Job Title or Location
RECENT SEARCHES

Director, Cyber Defense

Intact
Montreal, QC
Full-time
Management
Company Benefits
Flexible Work
Posted 30 days ago This job may expire soon!

Our employees are at the heart of what we do best: helping people, businesses and society prosper in good times and be resilient in bad times. When you join our team, you're bringing this purpose to life alongside a passionate community of experts.

Feel empowered to learn and grow while being valued for who you are- here, diversity is a strength. You have our commitment to support you in reaching your goals with tools, opportunities, and flexibility. It's our employee promise.

Our hybrid work model provides the balance between working from home and enjoying meaningful in-person interactions.

Read on to see how you can shape the future, win as a team, and grow with us.

About the role

Our Security team is looking for a Director of Cyber Defense!

Do you thrive under pressure, leading the charge against evolving cyber threats? Are you passionate about building (and maintaining!) a proactive and resilient security posture? If so, we want to hear from you!

We are seeking a seasoned leader reporting into the VP, Chief Information Security Officer (CISO), where you will be responsible to lead our organizations front line defense against cyberattacks. You will provide leadership and oversee a comprehensive cyber defense program, safeguarding our sensitive data, systems, and assets from the threats of today and emerging threats of tomorrow.

What you'll do here:

Lead Cyber Threat Intelligence (CTI) Program:

Develop and manage a robust CTI program, collecting and analyzing threat data from internal and external sources.

Identify emerging threats and vulnerabilities, anticipating potential attacks and creating/developing defensive strategies.

Proactively disseminate actionable intelligence to internal stakeholders.

Spearhead Incident Response (IR):

Design and implement a comprehensive IR plan, including detection, containment, eradication, recovery, and post-incident review.

Lead the IR team during security incidents, ensuring swift and effective responses delivered to mitigate and minimize damage.

Conduct post-incident analysis to identify root causes and implement preventative measures to prevent recurrence of security incidents.

Lead SIEM Management and Automation:

Oversee the management and optimization of the Security Information and Event Management (SIEM) system.

Leverage automation tools to streamline incident detection, analysis, and response processes.

Develop, implement, and test playbooks to automate security workflows and improve response efficiency.

Collaborate with internal and external teams to prioritize automation activity.

Champion Threat and Vulnerability Management (TVM):

Design and implement a comprehensive TVM program to identify, prioritize and remediate vulnerabilities in our IT infrastructure, influencing teams and leaders outside of your organizational structure to follow your lead.

Manage vulnerability scanning activity across several tools covering network infrastructure, operating systems, and containers while providing a unified prioritized threat view for remediation activities.

Track, measure and report on the effectiveness of the TVM program and alignment to policy intervals.

Combat Insider Threats:

Develop and implement strategies to mitigate insider threats, including user activity monitoring and access controls.

Collaborate with HR and internal security teams to develop a robust insider threat program.

What you bring to the table:

Bachelor's degree in computer science or other relevant field or any combination of equivalent education and experience.

Minimum 10 years of experience in cyber defense, with a proven track record of success in leading security operations.

Extensive experience with incident response methodologies and frameworks.

Experience in SIEM/SOAR tools and security automation techniques.

Strong understanding of threat intelligence principles and practices.

In-depth knowledge of security best practices and industry standards (e.g. NIST CSF).

Very strong understanding of cloud security principals (AWS, Azure, GCP).

Proven experience in managing high-performing teams.

Strong leadership and strategic thinking skills.

Excellent communication skills, both verbal and written. For candidates located in Quebec, bilingualism is required considering the necessity to interact on a regular basis with English-speaking colleagues across the country.

Certifications such as CISSP, CISM, or CISA are preferred.

No Canadian work experience required however must be eligible to work in Canada.

What we offer

Working here means you'll be empowered to be and do your best every day. Here is some of what you can expect as a permanent member of our team:

A financial rewards program that recognizes your success

An industry leading Employee Share Purchase Plan; we match 50% of net shares purchased

An extensive flex pension and benefits package, with access to virtual healthcare

Flexible work arrangements

Possibility to purchase up to 5 extra days off per year

An annual wellness account that promotes an active and healthy lifestyle

Access to tools and resources to support physical and mental health, embracing change and connecting with colleagues

A dynamic workplace learning ecosystem complete with learning journeys, interactive online content, and inspiring programs

Inclusive employee-led networks to educate, inspire, amplify voices, build relationships and provide development opportunities

Inspiring leaders and colleagues who will lift you up and help you grow

A Community Impact program, because what you care about is a part of what makes you different. And how you contribute to your community should be just as unique.

We are an equal opportunity employer

At Intact, we value diversity and strive to create an inclusive, accessible workplace where all individuals feel valued, respected, and heard.

If we can provide a specific adjustment to make the recruitment process more accessible for you, please let us know when we reach out about a job opportunity. We'll work with you to meet your needs.

Click here to review other important information about the hiring process, including background checks, internal candidates, and eligibility to work in Canada.

If you are an employee of Intact or belairdirect, please apply for this role on Contact People.