Senior Manager, Application Security

2 weeks ago


Brossard, Canada CIBC Full time

CIBC Bank on your terms with CIBC – whether it’s in person, over the phone or online, CIBC has you covered.

View company page

We’re building a relationship-oriented bank for the modern world. We need talented, passionate professionals who are dedicated to doing what’s right for our clients.

At CIBC, we embrace your strengths and your ambitions, so you are empowered at work. Our team members have what they need to make a meaningful impact and are truly valued for who they are and what they contribute.

To learn more about CIBC, please visit CIBC.com

What you'll be doing

As a Senior Manager, Application Security you will join CIBC's Information Security department to continue our journey and evolve the enterprise wide Application Security programs, which strive to ensure that all applications and data across the enterprise have security & protection built into their life cycle, thereby enhancing CIBC’s overall security landscape and protecting Our Bank, Our Clients, and Our Employees.

At CIBC we enable the work environment most optimal for you to thrive in your role. You’ll have the flexibility to manage your work activities within a hybrid work arrangement where you’ll spend 1-3 days per week on-site, while other days will be remote

How you’ll succeed

Service Governance - Manage and oversee the development and maintenance of strategic roadmaps for the domain of Application Security. Collaborate with various stakeholders on requirements, develop business cases and lead subsequent projects (including POCs) as product owner to support the strategy. Maintain a continuous improvement mindset, always looking for opportunities for efficiency and to enhance the security of the domain.

Communication – Build and present documentation to executive management aimed at communicating benefits of proposed security programs, as well as on current potential risks and providing recommendations. Provide awareness and training to the application developments teams of the benefits of web application layer protection services, data protection services, code scanning services, etc. Assess business needs against potential risks and provide your recommendations to enhance our information security landscape.

Advisory and Relationship Management - Working with the broader team, act as a trusted advisor to influence the application development, operational and infrastructure teams to build security into their design, development and scanning techniques, and to prioritize security vulnerabilities identified using a risk-based approach. Assist in the identification, assessment, reporting, and management of security risks and design flaws identified in key applications with practical and achievable recommendations. Stay on top of the latest threat landscape and maintain relationships with peers from other banks. Manage the vendor relationship for security services and tools used within the domains of Application Security.

Secure Software Development Lifecycle - Manage API, DAST, Container Security, DevSecOps related service activities, including scheduling, consulting, onboarding, service governance and improvement. Measure the quality of the service protection and conduct threat update review, analysis of trends and usage reports. Drive improvement in the level of security protection for our enterprise applications.

Who you are

You bring passion for industry web application security, vulnerability management and data security standards and best practices.

You have implemented methodologies to ensure the protection of web applications including exploit, vulnerability and attack detection signatures, security testing and penetration testing. You have the ability to develop strong relationships across various levels of an organization to bring about a positive result and communicate requirements effectively.

You can demonstrate experience in in application security in a senior level role (i.e. managing SAST, DAST, SCA or similar security service).

You have deep knowledge of the following domains in a cloud or on-premise context: DAST, SAST Penetration testing, web application firewalls, runtime protection, mobile application protection and other threat and vulnerability management capabilities. It is an asset if you have current accreditation and good standing CISSP, CISA, or CISM designation.

You understand that success is in the details. You notice things that others don't. Your critical thinking & problem solving skills help to inform your decision making.

Values matter to you. You bring your real self to work and you live our values - trust, teamwork, and accountability.

What CIBC Offers

At CIBC, your goals are a priority. We start with your strengths and ambitions as an employee and strive to create opportunities to tap into your potential. We aspire to give you a career, rather than just a paycheck.

We work to recognize you in meaningful, personalized ways including a competitive salary , incentive pay, banking benefits, a benefits program*, defined benefit pension plan*, an employee share purchase plan, a vacation offering, wellbeing support, and MomentMakers, our social, points-based recognition program.

Our spaces and technological toolkit will make it simple to bring together great minds to create innovative solutions that make a difference for our clients.

We cultivate a culture where you can express your ambition through initiatives like Purpose Day; a paid day off dedicated for you to use to invest in your growth and development.

*Subject to plan and program terms and conditions

What you need to know

CIBC is committed to creating an inclusive environment where all team members and clients feel like they belong. We seek applicants with a wide range of abilities and we provide an accessible candidate experience. If you need accommodation, please contact Mailbox.careers-carrieres@cibc.com

You need to be legally eligible to work at the location(s) specified above and, where applicable, must have a valid work or study permit.

Job Location

Toronto-81 Bay, 14th Floor

We’re building a relationship-oriented bank for the modern world. We need talented, passionate professionals who are dedicated to doing what’s right for our clients.

At CIBC, we embrace your strengths and your ambitions, so you are empowered at work. Our team members have what they need to make a meaningful impact and are truly valued for who they are and what they contribute.

To learn more about CIBC, please visit CIBC.com

What you'll be doing

As a Senior Manager, Application Security you will join CIBC's Information Security department to continue our journey and evolve the enterprise wide Application Security programs, which strive to ensure that all applications and data across the enterprise have security & protection built into their life cycle, thereby enhancing CIBC’s overall security landscape and protecting Our Bank, Our Clients, and Our Employees.

