Average salary: $77,000 /yearly

More stats

Search Results: 6,637 vacancies

 ...Location: Remote or on-site in Ottawa ON or Gatineau QC Term: Contract High Tech Genesis is hiring an IT Security Vulnerability Analyst with 10+ years of experience and Reliability clearance. This position involves a comprehensive range of responsibilities focusing... 
Suggested
Contract work
Remote job

High Tech Genesis

Ottawa, ON
23 days ago
 ...in an inclusive and high-performing culture. As part of the Vulnerability Management team, you will assist in managing and reporting the...  ...to remediate findings. The Vulnerability Management Reporting Analyst will work closely with all areas of security, business technology... 
Suggested
Full time
Flexible hours

Scotiabank

Toronto, ON
11 days ago
      Requisition ID: 196343 Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture.   zzz   Location(s): Canada : Ontario : Toronto  Scotiabank is a leading bank in the Americas. Guided by our purpose: "for every...
Suggested

Scotiabank

Toronto, ON
26 days ago
 ...Job#: 2027831 Job Description: Vulnerability Remediation Team Manager (Remediation Team Manager) Client Industry: Healthcare IT Contract Terms: 10 Months (Extensions Available) Hours: Full Time (37.5 - 40 Hours / week) Start Date: ASAP End Date: March... 
Suggested
Full time
Contract work
Remote job
Immediate start

Apex Systems

Burnaby, BC
4 days ago
Interior Health is hiring a permanent full-time Knowledge Facilitator, Vulnerable or Incapable Adults who is passionate about making a difference in healthcare. The location of this role is flexible within the Interior Health region. What We Offer An attractive remuneration... 
Suggested
Permanent employment
Full time
Temporary work
Immediate start
Flexible hours

Interior Health Authority

Kelowna, BC
13 days ago
 ...Backwoods Security is currently seeking experienced full-time Security Guards to work Edmonton Vulnerable Sector Wage: $18.00 / Hour Shift:  8 - 12 Hour shifts What we offer: Competitive Health Benefit Package All uniforms and PPE Career growth opportunities... 
Suggested
Full time
Shift work

Backwoods Energy Services

Edmonton, AB
1 day ago
 ...Paribas ou de l’une de ses filiales basées à Montréal. Le poste en un coup d’œil En tant que responsable des évaluations de vulnérabilité (VA) de BNP Paribas Corporate and Institutional Banking (CIB), les candidats seront en charge des tests de pénétration et de l 'activité... 
Suggested
Permanent employment
Full time
Remote job
Outdoor
Downtown
Flexible hours

BNP Paribas

Montréal, QC
27 days ago
 ...may be in the Canadian Branch of BNP Paribas or in one of its subsidiaries based in Montreal. The position at a glance As the Vulnerability Assessments (VA) Manager for BNP Paribas Corporate and Institutional Banking (CIB) candidates will be in charge of Penetration... 
Suggested
Permanent employment
Full time
Remote job
Work experience placement
Bank staff
Work visa
Downtown
Flexible hours

BNP Paribas

Montréal, QC
27 days ago
 ...periods to steady-state operational support. POSITION SUMMARY WSP is looking to hire an experienced engineer to handle the vulnerability and patch management activities within its M&A Operations team. Qualified candidates must have a proven background within security... 
Suggested
Full time
Remote job
Work experience placement
Work alone
Weekend work

WSP Canada

Montréal, QC
6 days ago
Tasks/Responsibilities The Cybersecurity Analyst will be responsible for optimizing the company’s IT security by taking charge of compliance...  ...~Analyze needs as well as current and potential security vulnerabilities ~Create awareness campaigns among 140 employees ~Work in an... 
Suggested
Full time

DELAN - Chasseurs de Talents en TI

Montréal, QC
1 day ago
 ...Du Poste Au sein de notre équipe Blue Team, au cœur de notre SOC, participez à l’identification de comportements anormaux ou des vulnérabilités pour protéger les systèmes d’information de nos clients. Vos missions : Vous accompagnez un portefeuille de clients dans la protection... 
Suggested
Full time

Advens

Remote
2 days ago
 ...Job Information Job Title: Intelligence Analyst Job Requisition ID: 57985 Ministry: Public Safety and Emergency Services Location...  ..., and social media to identify potential threats, risks, and vulnerabilities related to emergencies and disasters. Situation Assessment:... 
Suggested
Holiday work
Permanent employment
Full time
Temporary work
Part time

Government of Alberta

Edmonton, AB
6 days ago
 ...Position Overview SpryPoint’s Security Team enhances cyber resilience by proactively identifying and addressing potential vulnerabilities within the enterprise environment through attack simulations. This role collaborates intensively with IT, DevOps, and Development... 
Suggested
Full time
Remote job
Summer work
Local area
Home office
Flexible hours

SpryPoint

Charlottetown, PE
14 days ago
 ...Shared Health (sharedhealthmb.ca) has an opportunity for a Business Analyst reporting to the Director Business Performance and Monitoring to...  ...employment) and satisfactory Criminal Records Check (including Vulnerable Sector Search), Child Abuse Registry Check and Adult Abuse... 
Suggested
Full time
Local area
Immediate start
Flexible hours
Shift work

Winnipeg Regional Health Authority

Winnipeg, MB
6 days ago
 ...Financial Analyst Primary Purpose: In support of the university’s core research mission and as part of financial stewardship, the...  ...Applicable Education/Credential Verification: Not Applicable Vulnerable Sector Check: Not Applicable The University is committed... 
Suggested
Permanent employment
Full time
Shift work

University of Saskatchewan

Saskatoon, SK
19 days ago
 ...overcome these challenges."- Aaron Forrester, COO The Senior GRC Analyst will drive the strategic direction and operational execution of...  ...regulations. ~Develop and maintain a comprehensive vulnerability management program to proactively identify and address security... 
Contract work
Remote job
Flexible hours

Absorb

Canada
5 days ago
 ...Contract Length: 6 months We at Raise are hiring an IT Security Analyst for one of our top clients. After establishing themselves as an...  ..., Federal Reserve, Treasury, CFTC, etc.) ~Experience with vulnerability management tools such as Tripwire or Tenable ~Ability to read... 
Full time
Contract work
Remote job

Raise

Toronto, ON
1 day ago
 ...Curinos is looking for a meticulous and detail-oriented Security Analyst to join our Information Security team. The Security Analyst...  ...networks, and data. The ideal candidate will have experience in vulnerability management, incident management/response, penetration test... 
Holiday work
Full time
Part time
Work from home
Flexible hours

Curinos

Toronto, ON
14 days ago

$36.85 - $49.13 per hour

 ...Closing Date: 05/12/2024 Job Summary The Charity Gaming Analyst will be responsible for reviewing lottery applications and determining...  ...A Criminal Record and Judicial Matters Check (Level 2) or Vulnerable Sector Check (Level 3) will be required of the successful candidate... 
Hourly pay
Contract work
For contractors
Local area
Monday to Friday

City of Mississauga

Mississauga, ON
4 days ago

$55.64k - $77.82k per year

 ...eHealth Security Analyst Department of Health Open Competition 3 Year Contract Fredericton (An alternate work location in...  ...tools and technologies such as web application security tools and vulnerability scanners. You have an analytical mindset and problem-solving... 
Full time
Contract work
Part time
Internship

Department of Health

Fredericton, NB
14 hours agonew