Current jobs related to Manager Cyber Security - Toronto - Royal Bank of Canada

  • Cyber Security Manager

    18 hours ago


    Toronto, Ontario, Canada ipss inc. Full time

    Job Title: Cyber Security ManagerWe are seeking a highly skilled Cyber Security Manager to join our team at ipss inc. The successful candidate will be responsible for leading the development and implementation of our cyber security strategy, ensuring the protection of our organization's assets and data.Key Responsibilities:Develop and implement a...

  • Cyber Security Manager

    22 hours ago


    Toronto, Ontario, Canada ipss inc. Full time

    Job Title: Cyber Security ManagerWe are seeking a highly skilled Cyber Security Manager to join our team at ipss inc. The successful candidate will be responsible for leading the development and implementation of our cyber security strategy, ensuring the protection of our organization's assets and data.Key Responsibilities:Develop and implement a...

  • Cyber Security Manager

    18 hours ago


    Toronto, Ontario, Canada ipss inc. Full time

    Job Title: Cyber Security ManagerWe are seeking a highly skilled Cyber Security Manager to join our team at ipss inc. The successful candidate will be responsible for leading the development and implementation of our cyber security program, ensuring the protection of our organization's information assets.Key Responsibilities:Develop and implement a...

  • Cyber Security Manager

    22 hours ago


    Toronto, Ontario, Canada ipss inc. Full time

    Job Title: Cyber Security ManagerWe are seeking a highly skilled Cyber Security Manager to join our team at ipss inc. The successful candidate will be responsible for leading the development and implementation of our cyber security program, ensuring the protection of our organization's information assets.Key Responsibilities:Develop and implement a...

  • Cyber Security Manager

    16 hours ago


    Toronto, Ontario, Canada ipss inc. Full time

    Job Title: Cyber Security ManagerWe are seeking a highly skilled Cyber Security Manager to join our team at ipss inc. The successful candidate will be responsible for leading the development and implementation of our cyber security strategy, ensuring the protection of our organization's assets and data.Key Responsibilities:Develop and implement a...

  • Cyber Security Manager

    20 hours ago


    Toronto, Ontario, Canada ipss inc. Full time

    Job Title: Cyber Security ManagerWe are seeking a highly skilled Cyber Security Manager to join our team at ipss inc. The successful candidate will be responsible for leading the development and implementation of our cyber security strategy, ensuring the protection of our organization's assets and data.Key Responsibilities:Develop and implement a...


  • Toronto, Ontario, Canada ipss inc. Full time

    Job Title: Cyber Security ManagerJob Summary:We are seeking a highly skilled Cyber Security Manager to join our team at ipss inc. The successful candidate will be responsible for providing senior-level strategic and tactical guidance to the Director Cyber Advisory and the Deputy Chief Information Security Officer (CISO) in the execution of their mandate to...


  • Toronto, Ontario, Canada ipss inc. Full time

    Job Title: Cyber Security ManagerJob Summary:We are seeking a highly skilled Cyber Security Manager to join our team at ipss inc. The successful candidate will be responsible for providing senior-level strategic and tactical guidance to the Director Cyber Advisory and the Deputy Chief Information Security Officer (CISO) in the execution of their mandate to...


  • Toronto, Ontario, Canada ipss inc. Full time

    Job Title: Cyber Security ManagerJob Summary:We are seeking a highly skilled Cyber Security Manager to join our team at ipss inc. The successful candidate will be responsible for providing senior-level strategic and tactical guidance to the Director Cyber Advisory and the Deputy Chief Information Security Officer (CISO) in the execution of their mandate to...


  • Toronto, Ontario, Canada ipss inc. Full time

    Job Title: Cyber Security ManagerJob Summary:We are seeking a highly skilled Cyber Security Manager to join our team at ipss inc. The successful candidate will be responsible for providing senior-level strategic and tactical guidance to the Director Cyber Advisory and the Deputy Chief Information Security Officer (CISO) in the execution of their mandate to...


