Cyber Security Governance Expert

6 days ago


Vancouver, British Columbia, Canada Seaspan Full time
Job Summary

We are seeking a highly skilled Cyber Security Control Specialist to join our team at Seaspan. As a key member of our security team, you will be responsible for ensuring the effective management of cyber security risk across our organization.

Key Responsibilities
  • Lead Cyber Security Risk Management: Develop and implement strategies to identify, assess, and mitigate cyber security risks across our organization.
  • Conduct Security Assessments: Perform thorough security assessments of our IT systems, networks, and infrastructure to identify vulnerabilities and provide recommendations for improvement.
  • Develop Security Plans: Collaborate with IT and contract security staff to develop comprehensive security plans for Canadian Government contract projects.
  • Implement Vulnerability Management: Develop and implement vulnerability management processes in coordination with IT and application teams to ensure the security and integrity of our systems.
  • Participate in Security Program Initiatives: Contribute to the development, implementation, and documentation of required controls for both IT and OT systems, as well as monitoring and reporting on their continuous security and risk management effectiveness.
  • Perform Information Security Risk Assessments: Conduct information security risk assessments for projects and initiatives across our enterprise.
  • Improve Change Management Process: Identify and implement improvements to our current change management process for production systems.
Requirements
  • 5+ Years of IT Security Experience: Proven experience in IT security roles, with a solid background or working knowledge of IT infrastructure operations.
  • Canadian Government Level 2 (Secret) Security Clearance: Must be eligible for a Canadian Government Level 2 (Secret) security clearance.
  • Bachelor's Degree in Computer Science, Engineering, or Information Systems Management: Bachelor's degree in Computer Science, Engineering, or Information Systems Management, or equivalent experience.
  • Cyber Security Certifications: One or more Cyber Security certifications preferred (CISSP, CRISC, CISA, etc.).
  • Experience in Government of Canada Authorization: Experience in achieving and maintaining Government of Canada authorization to process sensitive data.
  • Cyber Security Governance, Risk, and Compliance (GRC) Advisory Service Delivery: Strong background in Cyber Security Governance, Risk, and Compliance (GRC) advisory service delivery, cyber security program best practices, developing security documents.
  • Cyber Security Frameworks: Strong understanding of Cyber Security Frameworks such as NIST CSF, Risk management, and ISO 27001.
  • Change Management Systems and Processes: Implementation experience with change management systems and processes.
  • Cyber Security Processes: Experience in designing and executing Cyber Security processes, including Information Protection, Configuration/Vulnerability Management, System Auditing/Logging, and Identity and Access Management.
  • Vulnerability Assessments and IT Security Audits: Experience in management of Vulnerability Assessments and IT Security Audits.
  • Teamwork and Communication: As a natural and dedicated teammate, cultivates a friendly, team-oriented workplace where employees work safely and productively together.
  • Expert Communication and Collaboration: An expert communicator with strength in collaboration and relationship building, maintains a healthy, open, and trusting workplace, with integrity and accountability.
  • Continuous Learning: An avid learner committed to keeping up to date with the newest technologies and industry innovations.
  • Initiative and Self-Direction: A self-starter that takes initiative to contribute to the overall performance and success of the practice.
  • Cloud Services Security Best Practices: Nice to have knowledge of both on-premise systems and cloud services security best practices.
  • OT Security Control Implementation: Nice to have experience in OT Security control implementation.
What We Offer
  • Competitive Salary: A very competitive salary in line with the successful candidate's experience.
  • Annual Bonus and Pension Plan Matching: In addition to an annual bonus and pension plan matching.
  • Best-in-Class Health and Wellness Benefits: A best-in-class health and wellness benefits package, including full health care, unlimited physiotherapy, dental, vision, life insurance, medical leave coverage, parental leave coverage, childcare benefit partnership, wellness/fitness reimbursement for memberships or registration fees, and an Employee Family Assistance Program (EFAP).
  • Free On-Site Gym: Free on-site gym.
  • Complimentary Shuttle Bus: Parking is included, and to assist those that are using transit, we operate a complimentary shuttle bus Monday through Friday with various pick-up and drop-off points around North Vancouver.


  • Vancouver, British Columbia, Canada Seaspan Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Control Specialist to join our team at Seaspan. As a key member of our security team, you will be responsible for ensuring the effective management of cyber security risk across our organization.Key ResponsibilitiesLead Cyber Security Risk Management: Develop and implement strategies to identify,...


  • Vancouver, British Columbia, Canada Seaspan Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Control Specialist to join our team at Seaspan. As a key member of our security team, you will be responsible for ensuring the effective management of cyber security risk across our organization.Key ResponsibilitiesLead Cyber Security Risk Management: Develop and implement strategies to identify,...


  • Vancouver, British Columbia, Canada Seaspan Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Control Specialist to join our team at Seaspan. As a key member of our security team, you will be responsible for ensuring the effective management of cyber security risk across our organization.Key ResponsibilitiesLead Cyber Security Risk Management: Develop and implement strategies to identify,...


  • Vancouver, British Columbia, Canada Seaspan Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Control Specialist to join our team at Seaspan. As a key member of our security team, you will be responsible for ensuring the effective management of cyber security risk across our organization.Key ResponsibilitiesLead Cyber Security Risk Management: Develop and implement strategies to identify,...


  • Vancouver, British Columbia, Canada Seaspan Full time

    About the RoleWe are seeking a highly skilled Cyber Security Control Specialist to join our team at Seaspan. As a key member of our security team, you will play a critical role in ensuring the effective management of our cyber security risk.Key ResponsibilitiesLead and advise on the identification of cyber risks, communication, and development of best...


