Job Title or Location
RECENT SEARCHES

Cyber Security Advisor

Jot Digital Inc
Calgary, AB
Full-time
Experienced
Company Benefits
Paid Time Off
Flexible Work
Retirement Plans
Posted 18 days ago
Salary:

Jot Digital is growing, and we are looking for a dynamic and talented individual who thrive on delivering results to join our innovative team. At Jot Digital, we appreciate the contributions of our team members, and in return we offer competitive remuneration packages, flexible work arrangements, and unparalleled opportunities for both personal and professional growth.

About Jot Digital:

Jot Digital is a Canadian-based technology & digital engineering company that specializes in application development, cloud services, cybersecurity, enterprise systems, and business transformation. As a full journey technology partner, we are committed to safeguarding businesses by creating secure and resilient digital ecosystems for our clients. As we continue to expand, we are seeking a proven and skilled Cyber Security Advisor to contribute to our mission.

What We Offer:

  • An opportunity to be at the forefront of Jot Digital's growth story.
  • Collaborative and innovative work environment.
  • Ongoing professional development and growth opportunities.
  • Competitive compensation package.

Position Highlights

  • Cyber Security Advisor
  • Full-time, permanent
  • Hybrid work arrangements
  • Hours: Monday-Friday 8 am – 5 pm, with after-hours support required as needed

As Jot Digital continues to grow, we are thrilled to announce a unique opportunity for a Cyber Security Advisor to join our team and play a crucial role in fortifying the security posture of our digital solutions. If you are excited about the intersection of development, operations, and security, and you thrive in a dynamic and innovative environment, we would like to hear from you.

Primary Focus of the role:

Risk Assessment:

  • Conducting thorough assessments of the client's infrastructure to identify potential vulnerabilities and risks.
  • Analyzing the security posture of existing systems and recommending improvements.

Security Strategy Development:

  • Collaborating with clients to develop comprehensive cybersecurity strategies aligned with their business objectives.
  • Advising on the implementation of security policies and procedures.

Security Architecture:

  • Designing and implementing secure system architectures and frameworks.
  • Ensuring that digital solutions comply with industry standards and regulations.

Incident Response Planning:

  • Developing and maintaining incident response plans to address security breaches effectively.
  • Providing guidance on how to manage and mitigate security incidents.
  • Testing incident response plans through tabletop exercises or controlled scenario testing.

Security Awareness and Training:

  • Conducting training sessions for employees to raise awareness about cybersecurity best practices.
  • Keeping clients informed about the latest cybersecurity threats and trends.

Compliance and Regulation:

  • Staying updated on relevant laws, regulations, and compliance requirements.
  • Ensuring that the client's digital systems comply with industry-specific and regional cybersecurity regulations.
  • Security Audits and Testing
  • Performing regular security audits to identify weaknesses and vulnerabilities.

Vendor and Technology Evaluation:

  • Evaluating third-party vendors for security risks and ensuring that their products meet security standards.
  • Advising on the selection and implementation of security technologies to meet the client's requirements.

Security Monitoring and Incident Response:

  • Setting up monitoring and alerting systems to detect and respond to potential security incidents.
  • Coordinating incident response activities when security events occur.

Client Consultation:

  • Engaging with clients to understand their specific cybersecurity needs and providing tailored advice.
  • Communicating complex cybersecurity concepts in a clear and understandable manner.

Continuous Learning:

  • Staying abreast of the latest cybersecurity threats, technologies, and best practices.
  • Pursuing professional certifications to maintain and enhance expertise.

What you bring to the table:

Proven experience in cybersecurity roles, preferably in a consulting capacity.

Strong knowledge of cybersecurity frameworks, standards, and best practices.

Familiarity with cloud security, network security, and application security.

Excellent communication and people skills, with the ability to convey technical concepts to non-technical stakeholders.

Relevant certifications such as CISSP, CISM, or equivalent is highly desirable.

Proven experience in cybersecurity, with a focus on risk management, and incident response.

In-depth knowledge of industry standards, frameworks, and best practices.

Strong analytical and critical thinking skills.

Conduct cybersecurity assessments for clients, identifying vulnerabilities and providing strategic recommendations.

Collaborate with cross-functional teams to integrate security measures into the development lifecycle of digital projects.

Stay informed about the latest cybersecurity threats, trends, and technologies to inform and enhance our consultancy's offerings.

Advise clients on regulatory compliance requirements and assist in developing and maintaining security policies and procedures.

Provide thought leadership on emerging cybersecurity issues and contribute to the development of best practices within the consultancy.

Desirable skills and Certifications

Certified Information Systems Security Professional (CISSP):

Certified Ethical Hacker (CEH):

CompTIA Security:

CompTIA Advanced Security Practitioner (CASP):

Certified Information Security Manager (CISM):

Certified Information Systems Auditor (CISA):

Offensive Security Certified Professional (OSCP):

GIAC Security Essentials (GSEC):

Certified Cloud Security Professional (CCSP):

Cisco Certified CyberOps Associate:

Certified Cyber Forensics Professional (CCFP):

Reporting Relationships

  • No direct reports

Compensation

  • Competitive compensation package
  • Comprehensive benefits which start on day one, and may include healthcare and retirement plans, paid time off, wellbeing expense reimbursement, and much more.

How to Apply

Through the link below and please include

  • A cover letter.
  • Where you saw this position advertised
  • If referred to this position, the name of the JOT co-worker who referred you.

Only applicants eligible to work in Canada will be considered.