Director, Cyber Security and Risk Management

2 weeks ago


Old Toronto, Canada Royal Bank of Canada Full time

Job Summary

Job Description

WHAT IS THE OPPORTUNITY?

The Director of GCS Cyber Diligence & Integration is responsible to direct and manage cyber related activities for multiple M&A initiatives and other business programs from initiation to delivery, including research, due diligence, integration and the governance of implementation and support of the end-to-end cyber process lifecycles and tools. This position will work with organizational cross-functional teams and Subject Matter Experts across TI, GCS and the business to ensure cyber security objectives are maintained through the project lifecycle.

WHAT WILL YOU DO?

  1. Oversee and have accountability for the delivery & success of concurrent M&A Cyber Due Diligence and Integration programs and other related activities including the transfer of accountability to control owners at the conclusion of the integration project(s).
  2. Partner with GCS, lines of business, other areas of T&O, subsidiaries and vendor organizations providing efficiency conduits and integration framework of GCS controls and service offerings.
  3. Influence a broad set of stakeholders to ensure GCS is involved early on in M&As and other enterprise initiatives and act as a strategic partner in project and playbook execution.
  4. Standardize and improve existing due diligence and security integration methods in coordination with GCS SMEs to comprehensively assess the target organization’s technical environment, security posture and capabilities, and inherit internal and third-party risks.
  5. Working with other GCS Cyber and Risk teams to coordinate security control reviews and assessments such as application onboarding controls (i.e., IAM), key control reviews and penetration or other testing of the target organization.
  6. Based on results of control assessments and cyber reviews, work with other GCS and Risk stakeholders to identify security risks and leverage existing RBC solutions for risk mitigation actions for the acquired company.
  7. Contribute to/Influence GCS Strategy, roadmaps and overall direction of controls and service as it applies to M&A playbook(s) and enterprise program execution.

WHAT DO YOU NEED TO SUCCEED?

Must have:

  1. Strong understanding of risk management principles and compliance requirements related to cybersecurity.
  2. Demonstrated ability in written and oral communication skills along with strong presentation skills with the ability to determine the information and communication needs of the stakeholders and projects.
  3. At least 5 years of experience in people management.
  4. At least 7 years of experience developing, evaluating, or implementing cybersecurity, technology or risk assessment activities in the financial services industry.
  5. Deadline-driven and results-oriented; able to meet consistently high quality standards while handling a variety of tasks and deadlines simultaneously.

Nice-to-have:

  1. Ability to work collaboratively with cross-functional teams and build strong relationships with stakeholders and decision makers at all levels.
  2. Professional security/risk management certifications, such as a Certified Information Systems Security Professional (CISSP), Certified Information Security Manager (CISM), Certified Information Systems Auditor (CISA), Certified Risk & Information Systems Control (CRISC).

RBC is committed to supporting flexible work arrangements when and where available. Details to be discussed with Hiring Manager.

What’s in it for you?

We thrive on the challenge to be our best, progressive thinking to keep growing, and working together to deliver trusted advice to help our clients thrive and communities prosper. We care about each other, reaching our potential, making a difference to our communities, and achieving success that is mutual.

  • A comprehensive Total Rewards Program including bonuses and flexible benefits, competitive compensation, commissions, and stock where applicable.
  • Leaders who support your development through coaching and managing opportunities.
  • Ability to make a difference and lasting impact.
  • Work in a dynamic, collaborative, progressive, and high-performing team.
  • A world-class training program in financial services.
  • Flexible work/life balance options.
  • Opportunities to do challenging work.

#LI-Hybrid

#LI-POST

#TECHPJ

Job Skills Critical Thinking, Cyber Security Management, Decision Making, Detail-Oriented, Information Security Management, Information Technology Security, Interpersonal Relationship Management, IT Security Architecture, Performance Management (PM)

Additional Job Details

Address: 330 FRONT ST W:TORONTO

City: TORONTO

Country: Canada

Work hours/week: 37.5

Employment Type: Full time

Platform: TECHNOLOGY AND OPERATIONS

Job Type: Regular

Pay Type: Salaried

Posted Date: 2024-09-03

Application Deadline: 2024-10-01

Inclusion and Equal Opportunity Employment

At RBC, we embrace diversity and inclusion for innovation and growth. We are committed to building inclusive teams and an equitable workplace for our employees to bring their true selves to work. We are taking actions to tackle issues of inequity and systemic bias to support our diverse talent, clients and communities.

