use and processing of your data as required.

Apply for this job When applying, mention the word CANDYSHOP to show you read the job post completely.

Security Governance and Risk Specialist Vancouver / Remote Security / Remote - Full-time / Remote Apply for this job About Us Chainlink Labs is the primary contributing developer of Chainlink, the decentralized computing platform powering the verifiable web. Chainlink is the industry-standard platform for providing access to real-world data, offchain computation, and secure cross-chain interoperability across any blockchain. Chainlink Labs helps power verifiable applications for banking, DeFi, global trade, and gaming by collaborating with some of the world’s largest financial institutions, notably Swift, DTCC, and ANZ. Chainlink Labs also works with top Web3 teams, including Aave, Compound, GMX, Maker, and Synthetix. Chainlink Labs was ranked in Newsweek’s 100 Most Loved Workplaces 2023 in both the United States and United Kingdom. The Security Team The security department is the guardian of Chainlink Labs’ people and infrastructure. Its principal objective is to safeguard Chainlink Labs and its assets against potential threats from any external or internal source. This mission is accomplished through a combination of specialized security engineering, the deployment of cutting-edge technologies, forward-thinking policy development, and the training of highly skilled, security-aware personnel throughout the entire organization. As an indispensable component of the larger organization, the team seeks to promote a widely understood culture of security, safeguarding our most valuable assets while remaining agile and accessible to all employees and the community. The Role We are seeking a highly motivated and experienced Security Governance & Risk Specialist to join our Security Assurance team. You will be responsible for establishing security governance committee structure, executing security risk assessments processes and maintaining an up-to-date risk register, while working closely with stakeholders in remediating the gaps identified in the assessment. Also, you will be contributing to part of the security compliance requirements. The ideal candidate should have a proven track record of working on complex engineering, security and operations projects and initiatives with strong technical background. Your Impact

    • Assist in the development, maintenance and implementation of security policies, standards, and procedures to guide the organization's security practices.
    • Establish security governance frameworks such as ISO 27001, NIST , COBIT or other relevant standards
    • Assist in the development and execution of security risk assessment process, including documentation and implementation of risk treatment.
    • Maintain a risk register to document and track identified risks and associated mitigation efforts.
    • Develop and implement risk mitigations strategies and controls to address the identified security risks
    • Define and track key performance indicators (KPIs) and metrics to measure the effectiveness of security controls and governance processes.
    • Prepare and present security reports to senior management, highlighting risks, incidents, and compliance status.
    • Conduct comprehensive third-party risk assessment of potential and existing vendors to evaluate their security posture in collaboration with Finance and Legal teams.
    • Assist in completing security due diligence questionnaires from potential customers.
    • Automate and implement risk management tools to support the security risk assessment process.
    • Engage in team-building events, community engagement, team off-sites, peer-review & management review cycles and activities
Requirements
    • With education or experience in the Information Security field
    • At least 3 years of experience in Security Governance and Risk function with ability to run end to end security risk management process
    • Experience working in fast paced technology or Web 3 companies
    • Experience in building enterprise and security risk management process to satisfy ISO and SOC2 requirements
    • Strong technical background working on complex engineering, security and operations projects and initiatives
    • With one or more of these certifications - CISSP, CISM, CRISC, AWS/Azure/CGP security, ISO 27001 Lead Auditor or Implementer, FAIR etc.
    • Strong communication skills, in particular around objectively measuring risk.
Desired Qualifications
    • Security risk management experience in Web3 space
    • Experience working in cybersecurity practice at one of the big 4 audit firms
    • Experience in implementing Security GRC tool
    • Ability to develop and implement strategies to mitigate the identified security risk
All roles with Chainlink Labs are global and remote-based. Unless otherwise stated, we ask that you try to overlap some working hours with Eastern Standard Time (EST). Commitment to Equal Opportunity Chainlink Labs is an equal opportunity employer. All qualified applicants will receive equal consideration for employment in compliance with applicable laws, regulations, or ordinances. If you need assistance or accommodation due to a disability or special need when applying for a role or in our recruitment process, please contact us via this form. Global Data Privacy Notice for Job Candidates and Applicants Information collected and processed as part of your Chainlink Labs Careers profile, and any job applications you choose to submit is subject to our Privacy Policy. By submitting your application, you are agreeing to our use and processing of your data as required. Apply for this job When applying, mention the word CANDYSHOP to show you read the job post completely. #J-18808-Ljbffr