Senior Manager- It - Threat & Vulnerabilities
By The Kraft Heinz Company At Toronto, Ontario, Canada
Experience in training- organizational change management and communication preferred.
Manages- configures- and monitors systems associated with TV solutions; provides incident and problem management support.
Excellent interpersonal- communication- and presentation skills- including formal report writing experience.
Strong understanding of the ITSM Change and Incident management processes.
Senior Manager- IT – Threat and Vulnerabilities
Support the protection of our networks- compute- storage- servers- endpoints- mobile devices- network- and co-manages the solutions with the MSSP.
Manager Of Cyber Security Incident Response/100% Remote
By ICH.MMC At Canada
Demonstrated skill in developing and presenting on cyber risk concepts to non-technical audiences, including project and product managers and non-technical leadership.
Experience defending heterogenous enterprise environments. Red teaming or other offence-oriented experience a plus.
Previous experience with a major cloud platform, such as AWS or Azure.
Outstanding written and verbal communication skills.
Establish and maintain relationships with suppliers and business partners in the information security industry.
Educate, coach, and mentor a team on technical, interpersonal, and team dynamics, company policy & procedures, and other topics.
Response Manager Jobs
By Tucows At Canada
Strong knowledge of IT Service Management Practices.
Oversee and maintain the incident management process.
2 to 4 years of demonstrated ability working in IT service management, or a similar role.
Experience working with IT monitoring systems and software such as Grafana, Zabbix, etc.
Excellent written communication skills, able to distill complex technology scenarios into clear and easy-to-understand decisions, actions and consequences.
Technical knowledge of supporting systems built in Linux/Unix operating systems, Cloud (public and private) environments and technologies.
Senior Cyber Threat Analyst - Incident Response
By Crestwood Search At Canada
Knowledge of security technologies, such as, firewalls, IDS/IPS, AV, SIEM, DLP, Vulnerability Management, Web and Email Content Filtering.
This role is fully remote, offers a generous base salary & bonus plus excellent benefits.
SANS training / GIAC certifications / Offensive Security OSCP or equivalent /w enterprise mature security experience
Complete open source threat collection and analysis activities identifying indications of cyber threats, malicious code, malicious websites, and vulnerabilities.
Experience in analyzing malware, hacking tools, and threat actor tactics.
Senior Cyber Threat Analyst - Incident Response | 100% remote
Manager, Maintenance Response Jobs
By Greater Toronto Airports Authority At Toronto, Ontario, Canada
Minimum 4 years’ experience in People Management (direct report or cross-functional) in a multi-disciplinary environment
Provide practical insight and assist Technical Services relating to the Terminal System’s Asset Management Program
Possess a Post-Secondary degree or diploma in a related field or minimum 5 years of combined equivalent work experience and education
Working towards a professional designation in Facilities Management (BOMI, IFMA, PEMAC designation) is preferred
Support the Operational Performance Manager, negotiate with suppliers and contractors to build efficient service level agreements
Minimum 4 years’ experience working in a customer centric environment
Senior Manager - Cyber Controls Assurance
By RBC At Toronto, Ontario, Canada
Bachelor’s Degree in Management Information Systems, Information Security, Computing, and Information Systems or equivalent experience
Manages the Cyber Controls assessment analysts in their role conducting and tracking detailed assessments for Infrastructure and Application assets.
Relevant certifications required CISA, CISSP, and CRISC
Expert knowledge of ISO 27002, NIST 800 series, COBIT control framework.
Required 3+ years of financial services or comparable multi-industry consulting experience.
A comprehensive Total Rewards Program including bonuses and flexible benefits, competitive compensation, commissions, and stock where applicable.
Manager, Threat Assessment Program
By The University of British Columbia At Greater Vancouver Metropolitan Area, Canada
Experience in conducting threat assessments and developing management strategies.
Demonstrated stakeholder management skills at working collaboratively and effectively across a broad range of operational environments
Proven record of organizational and case management skills, including the ability to prioritize and work effectively under pressure to meet deadlines
Experience delivering training related to violence risk (e.g., violence prevention, violence risk assessment and management, safety planning)
Provides guidance on security risks to the University community, providing recommendations on the development and implementation of mitigation and management strategies.
Develops and delivers training, education and awareness programs for managers and staff related to threat and situational awareness, and personal safety.
Threat Research Manager, Pathfinding (Remote)
By CrowdStrike At Calgary, Alberta, Canada
At least 7 years of cybersecurity, information security, or other relevant experience.
Excellent analytical, collaboration, communication, and problem-solving skills.
Experience with cloud and container environment security.
Experience delivering results working across multiple teams.
Knowledge of the threat landscape and MITRE ATT&CK.
Cloud or offensive security certifications.
Manager Threat Intelligence - Telus Health Cso
By TELUS At Vancouver, British Columbia, Canada
At least 5 years of threat intelligence experience within any sector
Strong verbal and written communication skills
Experience with threat intelligence tools and techniques including OSINT
Experience conducting threat intelligence collection and analysis for organizations
Exceptional analytical skills and problem solving
Experience building relationships with a range of technical and non-technical stakeholders
Cyber Threat Response Senior Manager
By PwC Canada At Toronto, Ontario, Canada
Stay up to date with current adversary tactics and apply this knowledge to internal operational countermeasures.
Utilizing proven Incident Response skills including host/network forensics, log analysis, timeline correlation;
Conduct monitoring, and in some cases lead in-depth analysis of Security Operations Center (SOC) oriented alerts.
Update and maintain a repository of self created security alerting rules.
Brief peers and above on current Threat Response themes derived from the SOC.
Participate, and in some cases lead long term security operation projects with peers.