  • Toronto, Ontario, Canada Munich Re Full time

    {"title": "Cyber Security Risk Manager", "content": "Cyber Security Risk ManagerMunich Re is seeking a highly skilled Cyber Security Risk Manager to join our team in Munich Re's Life and Health North America (LHNA) entities. As a key member of the Enterprise Risk Management team, you will be responsible for identifying, prioritizing, and communicating cyber...


  • Toronto, Ontario, Canada Munich Re Full time

    {"title": "Cyber Security Risk Manager", "content": "Cyber Security Risk ManagerMunich Re is seeking a highly skilled Cyber Security Risk Manager to join our team in Munich Re's Life and Health North America (LHNA) entities. As a key member of the Enterprise Risk Management team, you will be responsible for identifying, prioritizing, and communicating cyber...


  • Toronto, Ontario, Canada Munich Re Full time

    About the RoleThe Information Security Risk Manager will be part of the Enterprise Risk Management team, serving as the second line of defense for Cyber Security covering Munich Re's Life and Health North America entities.Key ResponsibilitiesSupport the identification, prioritization, communication, and monitoring of cyber security risks in the Life and...


  • Toronto, Ontario, Canada Munich Re Full time

    About the RoleThe Information Security Risk Manager will be part of the Enterprise Risk Management team, serving as the second line of defense for Cyber Security covering Munich Re's Life and Health North America entities.Key ResponsibilitiesSupport the identification, prioritization, communication, and monitoring of cyber security risks in the Life and...


  • Toronto, Ontario, Canada Munich Re Full time

    About the RoleMunich Re is seeking a highly skilled Cyber Security Risk Manager to join our team. As a key member of our Enterprise Risk Management team, you will play a critical role in identifying, prioritizing, and mitigating cyber security risks across our Life and Health North America entities.Key ResponsibilitiesInterim LHNA Cluster Information...


  • Toronto, Ontario, Canada Munich Re Full time

    About the RoleMunich Re is seeking a highly skilled Cyber Security Risk Manager to join our team. As a key member of our Enterprise Risk Management team, you will play a critical role in identifying, prioritizing, and mitigating cyber security risks across our Life and Health North America entities.Key ResponsibilitiesSupport the development and...


  • Toronto, Ontario, Canada Munich Re Full time

    About the RoleWe are seeking a highly skilled Cyber Security Risk Manager to join our team at Munich Re. As a key member of our Enterprise Risk Management team, you will play a critical role in identifying, prioritizing, and mitigating cyber security risks across our Life and Health North America entities.Key ResponsibilitiesSupport the development and...


  • Toronto, Ontario, Canada Munich Re Full time

    About the RoleWe are seeking a highly skilled Cyber Security Risk Manager to join our team at Munich Re. As a key member of our Enterprise Risk Management team, you will play a critical role in identifying, prioritizing, and mitigating cyber security risks across our Life and Health North America entities.Key ResponsibilitiesSupport the development and...


  • Toronto, Ontario, Canada Munich Re Full time

    About the RoleMunich Re is seeking a highly skilled Cyber Security Risk Manager to join our team. As a key member of our Enterprise Risk Management team, you will play a critical role in identifying, prioritizing, and mitigating cyber security risks across our Life and Health North America entities.Key ResponsibilitiesSupport the development and...


  • Toronto, Ontario, Canada Munich Re Full time

    About the RoleWe are seeking a highly skilled Cyber Security Risk Manager to join our team at Munich Re. As a key member of our Enterprise Risk Management team, you will play a critical role in identifying, prioritizing, and mitigating cyber security risks across our Life and Health North America entities.Key ResponsibilitiesSupport the development and...

Manager Cyber Security

5 months ago


Toronto, Canada Royal Bank of Canada Full time

**Come Work with Us**

At RBC, our culture is deeply supportive and rich in opportunity and reward. You will help our clients thrive and our communities prosper, empowered by a spirit of shared purpose.

