Company

Transat AtSee more

addressAddressQuebec
CategoryAdministrative

Job description

Company Description

Be part of the journey!

Our mission is to be the preferred airline of our customers and our team.

Open-mindedness, concern for others, intelligence at work and, above all, a healthy dose of fun enable us to achieve great things every day, such as becoming the first international tour operator to obtain Travelife certification for our commitment to sustainable tourism. We have also won the title of world's best leisure airline several times over. And this is just the beginning.

Job Description

The incumbent is responsible for developing and maintaining the necessary security parameters in order to protect the company’s information systems’ assets. He acts as advisor to the IT clients in the matter of security and conformity requirements and coordinates the actions of all involved to ensure the evolution of the action plans. He recommends and implements policies, standards and processes to ensure that the company’s data is secure. He keeps abreast of available security technologies and practices.

RESPONSABILITIES:

  • Responsible for the development and delivery of the cybersecurity strategic plan initiatives
  • Act as an expert to continuously evolve Transat’s security posture to mitigate emerging threats
  • Act as an advisor in the development and implementation of information security control and management strategies
  • Coordinate all investigative activities related to information systems
  • Responsible for producing cybersecurity presentations for senior management and the Board of Directors
  • Responsible for ensuring compliance with existing and upcoming regulations (PCI, PIPEDA, 52-109)
  • Collaborate with the project management office to ensure that solutions are aligned with corporate security standards/policies and identifies related activities
  • Perform and coordinates Threat Hunting
  • Act as the cybersecurity lead in the absence of the Senior Director
  • Administer and evolve the various cybersecurity tools (e.g. SIEM, ATP, Vulnerability Scanning, WAF, etc.)
  • Conduct analysis and make cybersecurity recommendations for IT requests, initiatives and projects
  • Ensure and coordinate the detection, management and remediation of discovered vulnerabilities on IT systems
  • Collaborate with the team's 24/7 support activities
  • Ensure monitoring of alarms and events related to cybersecurity
  • Develop and implement security policies, standards and processes
  • Ensure that users and IT specialists understand and apply the security practices and procedures in effect at Transat

Qualifications

  • Bachelor's degree in Computer Science or equivalent and 5 years of experience in cybersecurity.
  • Expert knowledge of cybersecurity concepts and principles of system architecture and technology infrastructure.
  • Expert knowledge of security concepts and principles of systems architecture and technology infrastructure
  • Good knowledge of the Microsoft security suite (CASB, ATP, EDR, SIEM, Defender O365)
  • Knowledge of cybersecurity legislation and compliance (GDPR, PIPEDA, etc.)
  • Expert knowledge of industry best practices in security and standards, such as COBIT, ISO-27002 and ITIL
  • Expert knowledge of PCI DSS compliance
  • Strong knowledge of techniques used by hackers
  • Rigorous, responsible and respectful
  • Ability to work in a team, under pressure and independently
  • Ability to work remotely
  • Good judgment in assessing risks and threats
  • Bilingual, French/English, oral and written
  • CISSP or CISA certification

 

Additional Information

#LI-Hybrid

Employment Equity

At Transat, we foster an environment where inclusiveness, respect and equity reign. We endeavour to build a workforce that reflects the diversity of our customers as well as the communities to which we travel. We encourage women, members of visible minorities, ethnic minorities, aboriginal peoples as well as people with disabilities to submit their candidacy. Transat will accommodate people with disabilities throughout the recruitment and selection process. If you require an accommodation, please contact us in order to work together in meeting adequately your needs. 

Benefits

Team events
Refer code: 2148410. Transat At - The previous day - 2024-03-04 12:58

Transat At

Quebec

Share jobs with friends