We also strive to provide an accessible candidate experience for our prospective employees with different abilities. Please let us know if you need any accommodations during the recruitment process.

Join our Talent Community

Stay in-the-know about great career opportunities at RBC. Sign up and get customized info on our latest jobs, career tips and Recruitment events that matter to you.

Expand your limits and create a new future together at RBC.

#J-18808-Ljbffr

  • Old Toronto, Canada Employment and Social Development Canada Full time

    strong> 24-25-SIF-EA-10886Office of the Superintendent of Financial Institutions Canada - Cyber SecurityLocations: Vancouver (British Columbia), Ottawa (Ontario), Toronto (Ontario), Montréal Island (Québec)Classification: EX-03, RE-REX-07 (equivalent to EX-03)Employment Type: IndeterminateSalary: $164,400 to $205,200For further information on the...


  • Old Toronto, Canada Royal Bank of Canada Full time

    Job Summary Job Description WHAT IS THE OPPORTUNITY? The Director of GCS Cyber Diligence & Integration is responsible to direct and manage cyber related activities for multiple M&A initiatives and other business programs from initiation to delivery, including research, due diligence, integration and the governance of implementation and support of the...


  • Old Toronto, Ontario, Canada Munich Re Full time

    About the RoleMunich Re is seeking a highly skilled Cyber Security Risk Manager to join our team. As a key member of our Enterprise Risk Management team, you will play a critical role in identifying, prioritizing, and mitigating cyber security risks across our Life and Health North America entities.Key ResponsibilitiesAct as the second line of defense for...


  • Old Toronto, Ontario, Canada Munich Re Full time

    About the RoleMunich Re is seeking a highly skilled Cyber Security Risk Manager to join our team. As a key member of our Enterprise Risk Management team, you will play a critical role in identifying, prioritizing, and mitigating cyber security risks across our Life and Health North America entities.Key ResponsibilitiesAct as the second line of defense for...


  • Old Toronto, Ontario, Canada Royal Bank of Canada Full time

    Job SummaryWe are seeking a highly skilled and experienced Director of Cyber Security and Risk Management to join our team at Royal Bank of Canada. As a key member of our organization, you will be responsible for directing and managing cyber-related activities for multiple M&A initiatives and other business programs.Key ResponsibilitiesOversee and have...

  • Director IT Security

    3 months ago


    Toronto, Canada Workplace Safety and Insurance Board Full time

    This role is accountable for institutionalizing critical IT cyber security and risk management activities; directly assessing and holistically managing all aspects of cyber security and IT risk brought to bear on the enterprise; and directing the planning and implementation of enterprise IT system, business operation, and facilitating defenses against...


  • Toronto, Ontario, Canada Munich Re Full time

    {"title": "Cyber Security Risk Manager", "content": "Cyber Security Risk ManagerMunich Re is seeking a highly skilled Cyber Security Risk Manager to join our team in Munich Re's Life and Health North America (LHNA) entities. As a key member of the Enterprise Risk Management team, you will be responsible for identifying, prioritizing, and communicating cyber...


  • Toronto, Ontario, Canada Munich Re Full time

    {"title": "Cyber Security Risk Manager", "content": "Cyber Security Risk ManagerMunich Re is seeking a highly skilled Cyber Security Risk Manager to join our team in Munich Re's Life and Health North America (LHNA) entities. As a key member of the Enterprise Risk Management team, you will be responsible for identifying, prioritizing, and communicating cyber...


