Share this job
Director, Cyber Security
Apply for this job

Our client is seeking a Director, Cyber Security, for a permanent role and will be responsible for leading the organization's security efforts, ensuring the protection of digital assets, data, and systems. This role involves strategic planning, policy development, risk management, and oversight of security operations


Are you both hungry and humble? Do you want to make a difference in a non-technology company that has an emphasis on enabling IT to move the business forward?


Our client is a large food distribution and manufacturing company that is a leader in its field. We love this company because they really take care of their employees and value IT.

 

Here is what you'll be doing on a day to day basis:

  • Develop and execute a comprehensive cyber security strategy which is aligned with the organization's goals and objectives.
  • Stay updated on the latest cyber security trends, threats, and technologies to adapt strategies accordingly.
  • Define and communicate the cyber security vision to all stakeholders. 
  • Develop agile Cyber Threat Intelligence (CTI) capability.
  • Develop custom Priority Intelligence Requirements, staying updated on the latest cyber security trends, threats, and technologies to adapt.
  • Develop threat model to understand of actual threats faced by the organization.
  • Disseminate intelligence to diverse key stakeholders.
  • Leverage an intelligence led approach to updating security strategy.
  • Create and maintain cyber security policies, standards, and procedures to protect sensitive data and assets.
  • Ensure compliance with relevant industry regulations and standards (such as GDPR, HIPAA, ISO 27001, and PCI).
  • Identify, assess, and prioritize cyber security risks.
  • Implement risk mitigation and incident response strategies.
  • Establish a security awareness and training program for employees
  • Develop Enterprise Security Architecture Capability
  • Oversee the design and implementation of security systems, tools, and technologies.
  • Evaluate and select security solutions to protect against threats and vulnerabilities.
  • Manage budgets and resources for Cyber Security projects. Develop Enterprise Incident Response capability.
  • Enterprise Incident Manager: Lead investigations into security incidents, assess their impact, and coordinate response efforts.
  • Develop and maintain an incident response plan, ensuring the organization's ability to respond to security incidents quickly and effectively. 
  • Ensure the organization's compliance with relevant regulations and standards.
  • Coordinate with internal and external auditors to assess and improve security posture.  
  • Develop threat party security capability.
  • Evaluate and manage relationships with third-party security vendors and service providers.
  • Ensure vendor contracts and services align with the organization's security requirements.
  • Recruit, lead, and develop a team of security professionals.
  • Define roles and responsibilities within the team and provide clear direction.
  • Foster a collaborative and productive work environment. Provide regular reports on the state of Cyber Security to senior management and the board of directors.
  • Communicate security incidents, threats, and vulnerabilities to stakeholders.
  • Communicate intelligence based emerging security trends to Board of Directors 
  • Establish metrics and key performance indicators (KPIs) to measure the effectiveness of the security team’s plan and execution.
  • Continuously assess and improve cyber security processes and procedures.


Here is the type of person we are looking for:

  • Bachelor's degree in a related field (e.g., Computer Science, Information Security) preferred, or equivalent industry experience.
  • Proven experience in leading cyber security teams, with a minimum of 8-10 years of relevant work experience.
  • Industry certifications, such as CISSP, CISM, CRISC, CISA, GCIH, SABSA, TOGAF or Open FAIR are highly desirable.
  • Five years’ experience or more in Microsoft Windows and Microsoft 365.
  • Five year’s experience or more in compliance frameworks such as CIS, NIST, ISO 27001, NIST 800-53, and NIST CSF
  • Strong knowledge of cyber security technologies, tools, and best practices.
  • Strong networking skills, including firewalls and VPN devices.
  • Experience with modern firewalls and access management tools.
  • Excellent leadership, communication, and interpersonal skills.
  • Ability to work under pressure and make informed decisions during security incidents.
  • Ten or more years of IT and security experience preferred in a complex environment servicing 1000 or more staff in multiple locations.
  • Capable of working independently and autonomously on a variety of assignments.
  • Industrial Control System or Operational Technology experience would be an asset.
  • Food industry experience would be ideal. 
  • Excellent interpersonal and relationship-building skills.
  • Utilizes an outgoing, approachable style and can build rapport with all users by developing proactive partnerships with operational and corporate colleagues.
  • Demonstrates a proactive approach to resolving issues prior to significant conflict
  • Excellent and effective use of language (in English) to guide, influence, and document all systems and processes. Ability to communicate clearly with diverse users.


Salary: 200K


If you are interested in exploring this position, please apply now!


Our client is an equal opportunity employer and values diversity at their company.



People are our passion. People are our profession.


Since 2010, SIGnature Recruiting has been pairing exceptional people with short-term contracts and long-term careers in Vancouver’s flourishing IT industry. We are specialists in IT Recruiting and pride ourselves in making valuable contributions to our clients and candidates.



Apply for this job
Powered by