At CIBC we enable the work environment most optimal for you to thrive in your role. You’ll have the flexibility to manage your work activities within a hybrid work arrangement where you’ll spend 1-3 days per week on-site, while other days will be remote

How you’ll succeed

  • Service Governance - Manage and oversee the development and maintenance of strategic roadmaps for the domain of Application Security. Collaborate with various stakeholders on requirements, develop business cases and lead subsequent projects (including POCs) as product owner to support the strategy. Maintain a continuous improvement mindset, always looking for opportunities for efficiency and to enhance the security of the domain.

  • Communication – Build and present documentation to executive management aimed at communicating benefits of proposed security programs, as well as on current potential risks and providing recommendations. Provide awareness and training to the application developments teams of the benefits of web application layer protection services, data protection services, code scanning services, etc. Assess business needs against potential risks and provide your recommendations to enhance our information security landscape.

  • Advisory and Relationship Management - Working with the broader team, act as a trusted advisor to influence the application development, operational and infrastructure teams to build security into their design, development and scanning techniques, and to prioritize security vulnerabilities identified using a risk-based approach. Assist in the identification, assessment, reporting, and management of security risks and design flaws identified in key applications with practical and achievable recommendations. Stay on top of the latest threat landscape and maintain relationships with peers from other banks. Manage the vendor relationship for security services and tools used within the domains of Application Security.

  • Secure Software Development Lifecycle - Manage API, DAST, Container Security, DevSecOps related service activities, including scheduling, consulting, onboarding, service governance and improvement. Measure the quality of the service protection and conduct threat update review, analysis of trends and usage reports. Drive improvement in the level of security protection for our enterprise applications.

Who you are

  • You bring passion for industry web application security, vulnerability management and data security standards and best practices.

  • You have implemented methodologies to ensure the protection of web applications including exploit, vulnerability and attack detection signatures, security testing and penetration testing. You have the ability to develop strong relationships across various levels of an organization to bring about a positive result and communicate requirements effectively.

  • You can demonstrate experience in in application security in a senior level role (i.e. managing SAST, DAST, SCA or similar security service).

  • You have deep knowledge of the following domains in a cloud or on-premise context: DAST, SAST Penetration testing, web application firewalls, runtime protection, mobile application protection and other threat and vulnerability management capabilities. It is an asset if you have current accreditation and good standing CISSP, CISA, or CISM designation.

  • You understand that success is in the details. You notice things that others don't. Your critical thinking & problem solving skills help to inform your decision making.

  • Values matter to you. You bring your real self to work and you live our values - trust, teamwork, and accountability.

What CIBC Offers

At CIBC, your goals are a priority. We start with your strengths and ambitions as an employee and strive to create opportunities to tap into your potential. We aspire to give you a career, rather than just a paycheck.

  • We work to recognize you in meaningful, personalized ways including a competitive salary , incentive pay, banking benefits, a benefits program*, defined benefit pension plan*, an employee share purchase plan, a vacation offering, wellbeing support, and MomentMakers, our social, points-based recognition program.

  • Our spaces and technological toolkit will make it simple to bring together great minds to create innovative solutions that make a difference for our clients.

  • We cultivate a culture where you can express your ambition through initiatives like Purpose Day; a paid day off dedicated for you to use to invest in your growth and development.

*Subject to plan and program terms and conditions

What you need to know

  • CIBC is committed to creating an inclusive environment where all team members and clients feel like they belong. We seek applicants with a wide range of abilities and we provide an accessible candidate experience. If you need accommodation, please contact Mailbox.careers-carrieres@cibc.com

  • You need to be legally eligible to work at the location(s) specified above and, where applicable, must have a valid work or study permit.

Job Location

Toronto-81 Bay, 14th Floor

Employment Type

Regular

Weekly Hours

37.5

Skills

Application Security, Dynamic Application Security Testing (DAST), Secure Software Development Lifecycle, Static Application Security Testing (SAST) Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

  • Brossard, Canada CIBC Full time

    CIBC Bank on your terms with CIBC – whether it’s in person, over the phone or online, CIBC has you covered. View company page We’re building a relationship-oriented bank for the modern world. We need talented, passionate professionals who are dedicated to doing what’s right for our clients.At CIBC, we embrace your strengths and your ambitions, so...


  • Brossard, Canada CIBC Full time

    CIBC Bank on your terms with CIBC – whether it’s in person, over the phone or online, CIBC has you covered. View company page We’re building a relationship-oriented bank for the modern world. We need talented, passionate professionals who are dedicated to doing what’s right for our clients.At CIBC, we embrace your strengths and your ambitions, so...


  • Brossard, Canada CIBC Full time

    CIBC Bank on your terms with CIBC – whether it’s in person, over the phone or online, CIBC has you covered. View company page We’re building a relationship-oriented bank for the modern world. We need talented, passionate professionals who are dedicated to doing what’s right for our clients.At CIBC, we embrace your strengths and your ambitions, so...