  • Toronto, Ontario, Canada Munich Re Full time

    About the RoleMunich Re is seeking a highly skilled Cyber Security Risk Manager to join our team. As a key member of our Enterprise Risk Management team, you will play a critical role in identifying, prioritizing, and mitigating cyber security risks across our Life and Health North America entities.Key ResponsibilitiesInterim LHNA Cluster Information...


  • Toronto, Ontario, Canada Munich Re Full time

    About the RoleWe are seeking a highly skilled Cyber Security Risk Manager to join our team at Munich Re. As a key member of our Enterprise Risk Management team, you will play a critical role in identifying, prioritizing, and mitigating cyber security risks across our Life and Health North America entities.Key ResponsibilitiesSupport the development and...


  • Toronto, Ontario, Canada Munich Re Full time

    About the RoleMunich Re is seeking a highly skilled Cyber Security Risk Manager to join our team. As a key member of our Enterprise Risk Management team, you will play a critical role in identifying, prioritizing, and mitigating cyber security risks across our Life and Health North America entities.Key ResponsibilitiesSupport the development and...


  • Toronto, Ontario, Canada Munich Re Full time

    About the RoleMunich Re is seeking a highly skilled Cyber Security Risk Manager to join our team. As a key member of our Enterprise Risk Management team, you will play a critical role in identifying, prioritizing, and mitigating cyber security risks across our Life and Health North America entities.Key ResponsibilitiesSupport the development and...


  • Toronto, Ontario, Canada Munich Re Full time

    About the RoleMunich Re is seeking a highly skilled Cyber Security Risk Manager to join our team. As a key member of our Enterprise Risk Management team, you will play a critical role in identifying, prioritizing, and mitigating cyber security risks across our Life and Health North America entities.Key ResponsibilitiesSupport the development and...


  • Toronto, Ontario, Canada Munich Re Full time

    About the RoleMunich Re is seeking a highly skilled Cyber Security Risk Manager to join our team. As a key member of our Enterprise Risk Management team, you will play a critical role in identifying, prioritizing, and mitigating cyber security risks across our Life and Health North America entities.Key ResponsibilitiesSupport the development and...


  • Toronto, Ontario, Canada Munich Re Full time

    About the RoleMunich Re is seeking a highly skilled Cyber Security Risk Manager to join our team. As a key member of our Enterprise Risk Management team, you will play a critical role in identifying, prioritizing, and mitigating cyber security risks across our Life and Health North America entities.Key ResponsibilitiesSupport the development and...

  • Manager, Cyber

    2 months ago


    Old Toronto, Canada STONERIVER PROPERTY MANAGEMENT, LLC Full time

    Manager, Cyber & Technology Risk Management, Information & Corporate Security CPP Investments Explore CPPIB, a global investment management organization. Learn about our mission, strategies and how we help create retirement security for Canadians. View all jobs at CPP Investments Make an impact at a global and dynamic investment organizationWhen you...

  • Manager, Cyber

    2 months ago


    Old Toronto, Canada STONERIVER PROPERTY MANAGEMENT, LLC Full time

    Manager, Cyber & Technology Risk Management, Information & Corporate Security CPP Investments Explore CPPIB, a global investment management organization. Learn about our mission, strategies and how we help create retirement security for Canadians. View all jobs at CPP Investments Make an impact at a global and dynamic investment organizationWhen you...


  • Old Toronto, Canada Scotiabank Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Select how often (in days) to receive an alert: Please be advised that our Careers site will be unavailable from November 28 at 12am ET to November 29 12am ET for scheduled system maintenance. Title:  Senior Manager, Cyber Security and IT Risk ...


  • Old Toronto, Canada Scotiabank Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Select how often (in days) to receive an alert: Please be advised that our Careers site will be unavailable from November 28 at 12am ET to November 29 12am ET for scheduled system maintenance. Title:  Senior Manager, Cyber Security and IT Risk ...


  • Old Toronto, Canada Scotiabank Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Select how often (in days) to receive an alert: Please be advised that our Careers site will be unavailable from November 28 at 12am ET to November 29 12am ET for scheduled system maintenance. Title:  Senior Manager, Cyber Security and IT Risk ...