  • Vancouver, British Columbia, Canada Seaspan Full time

    About the RoleWe are seeking a highly skilled Cyber Security Control Specialist to join our team at Seaspan. As a key member of our security team, you will play a critical role in ensuring the effective management of our cyber security risk.Key ResponsibilitiesLead and advise on the identification of cyber risks, communication, and development of best...


  • Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    About the OpportunityRoyal Bank of Canada's Defensive Threat Operations (DTO) team is seeking an experienced Cyber Security Defense Analyst with demonstrated competence and thought leadership capability to contribute toward the success of our Cyber Resiliency initiatives.Key ResponsibilitiesContribute to the development and implementation of Cyber Resiliency...


  • Vancouver, British Columbia, Canada Royal Bank of Canada> Full time

    Job SummaryWe are seeking an experienced Cyber Security Defense Analyst to join our team at the Royal Bank of Canada. As a key member of our Cyber Resiliency initiatives, you will be responsible for maintaining the security posture of our organization.Key Responsibilities:Develop and implement effective correlation rules to identify and mitigate security...


  • Vancouver, British Columbia, Canada Royal Bank of Canada> Full time

    Job SummaryWe are seeking an experienced Cyber Security Defense Analyst to join our team at the Royal Bank of Canada. As a key member of our Cyber Resiliency initiatives, you will be responsible for maintaining the security posture of our organization.Key Responsibilities:Develop and implement effective correlation rules to identify and mitigate security...


  • Vancouver, British Columbia, Canada Cyber Crime Full time

    Cyber CrimeCyber Crime is at the forefront of safeguarding digital landscapes. We protect the entire spectrum of cybersecurity from devices, data, and applications, ensuring safety from data centers to remote work environments. As a Lead Embedded Software Engineer at Cyber Crime, you will oversee the complete development lifecycle of innovative and...


  • Vancouver, British Columbia, Canada Seapeak Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at Seapeak. As a key member of our Infrastructure and Operations team, you will play a critical role in protecting our network and systems from cyber threats.Key ResponsibilitiesPerform regular security assessments to identify vulnerabilities and develop strategies to...


  • Vancouver, British Columbia, Canada Seapeak Full time

    Job SummaryWe are seeking a highly skilled Cyber Security Specialist to join our team at Seapeak. As a key member of our Infrastructure and Operations team, you will play a critical role in protecting our network and systems from cyber threats.Key ResponsibilitiesPerform regular security assessments to identify vulnerabilities and develop strategies to...


  • Vancouver, British Columbia, Canada BCLC Full time

    Cyber Security Specialist 3 BCLC is a social purpose company that generates win-wins for the greater good. We are committed to creating a better world by ensuring all our actions, behaviors, and decisions create benefits for communities and the planet. This role supports BCLC's Cyber Security program and is responsible for identifying information security...


  • Vancouver, British Columbia, Canada KPMG-Canada Full time

    About the RoleWe are seeking a highly motivated Cyber Security Manager to join our team at KPMG Canada. As a member of our cross-functional Cyber team, you will be dedicated to enabling our clients' cyber transformation journey through service delivery leadership, advisory, and support.Key ResponsibilitiesLead and deliver cyber security transformation...


  • Vancouver, British Columbia, Canada KPMG-Canada Full time

    About the RoleWe are seeking a highly motivated Cyber Security Manager to join our team at KPMG Canada. As a member of our cross-functional Cyber team, you will be dedicated to enabling our clients' cyber transformation journey through service delivery leadership, advisory, and support.Key ResponsibilitiesLead and deliver cyber security transformation...


  • Vancouver, British Columbia, Canada KPMG-Canada Full time

    About the RoleWe are seeking a highly motivated Cyber Security Manager to join our team at KPMG Canada. As a member of our cross-functional Cyber team, you will be dedicated to enabling our clients' cyber transformation journey through service delivery leadership, advisory, and support.Key ResponsibilitiesLead and deliver cyber security transformation...


  • Vancouver, British Columbia, Canada KPMG-Canada Full time

    About the RoleWe are seeking a highly motivated Cyber Security Manager to join our team at KPMG Canada. As a member of our cross-functional Cyber team, you will be dedicated to enabling our clients' cyber transformation journey through service delivery leadership, advisory, and support.Key ResponsibilitiesLead and deliver cyber security transformation...


  • Vancouver, British Columbia, Canada RBC - Royal Bank Full time

    Job SummaryAt RBC, we are seeking an experienced Cyber Security Defense Analyst to join our team. As a key member of our Cyber Resiliency initiatives, you will be responsible for maintaining the RBC Security Information Event Management (SIEM) platform.Key ResponsibilitiesDevelop and implement effective correlation rules to ensure maximum reliability and...


  • Vancouver, British Columbia, Canada RBC - Royal Bank Full time

    Job SummaryAt RBC, we are seeking an experienced Cyber Security Defense Analyst to join our team. As a key member of our Cyber Resiliency initiatives, you will be responsible for maintaining the RBC Security Information Event Management (SIEM) platform.Key ResponsibilitiesDevelop and implement effective correlation rules to ensure maximum reliability and...


  • Vancouver, British Columbia, Canada CyberClan Full time

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at CyberClan. As a key member of our security team, you will be responsible for identifying and mitigating potential security risks to our systems and data.Key ResponsibilitiesClient Engagement: Collaborate with clients to understand their security requirements and...