Manager, Vulnerability Management

4 weeks ago


Old Toronto, Canada Tundra Technical Solutions Inc. Full time
Job Summary

To provide senior level strategic and tactical guidance to the Director Cyber Advisory as well as the Deputy Chief Information Security Office (CISO) in the execution of its mandate to establish and maintain a City-wide cyber program to ensure the City is adequately protected.

To provide leadership, guidance and manage the design, integration and implementation of cyber solutions that support the organization and the CISO's strategic objectives.

To lead the development, deployment, and management of a vulnerability management program for information technology (IT) and operational technology (OT) to mitigate existing and future security gaps within the organization.

To lead the remediation of vulnerabilities and the creation of solutions that couples business continuity with information and cyber security regulatory requirements.

To administer the unit's financial and administrative responsibilities including the operating budget process, monitoring spending and revenues and directing the unit's cyber information technology program services, communications, human resources planning and decisions, quality assurance and staff training.

To collaborate with other segments of the organization to manage City-wide cyber initiatives.

Major Responsibilities

  • Leads the strategy, roadmap, development and ongoing management of the vulnerability management program for IT and OT.
  • Engages with internal teams and stakeholders to architect quality solutions that are performant and resilient.
  • Prioritizes vulnerabilities discovered along with remediation timeline(s).
  • Monitors and reports on compliance with the related policies and standards.
  • Proposes changes to existing policies and procedures to ensure operating efficiency and regulatory compliance.
  • Prepares and deliver metrics, reports for senior management to show efficiency and compliance of security functions.
  • Provide support to security operation investigations, and indirect operational availability to support peers when necessary.

Qualifications/Certifications

  • Post-secondary degree in Business or Technology or a related discipline.
  • Over 7 years of senior level experience in Information Security.
  • In-depth knowledge of enterprise-level information security and vulnerability management
  • In-depth knowledge of common vulnerabilities and exposure (CVE) databases and vulnerability scoring systems (e.g., CVSS).
  • Strong understanding of multiple information security platforms and able to solve complex issues.
  • Extensive knowledge of security industry standards and best practices such as ISO 27001 and NIST standards.
  • Strong understanding of security risks, threats, and vulnerabilities and the judgment to assess and articulate risk effectively.
  • Preferred Certifications (any in the list): CISSP, CRISC, CSIM, CISA

Skills

  • Ability to work in transformative programs.
  • Excellent leadership and organizational skills and the ability to work effectively with all level of stakeholders.
  • Motivated self-starter demonstrating integrity, initiative and innovation qualities.
  • Strong analytical ability where problems are typically unusual and difficult.
  • Strong analytical skills and ability to prioritise and multitask.
  • Excellent problem-solving skills with capability to identify solutions to unusual and complex problems.
  • Ability to make quick decision.
  • Strong business acumen with budgeting experience.
  • Excellent understanding of audit and compliance standards.
  • Experience with the audit process and performing risk-based audits.
  • Ability to work with the broader IT organization and business management to align priorities and plans with key business objectives.
  • Demonstrated capacity to lead under pressure, make decisions in ambiguous situations and drive cross functional collaboration in a short period of time.
  • Demonstrated influence and persuasion skills, able to present to senior levels.
  • Strong understanding of the business impact of security tools, technologies and policies.
  • Ability to handle ambiguity and make decisions and recommendations with limited data
  • Ability to prioritize and effectively manage competing priorities and projects.
  • Ability to manage multiple initiatives while adhering to strict deadlines.
  • Excellent communication and active listening skills with an aptitude for extracting and synthesizing complex information.
  • Exceptional written and oral communication skills.
  • Transferable skills, like communication and decision-making, are equally important.
  • Being able to think on your feet and show good judgment are especially valuable in this field. “Security pros should always be ready to react to cyber-related incidents quickly.
  • Must be able to travel to all City of Toronto's office locations and outside city/country for conferences if required.

Additional Comments/Information

A normal work week is 35 hours; however, unforeseen situation may require extended hours of work with little or no prior notice. In case of a cyber incident or breach, rotation shift, continuous extended hours may be required with little or no prior notice.

  • Subject to a police check, background check, psychological assessment and/or any other checks on a regular basis as the Office of the CISO handles highly sensitive and confidential information.

Equity, Diversity and Inclusion

The City is an equal opportunity employer, dedicated to creating a workplace culture of inclusiveness that reflects the diverse residents that we serve. Learn more about the City’s commitment to employment equity.

ACCOMODATION

The City of Toronto is committed to creating an accessible and inclusive organization. We are committed to providing barrier-free and accessible employment practices in compliance with the Accessibility for Ontarians with Disabilities Act (AODA). Should you require Code-protected accommodation through any stage of the recruitment process, please make them known when contacted and we will work with you to meet your needs. Disability-related accommodation during the application process is available upon request. Learn more about the City’s Hiring Policies and Accommodation Process.

Job 70742

#J-18808-Ljbffr

  • Old Toronto, Canada Teema Full time

    Job Description - Manager-Vulnerability ManagementTo provide senior level strategic and tactical guidance to the Director Cyber Advisory as well as the Deputy Chief Information Security Office (CISO) in the execution of its mandate to establish and maintain a City-wide cyber program to ensure the City is adequately protected.To provide leadership, guidance...


