Cyber Threat Defence Manager

1 week ago


Vancouver, British Columbia, Canada Teck Full time
About the Role

Teck is seeking a highly skilled and experienced Manager, Cyber Threat Defence to join our team. As a key member of our Cyber Security team, you will be responsible for overseeing and coordinating the activities of our cyber defence capabilities, ensuring the protection of our organization's digital assets and information.

Key Responsibilities
  • Lead and mentor a team of cyber security professionals to develop and implement cyber security strategies and policies.
  • Collaborate with various departments to ensure a robust cyber security posture and foster a culture of security awareness.
  • Develop and maintain security strategies, standards, procedures, and programmable code to keep Teck safe from cyber threats.
  • Mentor staff towards greater levels of efficiency and effectiveness through programmable automation and rigorous testing.
  • Collaborate with internal and external partners to enhance security operations capabilities and ensure timely and effective response to security incidents.
  • Provide regular updates and reports to senior management on the state of Teck's security posture and initiatives.
Requirements
  • 10+ years of cybersecurity experience, with at least 5 years in a leadership role.
  • Demonstrated experience coordinating security operations and leading security teams.
  • Proven experience in developing and implementing security strategies and policies, alongside coordinating with third-party service providers.
  • Certified Information Systems Security Professional (CISSP) and Certified Information Security Manager (CISM), or similar.
  • Expertise in security operations, covering areas such as threat intelligence, detection, response, and offensive security strategies.
  • A driven, responsible leader with the ability to work collaboratively with a team.
  • Strong analytical and problem-solving abilities.
  • Proven capability to tackle security problems and automate solutions using programming languages, development tools, and system development lifecycles.
  • Skilled in communicating technical concepts in clear, concise language for non-technical partners.
  • Proficiency in using security operations tools and platforms with the ability to standardize process through review.
Why Teck?

Teck offers a comprehensive benefits package that promotes physical, mental, financial, and emotional well-being, including annual performance bonuses, profit share plans, health spending accounts, and more.

Salary Range

The actual base salary offered is determined based on the successful candidate's relevant experience, skills, and competencies and considers internal equity.



  • Vancouver, British Columbia, Canada Teck Full time

    About the RoleTeck is seeking a highly skilled and experienced Manager, Cyber Threat Defence to join our team. As a key member of our Cyber Security team, you will be responsible for overseeing and coordinating the activities of our cyber defence capabilities, ensuring the protection of our organization's digital assets and information.Key...


  • Vancouver, British Columbia, Canada Teck Full time

    About the RoleTeck is seeking a highly skilled and experienced Manager, Cyber Threat Defence to join our team. As a key member of our Cyber Security team, you will be responsible for overseeing and coordinating the activities of our cyber defence capabilities, ensuring the protection of our organization's digital assets and information.Key...


  • Vancouver, British Columbia, Canada Teck Resources Full time

    About the RoleTeck Resources is seeking a highly skilled and experienced Cyber Threat Defence Manager to join our team. As a key member of our Cyber Security team, you will be responsible for overseeing and coordinating the activities of our cyber defence capabilities, ensuring the protection of our organization's digital assets and information.Key...


  • Vancouver, British Columbia, Canada Teck Resources Full time

    About the RoleTeck Resources is seeking a highly skilled and experienced Cyber Threat Defence Manager to join our team. As a key member of our Cyber Security team, you will be responsible for overseeing and coordinating the activities of our cyber defence capabilities, ensuring the protection of our organization's digital assets and information.Key...


  • Vancouver, British Columbia, Canada Teck Resources Full time

    About the RoleTeck Resources is seeking a highly skilled and experienced Cyber Threat Defence Manager to join our team. As a key member of our Cyber Security team, you will be responsible for overseeing and coordinating the activities of our cyber defence capabilities, ensuring the protection of our organization's digital assets and information.Key...


  • Vancouver, British Columbia, Canada Teck Resources Full time

    About the RoleTeck Resources is seeking a highly skilled Cyber Threat Prevention Manager to join our team. As a key member of our Cyber Security department, you will be responsible for overseeing the resources that define our organization's cyber security design requirements.Key ResponsibilitiesChampion security requirements, ensuring alignment between...


  • Vancouver, British Columbia, Canada Teck Resources Full time

    About the RoleTeck Resources is seeking a highly skilled Cyber Threat Prevention Manager to join our team. As a key member of our Cyber Security department, you will be responsible for overseeing the resources that define our organization's cyber security design requirements.Key ResponsibilitiesChampion security requirements, ensuring alignment between...


  • Vancouver, British Columbia, Canada Teck Resources Full time

    About the RoleTeck Resources is seeking a highly skilled Cyber Threat Prevention Manager to join our team. As a key member of our Cyber Security department, you will be responsible for overseeing the resources that define our organization's cyber security design requirements.Key ResponsibilitiesChampion security requirements, ensuring alignment between...


