Average salary: $134,674 /yearly

More stats

Search Results: 37,978 vacancies

$104k - $173k per year

 ...ideas and to make them a reality. What will your typical day look like? Reporting to senior management, you will lead talented teams of diverse professionals delivering cyber security related engagements which help our clients understand and mature their security... 
Suggested
Permanent employment
Full time
Flexible hours

Deloitte

Montréal, QC
10 days ago
 ...employers, EY continually strives to be a great place to work. The opportunity We currently have a career opportunity for a Manager - Cyber Threat Readiness in our consulting team to participate in multiple client engagement teams and related activities. As a member,... 
Suggested
Holiday work
Weekend work

Ernst & Young

Toronto, ON
2 days ago

$104k - $173k per year

 ...reality. -- What will your typical day look like? Deloitte's Cyber Security practice advises organizations across many industries...  ...clients and implements and operates secure identity and access management solutions that leverage the leading-edge technologies of today’s... 
Suggested
Permanent employment
Full time
Flexible hours

Deloitte

Toronto, ON
13 days ago

$104k - $173k per year

 ...problems -- What will your typical day look like? Working in our cyber practice, you will find many opportunities to work on unique and...  ...organizations across many industries on how to effectively manage threats, reduce vulnerability, mitigate cyber risks and make informed... 
Suggested
Permanent employment
Full time
Flexible hours

Deloitte

Toronto, ON
1 day ago
 ...transformation strategies focused on security, efficiently integrate and manage new or existing technology systems to deliver continuous...  ...remediate threats. Meaningful work you’ll be part of As a Cyber as a Service, Device Management Senior Manager, you’ll work as part... 
Suggested
Full time
Part time
Shift work

PwC Canada

Vaughan, ON
1 day ago
 ...proud to support 30 million Canadians each month through managing a robust portfolio that champions leading-edge technology...  ...We are looking for a strong leader to join Information & Cyber Security Unit as Sr Manager, Cyber Security Program . Our mandate is to ensure... 
Suggested
Full time
Contract work
Flexible hours
Shift work
3 days per week

Rogers

Brampton, ON
1 day ago
 ...technologies, and employee training required to protect WSP information and that of our clients. To run our global Technology & Cyber Risk Management process, we are seeking a talented and experienced Senior Manager for Technology and Cyber Risk. This role will report to the... 
Suggested
Full time
Remote job
Work alone

WSP Canada

Montréal, QC
6 days ago
 ...Sr. Manager, Cyber Security - Security Operations Centre Our Technology team wakes up every day with one goal in mind - connecting Canadians to the people and things that matter most. Together, we are proud to support 30 million Canadians each month through managing a robust... 
Suggested
Full time
Contract work
Flexible hours
Shift work
3 days per week
Brampton, ON
2 days ago

$85k - $156k per year

Deloitte Global is seeking an experienced Cyber Risk Manager to join our Cyber risk management and reporting team. As a Cyber Risk Manager, you will play a crucial role in managing and mitigating cyber risks within Deloitte Technology. Your responsibilities will include defining... 
Suggested
Full time
Flexible hours
Canada
2 days ago

$3614 - $5304 per month

 ...recruiter. Free Admission and Open to the public. Position: Cyber Operator Wage: $3614 - $5304 per month with training OVERVIEW...  ...and analyze network data Identify network vulnerabilities Manage a computer network environment Conduct defensive and active... 
Suggested
Full time
Part time
Relocation
Flexible hours
Shift work
Night shift
Weekend work

Canadian Armed Forces

Ladysmith, BC
5 days ago
 ...communities around the world. The Opportunity Our Vancouver/Victoria team is looking for a highly motivated Cyber Security professional at the Manager level to join our team! As a member of KPMG Canada’s cross-functional Cyber team, you will be dedicated to enabling... 
Suggested
Full time
Local area

KPMG LLP

Vancouver, BC
more than 2 months ago
 ...The position at a glance As the Vulnerability Assessments (VA) Manager for BNP Paribas Corporate and Institutional Banking (CIB)...  ...broad variety of assets. High level knowledge of the anatomy of a cyber attack. Knowledge and exposure to industry frameworks such as... 
Suggested
Permanent employment
Full time
Remote job
Work experience placement
Bank staff
Work visa
Downtown
Flexible hours

BNP Paribas

Montréal, QC
a month ago
 ...Through this ever-evolving suite of services, we empower customers to manage their finances and improve their lives. Wherever customers are on...  ...FUNCTION: We are seeking a highly skilled and experienced Cyber Security Engineer to join our dynamic team. The successful... 
Suggested
Full time
3 days per week

Momentum Financial Services Group

Toronto, ON
6 days ago
~Bachelor's degree in computer science, Information Technology, or a related field. ~3-5 years of experience in cybersecurity or related roles. ~Proficiency with XDR/EDR/NDR solutions, firewalls, IPS, WAF, GPOs, and MDM policies. ~Experience with Zero Trust security architecture...
Suggested
Contract work

J&M Group

Toronto, ON
1 day ago
 ...great place to work. The Opportunity We are actively seeking a seasoned Cybersecurity Professional to take on a position of Senior Manager within our Canadian cybersecurity consulting practice. Specializing in expertly managing risk across both IT and OT environments,... 
Suggested
Holiday work
Weekend work

Ernst & Young

Calgary, AB
8 days ago
 ...Candidate Requirement: ~ Expert in Troubleshooting, configuring & managing Active Directory DS 2019, DFS (DFSR and DFSN), AD FS & AD CS ~...  ...specific to SPNs, Conditional access policies ~ Configure and Manage AD FS ~ Strong AD Migration Experience ~ Entra ID connect... 
Local area
Shift work
Monday to Friday
Calgary, AB
4 days ago
 ...Communication: Generate incident reports and provide regular updates to management and stakeholders on the status of security incidents and overall...  ...English speaking stakeholders across Canada Certification in Cyber Security (Security+ or equivalent) SCRUM foundations... 
Full time
3 days per week

Bell Canada

Montréal, QC
18 days ago
 ...JOB SUMMARY: To provide strategic and operational guidance to the Manager Strategic Transformation as well as the Chief Information...  ...the execution of its mandate to establish and maintain a City-wide cyber program to ensure the City is adequately protected. To provide... 
Permanent employment
Full time

David Joseph & Company

Toronto, ON
4 days ago
 ...Workplaces by Great Place to Work®. If you are an experienced Cyber Security Specialist, NDAX has the right opportunity for you!...  ...~ Familiarity with the DOD Information Assurance Vulnerability Management program. ~ Proficiency with any of the following: Anti-Virus... 
Full time
Work experience placement
Work from home
Flexible hours

NDAX Canada Inc.

Calgary, AB
16 days ago
Pen Tester & Application Security Experienced in Security Testing, Threat Modelling and Security Risk Assessment. Experienced in Web application and Mobile application penetration testing. Coding skills to test/simulate infiltration. Excellent knowledge of computer...
Full time

Maarut Inc

Edmonton, AB
17 hours ago