Senior Governance, Risk

2 weeks ago


canada CyberClan Full time

CyberClan is seeking a Senior Governance, Risk & Compliance (GRC) Analyst to support the delivery of Risk Management Services (RMS), comprised of Cybersecurity Programs, Compliance Standards, Cybersecurity Frameworks, Cyber Risk Assessments, vCISO Services, Governance Risk & Compliance (GRC), Security Awareness and Training Education. Additionally, this individual will serve as a Subject Matter Expert (SME), mentor the team, and work with external clients. This position requires a motivated, fast learner.

The candidate will be required to support the delivery of all security, risk, compliance-related activities for customer accounts. Maintain and oversee relationships for the delivery organizations providing security support. Provide in-house consultancy on information risk management matters and advise on implementing security controls on the accounts. Regularly, meet with the project manager and/or clients to review security status, review any risks, issues, reports, outstanding activities. This role will require security industry knowledge that evolves with current and emerging threats, risk and compliance frameworks, and an ongoing understanding of key business and technological processes. In addition, this role will assist in improving the risk management services process internal delivery capability and helping build an internal practice with a strong focus on delivery expectations and utilization.

Essential Functions

  • Execute cyber security threat, vulnerability, & gap assessments by recognizing all the critical assets & collaborating with the associated stakeholders
  • Certify the cyber resistance of the digital infrastructure from organizational awareness, tools, & technologies to human influences
  • Development of all cyber security activities required for major infrastructure projects from requirements management, early feasibility phases, through design, test, & commissioning, into the revenue demonstration & operations
  • Accomplish & eventually spearhead a team to perform the necessary analysis to deliver all the required evidence to support the project's needs
  • Plan, prepare & implement a cyber security testing strategy to confirm the resilience of the digital infrastructure to external & internal threats
  • Actively plan, develop, deliver, & implement CyberClan risk management services, governance, risk & compliance frameworks, gap assessments, consulting & other services to support CyberClan's global delivery efforts.
  • Develop & implement applicable security policies, procedures & practices
  • Conduct risk & privacy assessments of information systems business processes
  • Collaborate with clients to ensure that appropriate controls are installed & operating correctly, following the corporate policies. Conduct periodic audits where applicable
  • Conduct vulnerability scans & system hardening where applicable
  • Act as an external and/or internal information security consultant to the business & technology units, advising on risks, threats & control practices related to Rapid Response.
  • Establish security event & incident response playbooks for an effective technical response
  • Analyze external sources of threat and vulnerability information to identify actions that need to be taken within the enterprise
  • Coordinate risk assessment & manage the remediation of findings
  • Run & analyze vulnerability & compliance scans to support continuous monitoring reporting & vulnerability management
  • Provide support during annual recertifications & assessments conducted by third parties
  • Document actions in cases to effectively communicate information to internal and/or stakeholders as well as for historical retrieval

Required Skills, Experience, Degrees or Certification

  • 8+ years experience in IT and/or information security, risk management, or information security audit experience in an enterprise environment.
  • B.S. in Computer Science, Engineering, or equivalent degree
  • Strong knowledge in security controls frameworks and the underlying technologies that enable them (endpoint security, firewalls, IDS/IPS, EDR/MDR software, behavioural analytics, anomaly detection, threat intelligence, vulnerability management).
  • Experience with ISO 27001, GDRP, NIST, PCI, SOC, CMMC, Cyber Essentials and regulatory compliance program management.
  • Experience in Secure Enterprise Secure Architecture.
  • Experience in incident response and crisis management with the ability to identify tactical and strategic solutions using strong verbal and written communication skills.
  • Comfortable with interfacing with other internal or external organizations regarding security policy and standards violations, security controls failure and incident response situations.
  • Understanding network, desktop and server technologies, including experience with network intrusion methods, network containment, segregation techniques and technologies such as Intrusion Detection Systems (IDS) and Intrusion Protection Systems (IPS).
  • The ability to learn and apply new concepts quickly.
  • Resolves problems independently and/or through a support team.
  • Must be trustworthy in keeping sensitive data confidential
  • These certifications are preferred but not required: Certified Information Security Professional (CISSP), Global Information Assurance Certifications (GIAC), Certified Information Security Auditor (CISA), ISO 27001 Lead-Auditor.

