Sr. Cyber Security Manager

4 weeks ago


Calgary, Canada Manpower Alberta Full time

Position Summary:


Reporting to the Director, Cyber Security & IT Compliance, the Senior Manager, Cyber Security will manage day-to-day cyber security operations and spearhead the implementation of advanced technologies and best practices to safeguard against various security threats. The incumbent will act as the senior technical resource for information security operations, providing leadership and oversight in the areas of:

  • Threat Monitoring
  • forensics and Incident Response (DFIR)
  • Intelligence, Hunting, and Analytics
  • Architecture, Engineering and Administration

Key Responsibilities/Accountabilities:

  • leadership for a team of security analysts and specialists, including coaching, development, succession planning, recruitment, and performance assessment.
  • and ensure the integration of technology, processes, and governance frameworks to proactively identify, investigate, and mitigate current and emerging security threats targeting business operations.
  • leadership during security incident investigations, acting as operations lead to support incident containment and remediation as required.
  • on-going operational enhancements of cyber security operations including alerting, monitoring, vulnerability management, and detection across multiple security domains.
  • identify and champion the development and implementation of innovative methods, processes, and technologies to enhance our security posture and align with enterprise objectives.
  • external threat intelligence and vulnerability feed, conduct research on emerging threats, and identify and deploy solutions to prevent such threats.
  • the Director of Cyber Security & IT Compliance with the team’s strategic planning and goal setting.
  • to the definition, development, and oversight of the enterprise cyber security management strategy and framework.
  • security reports and communicate actionable insights based on analysis for both technical and non-technical audiences.
  • duties as required.

Qualifications required for the position:

  • post-secondary diploma in a relevant field or equivalent combination of education and experience. Advanced degrees and technical certifications (e.g., SANS GCIH, GCFE, GCIA) are highly valued.
  • 10 years of progressive experience in cybersecurity, with at least 4 years in a leadership role managing Security Operations Center (SOC), Digital Forensics and Incident Response (DFIR) teams, or similar.
  • knowledge of Microsoft security solutions, including but not limited to Endpoint Detection & Response, SOAR, SIEM, Identity Security, DLP tools.
  • knowledge of modern security concepts such as common attack vectors, malware, security analytics and threat intelligence.
  • knowledge of Cybersecurity Operations models and technologies (cloud, automation, orchestration, analytics, and risk-based approaches).
  • knowledge of Microsoft Security solutions, including but not limited to Endpoint Detection & Response (EDR/XDR), automation (SOAR), SIEM, Identity Security, and Data Loss Prevention (DLP) tools.
  • in analyzing various telemetry sources including but not limited to EDRs, network security tools, and cloud security solutions.
  • experience authoring and maintaining playbooks and other process/governance documentation.
  • knowledge of network fundamentals such as VPN, LAN, WAN, wireless network, network topologies, and access methods, switches, routers, protocols, and services such as OSI model, IPv4, IPv6, name resolutions, networking services, TCP/IP
  • knowledge of administering MS Windows or Linux, including aspects such as application servers, web services, remote access, Active Directory, and performance monitoring
  • with the mechanics of adversary behaviors and MITRE ATT&CK ®
  • communication skills, both written and verbal, including the ability to communicate technical concepts in a clear, succinct fashion to subject matter and non-subject matter experts alike.
  • analytical and problem-solving skills, including the ability to synthesize complex and contradictory information.



  • Calgary, Canada AltaGas Full time

    Job DescriptionAltaGas - Sr Manager, IT Cyber OperationsReporting to the BISO UTL & Director, Cyber Operations. The primary focus of this role is to oversee the operations of the enterprise's security solutions through direct and indirect management of the organization's security analysts and Managed Security Service Providers (MSSP). Secondary tasks will...


  • Calgary, Canada Pembina Pipeline Corporation Full time

    Work Arrangement:  Hybrid  Department: Cybersecurity GRC and Identity Area    Pembina Pipeline Corporation is a dynamic energy transportation and midstream provider, serving customers for more than 65 years. Chances are, we do more than you think. We own pipelines that transport hydrocarbon liquids and natural gas products produced primarily in...


  • Calgary, Canada Suncor Full time

    Joining Suncor means you will work for one of the best companies in Canada, providing tremendous future potential where talented people thrive and lead. As our business evolves, so do our employment opportunities. Our work culture includes a dynamic mix of professionals, with a diversity of skills and expertise. We're in search of a seasoned, dynamic...


  • Calgary, Canada Suncor Full time

    Joining Suncor means you will work for one of the best companies in Canada, providing tremendous future potential where talented people thrive and lead. As our business evolves, so do our employment opportunities. Our work culture includes a dynamic mix of professionals, with a diversity of skills and expertise. We're in search of a seasoned, dynamic...


  • Calgary, Canada Suncor Full time

    Joining Suncor means you will work for one of the best companies in Canada, providing tremendous future potential where talented people thrive and lead. As our business evolves, so do our employment opportunities. Our work culture includes a dynamic mix of professionals, with a diversity of skills and expertise. We're in search of a seasoned, dynamic...


