Job Title or Location
RECENT SEARCHES

Director, Cybersecurity Strategy and Enablement

Intact
Montreal, QC
Full-time
Management
Company Benefits
Flexible Work
Posted 30 days ago This job may expire soon!

Our employees are at the heart of what we do best: helping people, businesses and society prosper in good times and be resilient in bad times. When you join our team, you're bringing this purpose to life alongside a passionate community of experts.

Feel empowered to learn and grow while being valued for who you are- here, diversity is a strength. You have our commitment to support you in reaching your goals with tools, opportunities, and flexibility. It's our employee promise.

Our hybrid work model provides the balance between working from home and enjoying meaningful in-person interactions.

Read on to see how you can shape the future, win as a team, and grow with us.

About the role

Our Security team is looking for a Director of Cybersecurity Strategy and Enablement!

Reporting to the VP, Chief Information Security Officer (CISO), you will be responsible to lead our cybersecurity initiatives and ensure the safeguarding of our digital assets is in alignment to the 3-year strategic roadmaps, regulatory requirements, and internal Intact business objectives.

This is a high visibility role with a lot of exposure to executive leadership - your deep technical knowledge must be paired with exceptional presentation and organizational skills.

What you'll do here:

Work with the VP CISO and other IT executives to develop and execute a comprehensive cyber strategy that aligns with the company's business objectives, regulatory requirements, and adapt/document changes as necessary due to the dynamic nature of information security.

Lead a team of managers and cybersecurity professionals, fostering a culture of continuous improvement and innovation.

Collaborate with cross-functional teams to integrate cybersecurity measures across all business operations and distribute the accountability and responsibility for execution to teams outside of your direct control.

Fostering a culture of security awareness and accountability at all levels is crucial to the success of this role.

Coordinate and collect responses for regulatory inquiries and performing gap analysis on emerging regulatory requirements against current IT practices, tracking to completion.

Coordinate the collection of metrics and creation of material based on the metrics for executive briefings, risk committee meetings and board level submissions.

Track operational and project expenses for the information security program as a whole and report on deviations and plans to ensure top line commitments are met.

Oversee information security project and program management, ensuring shared services are deployed appropriately to address known and emerging risks.

Oversee work intake processes for the information security team, designing workflows/intake processes that look at capacity and demand across teams holistically and ensuring visibility to the VP CISO on potential resource bottle necks based on internal and external demands.

Stay updated with the latest trends and developments in cybersecurity and adjust the strategy accordingly.

What you bring to the table:

Bachelor's degree in computer science or other relevant field or any combination of equivalent education and experience.

Minimum 7 years of experience managing large technical teams.

Proven experience in managing high-performing teams.

Expertise in cybersecurity risk management and incident response.

Experience with security technologies and architecture, including encryption, cloud security tools, intrusion detection, and firewalls.

Strong leadership and strategic thinking skills.

Excellent communication skills, both verbal and written. For candidates located in Quebec, bilingualism is required considering the necessity to interact on a regular basis.

Certifications such as CISSP, CISM, or CISA are preferred.

No Canadian work experience required however must be eligible to work in Canada.

What we offer

Working here means you'll be empowered to be and do your best every day. Here is some of what you can expect as a permanent member of our team:

A financial rewards program that recognizes your success

An industry leading Employee Share Purchase Plan; we match 50% of net shares purchased

An extensive flex pension and benefits package, with access to virtual healthcare

Flexible work arrangements

Possibility to purchase up to 5 extra days off per year

An annual wellness account that promotes an active and healthy lifestyle

Access to tools and resources to support physical and mental health, embracing change and connecting with colleagues

A dynamic workplace learning ecosystem complete with learning journeys, interactive online content, and inspiring programs

Inclusive employee-led networks to educate, inspire, amplify voices, build relationships and provide development opportunities

Inspiring leaders and colleagues who will lift you up and help you grow

A Community Impact program, because what you care about is a part of what makes you different. And how you contribute to your community should be just as unique.

We are an equal opportunity employer

At Intact, we value diversity and strive to create an inclusive, accessible workplace where all individuals feel valued, respected, and heard.

If we can provide a specific adjustment to make the recruitment process more accessible for you, please let us know when we reach out about a job opportunity. We'll work with you to meet your needs.

Click here to review other important information about the hiring process, including background checks, internal candidates, and eligibility to work in Canada.

If you are an employee of Intact or belairdirect, please apply for this role on Contact People.