  • Vancouver, British Columbia, Canada Teck Full time

    About the RoleTeck is seeking a highly skilled and experienced Cyber Threat Prevention Manager to join our team. As a key member of our Cyber Security team, you will be responsible for overseeing the resources that define our organization's cyber security design requirements.Key ResponsibilitiesChampion security requirements and ensure alignment between...


  • Vancouver, British Columbia, Canada Teck Full time

    About the RoleTeck is seeking a highly skilled and experienced Cyber Threat Prevention Manager to join our team. As a key member of our Cyber Security team, you will be responsible for overseeing the resources that define our organization's cyber security design requirements.Key ResponsibilitiesChampion security requirements and ensure alignment between...


  • Vancouver, British Columbia, Canada Teck Resources Full time

    Job Summary Manage cyber threat prevention team, oversee security design requirements, and champion security architecture and business needs. Job Description Teck is a leading Canadian resource company focused on responsibly producing metals essential for global development and the energy transition. With world-class copper and zinc operations and an...

  • Cyber Threat Hunter

    1 week ago


    Vancouver, British Columbia, Canada RBC - Royal Bank Full time

    Job SummaryWe are seeking an experienced Cyber Threat Hunter to join our team. As a key member of our Threat Hunting team, you will be responsible for identifying and mitigating sophisticated threat actors and insider threats.Job DescriptionThe Threat Hunting team is responsible for protecting RBC's brands, entities, reputation, and clients in the digital...

  • Cyber Threat Hunter

    1 week ago


    Vancouver, British Columbia, Canada RBC - Royal Bank Full time

    Job SummaryWe are seeking an experienced Cyber Threat Hunter to join our team. As a key member of our Threat Hunting team, you will be responsible for identifying and mitigating sophisticated threat actors and insider threats.Job DescriptionThe Threat Hunting team is responsible for protecting RBC's brands, entities, reputation, and clients in the digital...

  • Cyber Threat Hunter

    15 minutes ago


    Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    Job SummaryWe are seeking an experienced Cyber Threat Hunter to join our team. As a key member of our Threat Hunting team, you will be responsible for identifying and mitigating sophisticated threat actors and insider threats.Job DescriptionThe Threat Hunting team is responsible for protecting RBC's brands, entities, reputation, and clients in the digital...

  • Cyber Threat Hunter

    7 days ago


    Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    Job SummaryWe are seeking a highly skilled and experienced Cyber Threat Hunter to join our team. As a key member of our Cyber Security department, you will be responsible for identifying and mitigating sophisticated cyber threats to our organization.Key ResponsibilitiesLead multiple projects and strategize for the improvement and enhancement of our team's...

  • Cyber Threat Hunter

    7 days ago


    Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    Job SummaryWe are seeking a highly skilled and experienced Cyber Threat Hunter to join our team. As a key member of our Cyber Security department, you will be responsible for identifying and mitigating sophisticated cyber threats to our organization.Key ResponsibilitiesLead multiple projects and strategize for the improvement and enhancement of our team's...


  • Vancouver, British Columbia, Canada SAP Full time

    About the RoleSAP is seeking an experienced Cyber Threat Intelligence Analyst to support its Strategic Intelligence team. This role will live at the intersection of cyber intelligence and geopolitics, requiring a keen understanding of how global politics and regional crises can drive and influence cyber operations as an instrument of state-sponsored...

  • Cyber Threat Hunter

    2 weeks ago


    Vancouver, British Columbia, Canada Royal Bank of Canada> Full time

    Job SummaryWe are seeking an experienced Cyber Threat Hunter to join our team of security experts, researchers, and innovators. As a key member of our Threat Hunting team, you will be responsible for identifying and mitigating sophisticated threat actors and insider threats.Key ResponsibilitiesLead multiple projects and strategize for the improvement and...

  • Cyber Threat Hunter

    2 weeks ago


    Vancouver, British Columbia, Canada Royal Bank of Canada> Full time

    Job SummaryWe are seeking an experienced Cyber Threat Hunter to join our team of security experts, researchers, and innovators. As a key member of our Threat Hunting team, you will be responsible for identifying and mitigating sophisticated threat actors and insider threats.Key ResponsibilitiesLead multiple projects and strategize for the improvement and...


  • Vancouver, British Columbia, Canada Teck Full time

    About the RoleTeck is seeking a highly skilled and experienced Cyber Threat Prevention Manager to join our team. As a key member of our Cyber Security team, you will be responsible for overseeing the resources that define our organization's cyber security design requirements.Key ResponsibilitiesChampion security requirements and ensure alignment between...