Match score not available

Security Analyst II – Cyber Resilience

Remote: 
Hybrid
Contract: 
Experience: 
Mid-level (2-5 years)
Work from: 
Montreal East (CA)

Offer summary

Qualifications:

Bachelor's degree in Information Technology or equivalent, 3 to 5 years of experience in InfoSec or IT, Deep understanding of cybersecurity concepts, Experience in Security Operations Centre or incident response team (asset), Bilingual in French/English preferred.

Key responsabilities:

  • Serve as main contact for cyber incident reporting
  • Gather incident information and liaise with stakeholders
  • Maintain communication with management and escalate issues
  • Collaborate to resolve cyber incidents with various teams
  • Document incidents and highlight lessons learned for improvement
Intact Financial Corporation logo
Intact Financial Corporation Insurance XLarge https://www.intactfc.com/
10001 Employees
See more Intact Financial Corporation offers

Job description

Our employees are at the heart of what we do best: helping people, businesses and society prosper in good times and be resilient in bad times. When you join our team, you’re bringing this purpose to life alongside a passionate community of experts.  

Feel empowered to learn and grow while being valued for who you are– here, diversity is a strength. You have our commitment to support you in reaching your goals with tools, opportunities, and flexibility. It’s our employee promise. 

Our hybrid work model provides the balance between working from home and enjoying meaningful in-person interactions.

Read on to see how you can shape the future, win as a team, and grow with us.

About the role

Join the Partner Solutions (PSI) team as a Security Analyst II – Cyber Resilience!

Through our cyber resilience initiative, we aim to support our partners in their response to cyber incidents while helping Intact to reduce potential impacts as well as comply with legal and regulatory reporting requirements.
 

What you’ll do:

  • Be the main point of contact for Intact partners when reporting cyber incidents.
  • Gather the necessary cyber incident information from Intact's partners and act as a liaison between key stakeholders, both internal and external.
  • Maintain regular communication with management team; escalate all relevant information.
  • Collaborate with incident management analysts, compliance and legal experts, business development leads as well as executives to resolve cyber incidents at Intact partners.
  • Ensure Intact partners' cyber incidents are properly documented; highlight lessons learned to contribute to the continuous improvement process; maintain cyber resilience best practices.
  • Apply your cybersecurity expertise to prepare and conduct assessments on Intact partners' cybersecurity posture, practices, and cyber preparedness.
     

What you need:

  • Bachelor’s degree in information technology or any equivalent combination of education and experience.
  • Minimum 3 to 5 years of experience in information security (InfoSec) or information technology (IT).
  • Deep understanding of cybersecurity concepts, cyber resilience and/or cybersecurity governance frameworks.
  • Strong interpersonal communication skills (verbal and written).
  • Self-motivated; comfortable working in a fast-paced, dynamic environment.
  • Team player with a positive attitude.
  • Cybersecurity certifications, an asset.
  • Experience working in a Security Operations Centre (SOC) or incident response team, preferably in security monitoring and security incident response, an asset.
  • In-depth knowledge of the insurance industry, an asset.
  • Bilingualism (French / English) – Need to interact on a regular basis with colleagues across the country.
  • No Canadian work experience required however must be eligible to work in Canada.

#LI-Hybrid

What we offer

Working here means you'll be empowered to be and do your best every day. Here is some of what you can expect as a permanent member of our team:

  • A financial rewards program that recognizes your success

  • An industry leading Employee Share Purchase Plan; we match 50% of net shares purchased

  • An extensive flex pension and benefits package, with access to virtual healthcare

  • Flexible work arrangements

  • Possibility to purchase up to 5 extra days off per year

  • An annual wellness account that promotes an active and healthy lifestyle

  • Access to tools and resources to support physical and mental health, embracing change and connecting with colleagues

  • A dynamic workplace learning ecosystem complete with learning journeys, interactive online content, and inspiring programs

  • Inclusive employee-led networks to educate, inspire, amplify voices, build relationships and provide development opportunities

  • Inspiring leaders and colleagues who will lift you up and help you grow

  • A Community Impact program, because what you care about is a part of what makes you different. And how you contribute to your community should be just as unique.

We are an equal opportunity employer

At Intact, we value diversity and strive to create an inclusive, accessible workplace where all individuals feel valued, respected, and heard.

If we can provide a specific adjustment to make the recruitment process more accessible for you, please let us know when we reach out about a job opportunity. We’ll work with you to meet your needs.

Click here to review other important information about the hiring process, including background checks, internal candidates, and eligibility to work in Canada.

If you are an employee of Intact or belairdirect, please apply for this role on Contact People.

Required profile

Experience

Level of experience: Mid-level (2-5 years)
Industry :
Insurance
Spoken language(s):
EnglishFrenchEnglish
Check out the description to know which languages are mandatory.

Other Skills

  • Teamwork
  • Self-Motivation
  • Information Technology
  • Interpersonal Communications

Cybersecurity Engineer Related jobs