Company

Rbc Royal BankSee more

addressAddressBedford, NS
type Form of workFull time
CategoryAccounting

Job description

Job Summary

Are you interested in the opportunity to work as a Senior Manager, Insider Threats & Investigative Services? Are you looking for an opportunity that will allow you to contribute to the cyber defense of RBC and its clients? As the Senior Manager, Insider Threats & Investigative Services, you will lead the Data Protection Incident Response team, support the globalization of our data protection services, and continuously enhance our cyber security controls, capabilities, and processes.

Job Description

What is the opportunity?
 

As a Senior Manager, Insider Threats & Investigative Services you will be responsible to make decisions on how to best handle cyber security incidents, how to best protect RBC, and recommend what kind of services should be allowed or blocked while assessing their risks. You will also be required to lead projects to improve the security postures of RBC. To be successful in this role, you will need to have strong leadership skills and be comfortable communicating with various lines of business.  


In this role you will demonstrate an excellent understanding of risk management processes and risk mitigation strategies. Your previous experience working on data loss protection programs and your strong investigative skills will give you confidence when leading the Data Protection team, which will help improve investigation efforts. You will be responsible for supporting the integration of RBC subsidiaries into XSOAR. You will be expected to partner with RBC's JSOC team to support model output and DNA Engineering to operationalize core services. You will support various lines of business in developing data loss prevention policies and improving existing data loss prevention policies.

What will you do?

  • Lead a globalized Data Protection Incident Response team.
  • Maintain key controls, incident response processes and metrics reporting activities.
  • Support businesses in developing data loss prevention policies and improving existing data loss prevention policies.
  • Support integration of RBC Subsidiaries into XSOAR and metrics reporting
  • Lead complex projects to improve RBCs security postures.

What do you need to succeed?

Must-have

  • Experience working in Cyber Risk or Cyber Operations (SOC) roles.
  • Excellent understanding of risk and risk management processes
  • Solid understanding of risk mitigation strategies
  • Strong and proven leadership skills, must have experience leading Cyber Operations teams
  • Strong investigative skills, ability to think critically and question information to determine its factuality
  • Excellent communication skills and the ability to work across various lines of business

Nice-to-have

  • Related industry certifications in Cybersecurity and Risk Management such as ISC2 CC, ISC2 CISSP, CompTIA CASP+, ISAVA CISM

What’s in it for you?

We thrive on the challenge to be our best, progressive thinking to keep growing, and working together to deliver trusted advice to help our clients thrive and communities prosper. We care about each other, reaching our potential, making a difference to our communities, and achieving success that is mutual.                                                                               

  • Network and build lasting relationships with students from diverse backgrounds from across Canada
  • Participate in fun events and gamification challenges to help build your career tool kit while enjoying a work-life balance
  • Leaders who support your development through coaching and learning opportunities
  • Work in a dynamic, collaborative, progressive and highly performing team
  • Hybrid workplace model, flexibility to work from home two to three days a week.
  • Ability to make a difference and lasting impact.
  • Enjoy a comfortable work environment with the option to dress casually. 

#techpj

#LI-hybrid

#LI-POST

Job Skills

Confidentiality, Critical Thinking, Data Privacy, Decision Making, Group Problem Solving, Information Security Management, Information Technology Security, IT Incident Management, Long Term Planning

Additional Job Details

Address:

330 FRONT ST W:TORONTO

City:

TORONTO

Country:

Canada

Work hours/week:

37.5

Employment Type:

Full time

Platform:

Technology and Operations

Job Type:

Regular

Pay Type:

Salaried

Posted Date:

2024-03-20

Application Deadline:

2024-05-01

Inclusion and Equal Opportunity Employment

At RBC, we embrace diversity and inclusion for innovation and growth. We are committed to building inclusive teams and an equitable workplace for our employees to bring their true selves to work. We are taking actions to tackle issues of inequity and systemic bias to support our diverse talent, clients and communities.
​​​​​​​
We also strive to provide an accessible candidate experience for our prospective employees with different abilities. Please let us know if you need any accommodations during the recruitment process.

Join our Talent Community
Stay in-the-know about great career opportunities at RBC. Sign up and get customized info on our latest jobs, career tips and Recruitment events that matter to you.
Expand your limits and create a new future together at RBC. Find out how we use our passion and drive to enhance the well-being of our clients and communities at jobs.rbc.com.

Refer code: 2194888. Rbc Royal Bank - The previous day - 2024-03-30 12:32

Rbc Royal Bank

Bedford, NS

Share jobs with friends