Incident Manager

3 weeks ago


Canada Kyndryl Full time

Position: Incident Manager

Client: Private sector

Location: GTA

Work arrangement: Remote

Type of hire: Contract

Duration: 12 months with possible extension

Language: English

Background:

The selected Incident Manager will be responsible for supporting recovery of high priority incidents, post incident reviews, and hosting CAB meetings. They will also be responsible for managing resolution of low priority incidents and oversee ticket management for incidents, problems, and changes. This seasoned individual will be the first point of contact for our client’s business and IT teams for ITSM related topics.

At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. Kyndryl personnel are at the heart of discovering, designing and implementing robust solutions that meet or exceed client’s expectations and requirements.

In October 2020, IBM announced its intention to separate the IT Infrastructure Services unit of its Global Technology Services division into a new, separate public company, creating two industry-leading companies, IBM and Kyndryl. To find out more about Kyndryl, including information relating to privacy, please visit

Qualifications:

-5-7 years of focused Incident Management experience. Must have worked in similar roles - e.g., Incident Manager or Incident coordinator

-Capabilities to identify and analyze problems logically and systematically

-Good communication skills, must able to articulate technical issues in a meaningful way to both engineers and executive level management

-Ability to maintain calm during stressful situations

-Understanding of ITIL process, experience in Incident Management, Problem Management & -Change Management

-Open to change and ability to function in fast paced environment

-ITIL certification is a plus

Responsibilities:

-Support recovery of high priority incidents

-Provide timely and meaningful updates to stakeholders

-Support Post Incident Review and host Problem Management meetings with key stakeholders to track the progress of identified action items

-Host CAB meetings and ensure all changes are thoroughly vetted by designated approvers

-Monitor the progress of low priority incidents to make sure they do not escalate to high priority incidents or become aging tickets

-Oversee the ticket management for incident, problems and changes and intervene as needed

-Work within a global shift rotation, covering local day-time hours on regular days and full coverage on holidays and weekends on a rotational basis. Actual time worked will be compensated via Time in lieu.

-Continuously look for automation and improvement opportunities for IT Service Management

-Support auditing requirements

-First point of contact for business and IT teams for IT Service Management


  • Incident Manager

    4 weeks ago


    Canada Kyndryl Full time

    Position: Incident Manager Client: Private sector Location: GTA Work arrangement: Remote Type of hire: Contract Duration: 12 months with possible extension Language: English Background: The selected Incident Manager will be responsible for supporting recovery of high priority incidents, post incident reviews, and hosting CAB meetings. They will also...


  • Canada timesjobs Full time

    ## :### Major Incident Manager -BC- REMOTE- Date: May 1, 2024- Location: Burnaby, BC, CA- Company: NTT DATA ServicesNTT DATA Services strives to hire exceptional, innovative, and passionate individuals who want to grow with us. If you want to be part of an inclusive, adaptable, and forward-thinking organization, apply now.We are currently seeking an Account...


  • Canada I.T. Ideas Inc. Full time €70,000

    Job Summary: As an Incident Response Specialist, you will play a crucial role in protecting our clients' digital assets by identifying, investigating, and mitigating security incidents. You will work closely with our Chief Security Officer, Security Analyst, partner SOC organizations, and the broader cybersecurity team to ensure robust incident...


  • Canada WSP Global Inc. Full time

    Position Summary   The Major Incident & Problem Management Senior Specialist coordinates the operational response to a significant unplanned event or service interruption to restore service to its operational state and also manages the lifecycle of all problems that happen or could happen in an IT service. Whilst these roles are distinct, they may be...


  • Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly...


  • Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly as...


  • Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly as...


  • Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly as...


  • Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly as...

  • Digital Forensics

    7 days ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology....

  • Digital Forensics

    3 weeks ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology....

  • Digital Forensics

    3 weeks ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...

  • Digital Forensics

    3 weeks ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...

  • Digital Forensics

    1 week ago


    Canada CyberClan Full time

    Digital Forensics & Incident Response Lead Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber...

  • Digital Forensics

    2 weeks ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...

  • Digital Forensics

    1 week ago


    Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...


  • Canada BeInCrypto Full time

    WHAT YOU’LL DO Lead and inspire a team of Cloud Ops engineers to continuously deliver availability and reliability of Ripple products Owning, creating and maintaining processes & tooling for infrastructure organization, adding your own tooling and processes. Executing and coordinating operational work across teams to improve the platform with minimal...

  • IT Security Manager

    2 weeks ago


    Canada CyberClan Full time

    Company Overview:CyberClan is a dynamic and rapidly growing organization committed to ensuring the security and integrity of our operations. We are seeking an experienced and proactive IT Security Manager to lead our security team and safeguard our assets, employees, and information.Position Overview:As the IT Security Manager, you will be responsible for...

  • IT Security Manager

    1 week ago


    Canada CyberClan Full time

    Company Overview:CyberClan is a dynamic and rapidly growing organization committed to ensuring the security and integrity of our operations. We are seeking an experienced and proactive IT Security Manager to lead our security team and safeguard our assets, employees, and information.Position Overview:As the IT Security Manager, you will be responsible for...

  • IT Security Manager

    7 days ago


    Canada CyberClan Full time

    Company Overview: CyberClan is a dynamic and rapidly growing organization committed to ensuring the security and integrity of our operations. We are seeking an experienced and proactive IT Security Manager to lead our security team and safeguard our assets, employees, and information. Position Overview: As the IT Security Manager, you will be responsible...