Search Results: 24,100 vacancies

 ...entertained and connected anytime, anywhere. Summary The Bell Security Operations Center (SOC) team is a specialized group of...  ...English speaking stakeholders across Canada Certification in Cyber Security (Security+ or equivalent) SCRUM foundations Excellent... 
Suggested
Full time
3 days per week

Bell Canada

Montréal, QC
14 days ago
 ...We're looking for a Sr. Cybersecurity Analyst to join our local clients' security team. This individual will need a minimum of 5+ years experience  supporting a corporate security environment.  You'll be responsible for investigations and incident response affecting the... 
Suggested
Permanent employment
Local area

Hays

Calgary, AB
3 days ago
 ...Reporting to the Senior Manager of CTI, the Cyber Threat Intelligence Associate will provide technical expertise and...  ...reactive responses to information security threats against Scotiabank. You will...  ...develop cyber threat intelligence analysts. You will partner with other... 
Suggested
Full time
Work experience placement
Flexible hours

Scotiabank

Toronto, ON
15 days ago
 ...Entreprise Architecture and IT Governance, the Analyst, Cybersecurity and Controls, IT will be...  ...and controls of IT processes and security measures to protect an organization's computer...  ...field and a first relevant experience in cyber security or IT incident management. ~Strong... 
Suggested
Full time
Worldwide

Fednav Limited

Montréal, QC
1 day ago
 ...specific improvement measures that help in the security posture of the organization by protecting...  ...all tactical security operations tasks associated with this engagement. Analyses all the...  ...Liaise with stakeholders in relation to cyber security issues and provide future... 
Suggested
Full time
Shift work

Maarut Inc

Brampton, ON
more than 2 months ago
 ...the opportunity? The ideal candidate is passionate about information security for Identity Access Management capabilities across tools, applications, and systems. As a Senior Cyber Security Analyst in the Identity Access Management (IAM) Team, you will work with the IAM... 
Suggested
Full time
Flexible hours

Royal Bank of Canada

Toronto, ON
16 days ago
 ...end business users.  Softlanding is looking for an experienced Security Consultant to join our team. The ideal team member is...  ...equivalent Deliverables: Implementation of Azure Sentinel and associated Defender toolsets Deployment of workbooks, SIEM log queries... 
Suggested
Remote job
Full time

MSP Corp

Vancouver, BC
15 days ago
 ...Our client has an immediate need for a full-time Cyber Security Analyst to join the Office of the CIO team. Location: The role will be 100% remote while COVID-19 travel/social distancing restrictions are in place. Once those restrictions are lifted, onsite requirements... 
Suggested
Full time
Contract work
Remote job
Immediate start

BQ International Ltd

Régina, SK
more than 2 months ago
 ...Cyber Security Analyst Permanent Full-Time position   As an integral member of the Technology Services team, the Cyber Security Analyst will be supporting the operations of the Mackenzie Health’s Cyber Security program and its Framework promoting its cyber security policies... 
Suggested
Permanent employment
Full time
Work experience placement

Mackenzie Health

Vaughan, ON
a month ago
 ...in office 3 days a week at the Toronto Corporate Office. GENERAL FUNCTION: We are seeking a highly skilled and experienced Cyber Security Engineer to join our dynamic team. The successful candidate will play a crucial role in ensuring the integrity, confidentiality, and... 
Suggested
Full time
3 days per week

Momentum Financial Services Group

Toronto, ON
1 day ago
 ...Background Enterprise Security is responsible for all aspects of...  ...within the organization including cyber, physical and personnel...  ...partners in Information Systems to secure the corporate IT...  ...seeking one (1) Senior Security Analyst, with deep technical cyber security... 
Suggested
Hourly pay
Contract work
Monday to Friday

BQ International Ltd

Régina, SK
more than 2 months ago
 ...qualified individual to lead the network security integration of our Public Safety and Instant...  ..., embracing the agile methodology and associated toolsets. Generate high level and low...  ...project teams. Support management of cyber security incidents and other security-related... 
Suggested
Full time
For contractors
3 days per week

Bell Canada

Montréal, QC
7 days ago
 ...s fintech industry and is constantly leading the way in terms of security and innovation. We’re on a mission to empower more Canadians to unlock...  ...by Great Place to Work®. If you are an experienced Cyber Security Specialist, NDAX has the right opportunity for you! Key... 
Suggested
Full time
Work experience placement
Work from home
Flexible hours

NDAX Canada Inc.

Calgary, AB
11 days ago
 ...SENIOR CYBER SECURITY SPECIALIST WINNIPEG, MB Manitoba Hydro is consistently recognized as one of Manitoba's Top Employers! Great Benefits Competitive salary and benefits package. Defined-benefit pension plan. Nine-day work cycle which normally results in every... 
Suggested
Full time
Remote job
Immediate start
3 days per week

Manitoba Hydro

Winnipeg, MB
1 day ago
 ...problem solvers, connected by a common cause: turning insight into opportunity for clients and communities around the world. Our Cyber Security practice is growing and we are increasing our capability in Ottawa and across Regions East (Ontario & Nova Scotia). We are... 
Suggested
Full time
Ottawa, ON
17 hours ago
Cyber Security Engineer: As a Cyber Security Engineer, you will be responsible for safeguarding an organization's computer networks and systems. You will utilize your expertise in cybersecurity principles, practices, and tools to protect sensitive data, prevent unauthorized... 
Full time

AdventInfotech

British Columbia
19 days ago
Application Deadline: 04/17/2024 Address: 100 King Street West Conducts audit engagements of the Bank's cyber security activities to critically assess management and internal control processes, approving the nature, extent and timing of the audit, its execution and... 
Full time
Toronto, ON
1 day ago
As a System Integrator, you will be responsible for integrating hardware and software systems to ensure seamless communication and functionality. The ideal candidate will have a strong background in computer systems and software engineering, as well as experience in project...
Contract work
Temporary work
For contractors
Immediate start
Monday to Friday

TV2 Consulting

Montréal, QC
11 days ago
 ...Reporting to the Senior Manager of CTI, the Cyber Threat Intelligence Associate will provide technical expertise and...  ...reactive responses to information security threats against Scotiabank. You will...  ...develop cyber threat intelligence analysts. You will partner with other... 
Work experience placement
Flexible hours

Scotiabank

Toronto, ON
more than 2 months ago
 ...Pipeline Corporation's Information Services Unit is seeking a Senior Cyber GRC Analyst who will be responsible for overseeing the governance, risk management, and compliance activities within the cyber security division. This role requires a deep understanding of cyber... 
For contractors

Pembina Pipeline Corporation

Calgary, AB
16 hours agonew