Job Type

Full-time, permanent

Location

100% Telecommuting

The candidate must have legal authorization to work in Canada

% of Travel Required

10-15%

Physical Requirements

Prolonged periods of sitting at a desk and working on a computer.

CyberClan is an equal opportunity employer. All applicants will be considered for employment without attention to race, colour, religion, sex, sexual orientation, gender identity, national origin, veteran, or disability status



  • Canada CyberClan Full time

    CyberClan is seeking a Senior Governance, Risk & Compliance (GRC) Analyst to support the delivery of Risk Management Services (RMS), comprised of Cybersecurity Programs, Compliance Standards, Cybersecurity Frameworks, Cyber Risk Assessments, vCISO Services, Governance Risk & Compliance (GRC), Security Awareness and Training Education. Additionally, this...


  • Canada Viskase Companies Inc. Full time

    Job Category : Information Technology Management Requisition Number : MANAG001191 Apply now Posted : April 17, 2024 Full-Time Locations Showing 1 location Description About the Role The Manager of IT GRC will be responsible for overseeing cyber security, data governance, and IT controls audit topics, among other areas. This role will play a...


  • Canada Ceridian Full time

    Location: Work is what you do, not where you go. For this role, we are open to remote work and can hire anywhere in the United States or Canada. About the opportunity The Cybersecurity Governance, Risk and Compliance (GRC) Specialist is a high impact role that will work with key stakeholders across IT and Security to define and implement robust controls...


  • Canada CyberClan Full time

    CyberClan is seeking a Senior Governance, Risk & Compliance (GRC) Analyst to support the delivery of Risk Management Services (RMS), comprised of Cybersecurity Programs, Compliance Standards, Cybersecurity Frameworks, Cyber Risk Assessments, vCISO Services, Governance Risk & Compliance (GRC), Security Awareness and Training Education. Additionally, this...


  • Canada CyberClan Full time

    CyberClan is seeking a Senior Governance, Risk & Compliance (GRC) Analyst to support the delivery of Risk Management Services (RMS), comprised of Cybersecurity Programs, Compliance Standards, Cybersecurity Frameworks, Cyber Risk Assessments, vCISO Services, Governance Risk & Compliance (GRC), Security Awareness and Training Education. Additionally, this...


  • Canada CyberClan Full time

    CyberClan is seeking a Senior Governance, Risk & Compliance (GRC) Analyst to support the delivery of Risk Management Services (RMS), comprised of Cybersecurity Programs, Compliance Standards, Cybersecurity Frameworks, Cyber Risk Assessments, vCISO Services, Governance Risk & Compliance (GRC), Security Awareness and Training Education. Additionally, this...


  • canada CyberClan Full time

    CyberClan is seeking a Senior Governance, Risk & Compliance (GRC) Analyst to support the delivery of Risk Management Services (RMS), comprised of Cybersecurity Programs, Compliance Standards, Cybersecurity Frameworks, Cyber Risk Assessments, vCISO Services, Governance Risk & Compliance (GRC), Security Awareness and Training Education. Additionally, this...


  • Canada CyberClan Full time

    CyberClan is seeking a Senior Governance, Risk & Compliance (GRC) Analyst to support the delivery of Risk Management Services (RMS), comprised of Cybersecurity Programs, Compliance Standards, Cybersecurity Frameworks, Cyber Risk Assessments, vCISO Services, Governance Risk & Compliance (GRC), Security Awareness and Training Education. Additionally, this...


  • Canada Tucows Inc. Full time

    Sr Analyst, Governance, Risk, and Compliance Full-time at TCX Information Security Team Type: Remote Job ID: 1640 Tucows (NASDAQ:TCX, TSX:TC) is possibly the biggest Internet company you’ve never heard of. We started as a simple shareware site in 1993 and have since grown into a stable of businesses: Tucows Domains, Ting Internet and Wavelo. We...