  • Calgary, Canada Pembina Pipeline Corporation Full time

    Work Arrangement: Hybrid Department: Cybersecurity GRC and Identity Area  Pembina Pipeline Corporation is a dynamic energy transportation and midstream provider, serving customers for more than 65 years. Chances are, we do more than you think. We own pipelines that transport hydrocarbon liquids and natural gas products produced primarily in Western...


  • Calgary, Canada Pembina Pipeline Corporation Full time

    Work Arrangement:  Hybrid  Department: Cybersecurity GRC and Identity Area    Pembina Pipeline Corporation is a dynamic energy transportation and midstream provider, serving customers for more than 65 years. Chances are, we do more than you think. We own pipelines that transport hydrocarbon liquids and natural gas products produced primarily in...


  • Calgary, Canada MNP Full time

    Job Details Description Inspirational, innovative and entrepreneurial - this is how we describe our empowered teams. Combine your passion with purpose and join a culture that is thriving in the face of change. Make an impact with our Technology - Cyber Security team as a Senior Cyber Security Risk Management Specialist. This diverse team of...


  • Calgary, Canada MNP Full time

    Job Details Description Inspirational, innovative and entrepreneurial - this is how we describe our empowered teams. Combine your passion with purpose and join a culture that is thriving in the face of change. Make an impact with our Technology - Cyber Security team as a Cyber Security Operations Specialist. This diverse team of tech-savvy...


  • Calgary, Alberta, Canada Jot Digital Inc Full time

    Salary: Jot Digital is growing, and we are looking for a dynamic and talented individual who thrive on delivering results to join our innovative team. At Jot Digital, we appreciate the contributions of our team members, and in return we offer competitive remuneration packages, flexible work arrangements, and unparalleled opportunities for both personal and...

  • Sales Manager

    7 hours ago


    Calgary, Canada s01ve Cyber Solutions Full time

    We are seeking a dynamic and results-driven Cyber Security Sales Representative to join our team. This role is responsible for driving sales of our cyber security products and services, building strong client relationships, and identifying new business opportunities. The ideal candidate will have a deep understanding of the cybersecurity industry and a...


  • Calgary, Canada Compest Solutions Inc Full time

    **Job Posting Title**: - **Forgerock Access Manager**-IDAM / Cyber Security Analyst **Location**: Calgary, Alberta, Canada **Position Type-Regular** Full-Time **Salary CAD$115K/Annum** **Skills/Knowledge Desired**: - Strong leadership skills - Experience with complex software integrations and migrations - Ability to define and manage complex projects -...


  • Calgary, Canada Wipro Limited Full time

    Overview: **_ Role Purpose_** - The purpose of this role is to analyse, identify, rectify &recommend specific improvement measures that help in the securityposture of the organization by protecting the sensitive information_ **_ Do_** - **_ Ensuring customer centricity by providing aptcybersecurity _** - _Monitoring and safeguarding the log sources and...


  • Calgary, Canada Tata Consultancy Services Full time

    About TCSTCS operates on a global scale, with a diverse talent base of more than 600,000 associates representing 153 nationalities across 55 countries. TCS has been recognized as a Global Top Employer by the Top Employers Institute - one of only eight companies worldwide to have achieved this status. Our organizational structure is domain-led and designed to...


  • Calgary, Canada Tata Consultancy Services Full time

    About TCS TCS operates on a global scale, with a diverse talent base of more than 600,000 associates representing 153 nationalities across 55 countries. TCS has been recognized as a Global Top Employer by the Top Employers Institute - one of only eight companies worldwide to have achieved this status. Our organizational structure is domain-led and designed...


  • Calgary, Canada Tata Consultancy Services Full time

    About TCSTCS operates on a global scale, with a diverse talent base of more than 600,000 associates representing 153 nationalities across 55 countries. TCS has been recognized as a Global Top Employer by the Top Employers Institute - one of only eight companies worldwide to have achieved this status. Our organizational structure is domain-led and designed to...


  • Calgary, Canada Cyber Perficient Inc Full time

    Education: Expérience: EducationCollege/CEGEPTasksConfer with clients to identify requirementsConduct business and technical studiesDesign, develop and implement information systems business solutionsProvide advice on information systems strategy, policy, management and service deliveryAssess physical and technical security risks to data, software and...


  • Calgary, Canada Atco Ltd. Full time

    Always there. Anywhere. That’s us! A team committed to delivering inspired solutions for a better world. We care for our communities and each other, and we are committed to showing up for those who need us. We value and encourage diversity, and we have the courage to do the right thing, even when it’s hard. We’re looking for someone who cares about...


  • Calgary, Canada ApTask Full time

    Roles and Responsibilities Participate in the domain technical and business discussions relative to future architect direction Assist in the analysis, design and development of a roadmap and implementation based upon a current vs. future state in a cohesive architecture viewpoint Assess security and architecture of business applications as they migrate...


  • Calgary, Canada XA Security Full time

    Job Overview: We are seeking a highly motivated and experienced Site Supervisor to oversee security operations at our facility. The Site Supervisor will be responsible for ensuring the safety and security of the premises, as well as managing a team of security personnel. This is a critical role that requires strong leadership skills and a background in...