  • Brossard, QC, Canada CIBC Full time

    CIBC Bank on your terms with CIBC – whether it’s in person, over the phone or online, CIBC has you covered. View company page We’re building a relationship-oriented bank for the modern world. We need talented, passionate professionals who are dedicated to doing what’s right for our clients. At CIBC, we embrace your strengths and your...


  • Brossard, Canada Relay Financial Full time

    Relay Financial Relay (Relay Financial), is an all-in-one business banking and money management platform helping businesses understand what they're earning, spending & saving. View company page Our mission is to increase the success rate of small businesses. Traditional banking has been a growth limiter rather than a growth enabler for business owners,...


  • Brossard, Canada Relay Financial Full time

    Relay Financial Relay (Relay Financial), is an all-in-one business banking and money management platform helping businesses understand what they're earning, spending & saving. View company page Our mission is to increase the success rate of small businesses. Traditional banking has been a growth limiter rather than a growth enabler for business owners,...


  • Brossard, Canada Relay Financial Full time

    Relay Financial Relay (Relay Financial), is an all-in-one business banking and money management platform helping businesses understand what they're earning, spending & saving. View company page Our mission is to increase the success rate of small businesses. Traditional banking has been a growth limiter rather than a growth enabler for business owners,...


  • Brossard, Canada Amazon.com Full time

    Senior AWS Application Security Engineer, ETSE Amazon.com Free shipping on millions of items. Get the best of Shopping and Entertainment with Prime. Enjoy low prices and great deals on the largest selection of everyday essentials and other products, including fashion, home, beauty, electronics, Alexa... View company page Help us protect not only the...


  • Brossard, Canada Amazon.com Full time

    Senior AWS Application Security Engineer, ETSE Amazon.com Free shipping on millions of items. Get the best of Shopping and Entertainment with Prime. Enjoy low prices and great deals on the largest selection of everyday essentials and other products, including fashion, home, beauty, electronics, Alexa... View company page Help us protect not only the...


  • Brossard, Canada Amazon.com Full time

    Senior AWS Application Security Engineer, ETSE Amazon.com Free shipping on millions of items. Get the best of Shopping and Entertainment with Prime. Enjoy low prices and great deals on the largest selection of everyday essentials and other products, including fashion, home, beauty, electronics, Alexa... View company page Help us protect not only the...


  • Brossard, Canada Scotiabank Full time

    Requisition ID: 197488Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture.Purpose of JobThis position is responsible for leading and conducting risk based information and cyber security audit assessments of medium to high complexity following the Bank's Audit Methodology.Key AccountabilitiesExecution:Plan and...


  • Brossard, Canada Scotiabank Full time

    Requisition ID: 197488Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture.Purpose of JobThis position is responsible for leading and conducting risk based information and cyber security audit assessments of medium to high complexity following the Bank's Audit Methodology.Key AccountabilitiesExecution:Plan and...


  • Brossard, Canada Scotiabank Full time

    Requisition ID: 197488Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture.Purpose of JobThis position is responsible for leading and conducting risk based information and cyber security audit assessments of medium to high complexity following the Bank's Audit Methodology.Key AccountabilitiesExecution:Plan and...


  • Brossard, Canada Scotiabank Full time

    Requisition ID: 196479Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture.Contributes to the overall success of the Cloud Security Engineering team with a global focus on code control, and pipeline security, supporting the achievement of the Bank’s information security objectives of integrity,...


  • Brossard, Canada Scotiabank Full time

    Requisition ID: 196479Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture.Contributes to the overall success of the Cloud Security Engineering team with a global focus on code control, and pipeline security, supporting the achievement of the Bank’s information security objectives of integrity,...


  • Brossard, Canada Scotiabank Full time

    Requisition ID: 196479Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture.Contributes to the overall success of the Cloud Security Engineering team with a global focus on code control, and pipeline security, supporting the achievement of the Bank’s information security objectives of integrity,...


  • Brossard, Canada Precision Drilling Full time

    If you are an experienced Cyber Security Analyst professional looking to enjoy a work-life balance, then please read on.Precision Drilling has a hybrid opening for a Cyber Security Analyst eager for fresh challenges and development toward potential future career growth as our business continues to innovate and grow.Working for Precision Drilling means being...


  • Brossard, Canada Precision Drilling Full time

    If you are an experienced Cyber Security Analyst professional looking to enjoy a work-life balance, then please read on.Precision Drilling has a hybrid opening for a Cyber Security Analyst eager for fresh challenges and development toward potential future career growth as our business continues to innovate and grow.Working for Precision Drilling means being...


  • Brossard, Canada Precision Drilling Full time

    If you are an experienced Cyber Security Analyst professional looking to enjoy a work-life balance, then please read on.Precision Drilling has a hybrid opening for a Cyber Security Analyst eager for fresh challenges and development toward potential future career growth as our business continues to innovate and grow.Working for Precision Drilling means being...


  • Brossard, Canada Teck Resources Full time

    Teck Resources Teck is Canada's largest diversified mining company and is committed to responsible development. It has major business units focused on copper, metallurgical coal, zinc, gold and energy. Shares are listed on the TSX under the symbols TECK.A and... View company page As Canada’s largest diversified mining company, Teck is committed to...