  • Canada Scotiabank Full time

    Reporting to the Director, Canadian Secured Lending and Small Business Credit Risk, the Senior Manager will work closely with a diverse set of stakeholders to generate insights and deliver judicious recommendations. The incumbent will drive analyses, oversight, and judicious thought leadership for Mortgage and HELOC Portfolios, ensuring business strategies,...


  • Canada Cyderes Full time

    Cyderes (Cyber Defense and Response) is a pure-play, full life-cycle cybersecurity services provider with award-winning managed security services, identity and access management, and professional services designed to manage the cybersecurity risks of enterprise clients. We specialize in multi-technology, complex environments with the in speed and agility...


  • Canada Canadian Imperial Bank of Commerce Full time

    Senior Credit Risk Analyst page is loaded Senior Credit Risk Analyst Apply locations Toronto, ON time type Full time posted on Posted 2 Days Ago job requisition id We're building a relationship-oriented bank for the modern world. As a member of Credit Processing Services, the Senior Credit Risk Analyst is accountable for providing specialized service for...


  • Canada Desjardins Group Full time

    Senior Advisor, Data Governance page is loaded Senior Advisor, Data Governance Apply remote type The work arrangement for the position is hybrid work locations Montréal Lévis time type Full time posted on Posted Yesterday job requisition id R2405180 As a data governance senior advisor, you help define and implement data management processes, allowing...


  • Greater Toronto Area, Canada, Ontario Winchesters Incorporated Full time

    Manager of Risk and GovernanceToronto, ON/HybridWe are looking to hire an experienced full-time Manager of Risk and Governance for our client, who is a large financial services organization. The Manager will oversee the company’s contracts and policies. This role will involve completing regular SOC and B10 reports for OSFI compliance. This is a new role...


  • Greater Toronto Area, Canada, Ontario Winchesters Incorporated Full time

    Manager of Risk and GovernanceToronto, ON/HybridWe are looking to hire an experienced full-time Manager of Risk and Governance for our client, who is a large financial services organization. The Manager will oversee the company’s contracts and policies. This role will involve completing regular SOC and B10 reports for OSFI compliance. This is a new role...


  • Canada Tucows Inc Full time

    Tucows (NASDAQ:TCX, TSX:TC) is possibly the biggest Internet company you’ve never heard of. We started as a simple shareware site in 1993 and have since grown into a stable of businesses: Tucows Domains, Ting Internet and Wavelo. We embrace a people-first philosophy that is rooted in respect, trust, and flexibility. We believe that whatever works for our...


  • Canada Hyundai Capital Full time

    Job Description - Director, IT Governance, Risk & Control Functions (2400005Q) Job Description Description Who We Are: Through our service brands Hyundai Motor Finance, Genesis Finance*, and Kia Motors Finance, we provide financial products tailored to meet the needs of Hyundai, Genesis, and Kia dealerships nationwide, including dealer inventory and...


  • Canada Scotiabank Full time

    Requisition ID: # Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture. Contributes to the overall success of the Global Finance, Regulatory Risk Governance group (1B) ensuring specific individual goals, plans, initiatives are executed / delivered in support of the team's mandate and overall objectives....


  • Canada Arctic Wolf Full time

    Director – Governance, Risk, and Compliance Arctic Wolf Arctic Wolf delivers dynamic 24x7 cybersecurity protection tailored to the specific needs of your organization. Ready to boost your security posture? View company page Ready to further your career in the fast-paced, exciting world of cyber security? Arctic Wolf, with its unicorn valuation, is the...


  • Canada 10 Percent Recruiting Ltd Full time

    Position Title: Vendor Governance Specialist Location: Remote Type: Contract All applicants must be legally entitled to work in Canada. The Position Our client, headquartered in British Columbia, is seeking a Vendor Governance Specialist for a 12 month contract. The successful candidate will play a crucial role in managing and optimizing our vendor...