Whether you’re helping clients find new opportunities, developing new technology, or providing expert advice to internal partners, you will be doing work that matters in the world, in an environment built on teamwork, service, responsibility, diversity, and integrity.

**Job Title**

Manager Cyber Security & Technology Infrastructure Audit

**What is the opportunity?**

Portfolio includes processes and technology being developed and managed by various teams in the Technology & Operations (T&O) function focused on the portfolios of Global Cyber Security as well as Technology Infrastructure.

The RBC CAE Group leverages a unique perspective— with a coordinated view across the entire business—to deliver valuable advice that not only gives assurance, but that illuminates a bigger picture, connects dots, builds best practices and broadens possibilities. We connect intelligence to protect and enable RBC.

**What will you do?**
- Contribute to execution of assurance engagements in the annual plan and formally document audit evidence, in accordance with Internal Audit guidelines.
- Assess effectiveness of internal controls, risk management practices and governance processes in order to draw conclusions to complete the audit programs.
- Develop and draft recommendations relating to audit program conclusions, to the Senior Manager, Internal Audit.
- Respond to stakeholder needs quickly and efficiently and build trusting relationships with Internal Audit peers.
- Contribute to the design, implementation, and execution of strategic initiatives; with a focus on enhancing continuous assurance and risk monitoring program through the use of data-analytics and automation of technology and cybersecurity control testing.
- Execute basic analyses (e.g. descriptive); discover patterns, insights, trends and anomalies from straightforward analyses, data sets and visualization tools. create simple visualization using standard tools.
- Respond to stakeholder needs quickly and efficiently and build trusting relationships with Internal Audit peers.
- Assume personal responsibility for specific, straightforward components of larger projects (audits) and take responsibility to develop own personal and professional leadership skills and capabilities.

**What do you need to succeed?**

**Must-have**
- 2-4 years of technology audit experience (execution) in a non-leadership role OR 2-4 years of technology experience in a financial institution or technology company.
- Experience with technology infrastructure and components, such as: cloud computing, operating systems, databases, networking technologies, and storage infrastructure (ie, Storage Area Networks, Network Attached Storage)
- Experience in analyzing information including its context and using professional judgement to draw the correct conclusions.
- Ability to prioritize competing responsibilities and multi-task efficiently without sacrificing work quality.
- Experience in resolving differences of opinion as demonstrated through use of challenge.
Undergraduate degree in business, computer science or a related area.

**Nice-to-have**
- Knowledge of the Control Objectives for Information and Related Technology (COBIT) and NIST Cyber Security Framework (CSF)
- Ability to learn and evaluate risk management of new and emerging technologies and processes.
- Leads by example. Experienced coach, team captain, and/or mentor in personal or work environment.

**What’s in it for you?**

We thrive on the challenge to be our best, progressive thinking to keep growing, and working together to deliver trusted advice to help our clients thrive and communities prosper. We care about each other, reaching our potential, making a difference to our communities, and achieving success that is mutual.
- A comprehensive Total Rewards Program including bonuses and flexible benefits, competitive compensation
- Leaders who support your development through coaching and managing opportunities
- Work in a dynamic, collaborative, progressive, and high-performing team
- Opportunities to do challenging work
- Flexible work/life balance options

**Job Summary**

**Address**:
TORONTO, Ontario, Canada

**City**:
CAN-ON-TORONTO

**Country**:
Canada

**Work hours/week**:
37.5

**Employment Type**:
Full time

**Platform**:
Internal Audit

**Job Type**:
Regular

**Pay Type**:
Salaried

**Posted Date**:
2023-08-15

**Application Deadline**:
2023-08-29

**I**nclusion** and Equal Opportunity Employment**

At RBC, we embrace diversity and inclusion for innovation and growth. We are committed to building inclusive teams and an equitable workplace for our employees to bring their true selves to work. We are taking actions to tackle issues of inequity and systemic bias to support our diverse talent, clients and communi