Match score not available

Senior Security Advisor - Incident Response

EXTRA HOLIDAYS - FULLY FLEXIBLE
Remote: 
Hybrid
Contract: 
Experience: 
Expert & Leadership (>10 years)
Work from: 
Montreal East (CA)

Offer summary

Qualifications:

Bachelor’s degree in computer science or relevant field, Minimum 5 years experience in information security, Strong knowledge of information security principles.

Key responsabilities:

  • Maintain cybersecurity plan and conduct internal investigations
  • Identify risks, propose mitigation measures and solutions
  • Provide mentorship, support to Legal & HR teams
  • Create detailed investigative reports, participate in incident response activities
  • Participate in on-call rotation for 24/7 coverage
Intact Financial Corporation logo
Intact Financial Corporation Insurance XLarge https://www.intactfc.com/
10001 Employees
See more Intact Financial Corporation offers

Job description

Logo Jobgether

Your missions

Our employees are at the heart of what we do best: helping people, businesses and society prosper in good times and be resilient in bad times. When you join our team, you’re bringing this purpose to life alongside a passionate community of experts.  

Feel empowered to learn and grow while being valued for who you are– here, diversity is a strength. You have our commitment to support you in reaching your goals with tools, opportunities, and flexibility. It’s our employee promise. 

Our hybrid work model provides the balance between working from home and enjoying meaningful in-person interactions.

Read on to see how you can shape the future, win as a team, and grow with us.

About the role

Our growing team is looking for a Senior Security Advisor!

What you'll do:

  • Maintain Intact’s cybersecurity plan and assist in internal investigations of moderate to high levels of complexity.
  • Review and analyze available information on suspected cases of internal employee fraud and determine the type and scope of investigation required.
  • Uncover anomalies, investigate advanced cyber events.
  • Support Legal and Human Resources teams.
  • Establish work processes and methods to maintain the traceability chain.
  • Create professional, detailed and factual reports on all investigations and provide timely updates to stakeholders.
  • Participate in the Cybersecurity incidents lifecycle, from preparation to post-mortem.
  • Identify, assess and report on security risks in accordance with internal and external policies and regulations.
  • Identify and classify the risks then propose risk mitigation or remediation.
  • Maintain and implement risk mitigation measures.
  • Analyze the risks associated with the different possible solutions and propose a security solution to the operational problem that offers the right balance between potential losses and the cost of the solution.
  • Provide guidance and mentorship to Security Analysts, fostering their technical development and enhancing their incident response skills.
  • Participate in a scheduled on-call rotation, ensuring 24/7 coverage for critical incident response activities.


What you need:

  • Bachelor’s degree in computer science, or any combination of equivalent education and experience.
  • Minimum ten (10) years of experience in information technology, including at least five (5) years in the field of information security, or any combination of equivalent education and experience.
  • Strong knowledge of information security management principles and practices.
  • Strong ethical principles and understanding of business and information security ethics.
  • Good knowledge of common security vulnerabilities of web and cloud applications and operating techniques from sources such as SANS, OWASP Top 10 and Cloud Security Alliance (CSA).
  • One of these certifications would be a considerable asset: CISSP, CISA, CISM, CGEIT, CRISC, GSEC, GISP.
  • Excellent oral and written communication skills in French and English. – Need to interact on a regular basis with English-speaking colleagues across the country.
  • Security-related certification (CEH, GCIH, GCTI, GCFE or the equivalent), an asset.
  • Certified Fraud Examiner (CFE) or equivalent training in this field, an asset.
  • Positive attitude, team spirit and eagerness to learn.
  • Critical mind.
  • Experience working in a Security Operations Centre.
  • Mastery of the digital investigation concepts such as the chain of custody and the digital evidence.
  • Demonstrated commitment to training, self-learning and maintaining proficiency in the technical cybersecurity domain.
  • No Canadian work experience required however must be eligible to work in Canada.

#LI-Hybrid

What we offer

Working here means you'll be empowered to be and do your best every day. Here is some of what you can expect as a permanent member of our team:

  • A financial rewards program that recognizes your success

  • An industry leading Employee Share Purchase Plan; we match 50% of net shares purchased

  • An extensive flex pension and benefits package, with access to virtual healthcare

  • Flexible work arrangements

  • Possibility to purchase up to 5 extra days off per year

  • An annual wellness account that promotes an active and healthy lifestyle

  • Access to tools and resources to support physical and mental health, embracing change and connecting with colleagues

  • A dynamic workplace learning ecosystem complete with learning journeys, interactive online content, and inspiring programs

  • Inclusive employee-led networks to educate, inspire, amplify voices, build relationships and provide development opportunities

  • Inspiring leaders and colleagues who will lift you up and help you grow

  • A Community Impact program, because what you care about is a part of what makes you different. And how you contribute to your community should be just as unique.

We are an equal opportunity employer

At Intact, we value diversity and strive to create an inclusive, accessible workplace where all individuals feel valued, respected, and heard.

If we can provide a specific adjustment to make the recruitment process more accessible for you, please let us know when we reach out about a job opportunity. We’ll work with you to meet your needs.

Click here to review other important information about the hiring process, including background checks, internal candidates, and eligibility to work in Canada.

If you are an employee of Intact or belairdirect, please apply for this role on Contact People.

Required profile

Experience

Level of experience: Expert & Leadership (>10 years)
Industry :
Insurance
Spoken language(s):
Check out the description to know which languages are mandatory.

Soft Skills

  • Problem Solving
  • Teamwork
  • Mentorship
  • Analytical Thinking
  • Verbal Communication Skills
  • Information Technology
  • Report Writing

Related jobs