  • Old Toronto, Canada Teema Full time

    Job Description - Manager-Vulnerability ManagementTo provide senior level strategic and tactical guidance to the Director Cyber Advisory as well as the Deputy Chief Information Security Office (CISO) in the execution of its mandate to establish and maintain a City-wide cyber program to ensure the City is adequately protected.To provide leadership, guidance...


  • Old Toronto, Canada Teema Full time

    Job Description - Manager-Vulnerability ManagementTo provide senior level strategic and tactical guidance to the Director Cyber Advisory as well as the Deputy Chief Information Security Office (CISO) in the execution of its mandate to establish and maintain a City-wide cyber program to ensure the City is adequately protected.To provide leadership, guidance...

  • Vulnerability Manager

    3 weeks ago


    Toronto, Canada OnX Canada Full time

    Job Purpose : Identifying and reporting vulnerable systems on customers networks to support the patching and vulnerability operations, coordinating remediation. Essential Functions: Scan, identify, and coordinate the remediation of vulnerabilities within the customer environment Monitor and maintain scanning infrastructure used to perform...

  • Vulnerability Manager

    3 weeks ago


    Toronto, Canada OnX Canada Full time

    Job Purpose : Identifying and reporting vulnerable systems on customers networks to support the patching and vulnerability operations, coordinating remediation. Essential Functions: Scan, identify, and coordinate the remediation of vulnerabilities within the customer environment Monitor and maintain scanning infrastructure used to perform vulnerability...

  • Vulnerability Manager

    3 weeks ago


    Toronto, Canada OnX Canada Full time

    Job Purpose: Identifying and reporting vulnerable systems on customers networks to support the patching and vulnerability operations, coordinating remediation.Essential Functions: Scan, identify, and coordinate the remediation of vulnerabilities within the customer environment Monitor and maintain scanning infrastructure used to perform vulnerability...


  • Toronto, Canada David Joseph & Company Full time

    JOB SUMMARY:To provide senior level strategic and tactical guidance to the Director Cyber Advisory as well as the Deputy Chief Information Security Office (CISO) in the execution of its mandate to establish and maintain a City-wide cyber program to ensure the City is adequately protected. To provide leadership, guidance and manage the design, integration and...


  • Toronto, Canada David Joseph & Company Full time

    JOB SUMMARY:To provide senior level strategic and tactical guidance to the Director Cyber Advisory as well as the Deputy Chief Information Security Office (CISO) in the execution of its mandate to establish and maintain a City-wide cyber program to ensure the City is adequately protected. To provide leadership, guidance and manage the design, integration and...


  • Toronto, Canada Millenilink Full time

    One of Millenilink’s consulting clients is hiring a Vulnerability Management Lead for a 6-month contract with a high likelihood of extension. The successful individual will have a technical and functional subject matter expertise with Tenable and be able to lead a client from their current state to their desired future state. The individual will be...


  • Toronto, Canada Millenilink Full time

    One of Millenilink’s consulting clients is hiring a Vulnerability Management Lead for a 6-month contract with a high likelihood of extension. The successful individual will have a technical and functional subject matter expertise with Tenable and be able to lead a client from their current state to their desired future state. The individual will be...


  • Toronto, Canada Millenilink Full time

    One of Millenilink’s consulting clients is hiring a Vulnerability Management Lead for a 6-month contract with a high likelihood of extension. The successful individual will have a technical and functional subject matter expertise with Tenable and be able to lead a client from their current state to their desired future state. The individual will be...


  • Toronto, ON, Canada Tundra Technical Solutions Inc. Full time

    Job Summary To provide senior level strategic and tactical guidance to the Director Cyber Advisory as well as the Deputy Chief Information Security Office (CISO) in the execution of its mandate to establish and maintain a City-wide cyber program to ensure the City is adequately protected. To provide leadership, guidance and manage the design, integration...

  • Manager, IT Operations

    2 months ago


    Toronto, Canada TD Bank Full time

    **TD Description** Stay current and competitive. Carve out a career for yourself. Grow with us. **Department Overview** **Building a World-Class, Diverse and Inclusive Technology Team at TD** We can't afford to be boring. Neither can you. The scale and scope of what TD does may surprise you. The rapid pace of change makes it a business imperative for us...

  • Manager, IT Operations

    2 months ago


    Toronto, Canada TD Bank Full time

    409907BR Technology Solutions Toronto, ON May 24, 2023 Company Overview Department Overview **Building a World-Class, Diverse and Inclusive Technology Team at TD** We can’t afford to be boring. Neither can you. The scale and scope of what TD does may surprise you. The rapid pace of change makes it a business imperative for us to be smart and...


  • Toronto, Canada Canadian Tire Corporation Full time

    What you’ll do The Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire’s technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position...


  • Toronto, Canada Canadian Tire Corporation Full time

    What you’ll do The Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire’s technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position...


  • Toronto, Canada Canadian Tire Corporation Full time

    What you'll doThe Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire's technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position collaborates with...


  • Toronto, Ontario, Canada Canadian Tire Corporation Full time

    What you'll doThe Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire's technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position collaborates with...


  • Toronto, Canada Canadian Tire Corporation Full time

    What you'll doThe Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire's technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position collaborates with...


  • Toronto, Ontario, Canada Canadian Tire Corporation Full time

    What you'll doThe Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire's technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position collaborates with...