Analyst, Cyber Security (governance & Risk)

Calgary, AB, Canada

Job Description


Company: Precision Drilling

Location: Calgary, AB, Canada

#LI-Hybrid

If you are an experienced Cyber Security Analyst (Governance & Risk) professional looking to enjoy a work-life balance, then please read on\xe2\x80\xa6

Precision Drilling has a hybrid opening for a Cyber Security Analyst (Governance & Risk), eager for fresh challenges and development toward potential future career growth as our business continues to innovate and grow.

Working for Precision Drilling means being immersed in a supportive culture that recognizes you as a strategic player in Precision Drilling\'s future. We are a large company with a family feel, where you will collaborate with leadership and your colleagues across the organization.

Combined with a competitive remuneration package, you will enjoy the advantages of:

A comprehensive benefits package includes:

  • Medical, dental, prescription drug, life insurance, Pension match, long-term disability coverage, a free fitness membership steps away from our offices, and product discount programs.
  • A casual work environment where you can expect to enjoy a work-life balance that promotes personal health, well-being, and family life!
  • Personal development to grow your career with us based on your strengths and interests.
  • Precision has a competitive vacation and PTO offering including afternoons off before a long weekend.
Summary

The Cyber Security Analyst (Governance and Risk) will work to develop and mature information security policies, procedures, and business processes, with a focus on building a strong information security governance culture. The successful candidate will play a key role in maturing Precision Drilling\'s long-term cybersecurity strategy.

Responsibilities
  • Implement and maintain an Information Security governance framework and identify key areas for improvement.
  • Assess existing cybersecurity controls maturity and effectiveness.
  • Prepare security risk assessments and management strategies to inform decision-making for key projects which impact information security.
  • Actively participate in information technology audits, collaborating with internal and external audit teams and responding to recommendations.
  • Collaborate with information technology and vendor management groups to develop processes for identifying and managing third-party cybersecurity risks.
  • Contribute to the organizational cybersecurity awareness program, presenting to stakeholders, end users, and management audiences.
  • Ensure that overall IT architecture/design, development standards, and interfaces include security considerations.
  • Interface with operations, sales, and legal teams, to address any IT security compliance-related requirements brought forward internally or by our customers.
  • Building and maintaining strategic relationships with various departments, external businesses, and partner agencies.
  • Engaging with senior and mid-level business leaders to ensure IT security is top of mind.
  • Presentations to Senior Leadership, Executives and/or the Board of Directors.
  • Ensuring compliance with IT controls, policies, and frameworks.
Knowledge & Skills

Attention to detail in all areas of work.

Excellent written communication skills.

Documenting and updating technical procedures, standards, and policies.

Excellent time management skills, and the ability to prioritize tasks and make decisions with minimal supervision.

Strong organizational, analytical, and execution skills.

Communicates unambiguously and listens effectively.

Ability to present technical material to various stakeholders clearly and concisely.

Ability to explore and research new ideas and make innovative contributions to existing processes or solutions.

Education

Tertiary qualifications in Information Technology and/or 3-5 years of experience in an IT Governance or Compliance role.

Experience

3-5 years of working experience related to IT Cyber Security technologies.

Experience with security governance and best practice frameworks such as NIST, ISO 270XX, CIS, etc.

Information Security Technical or Auditing certifications such as the CISSP, CISA, or CISM.

Experience with SOX / C-SOX regulatory requirements.

Experience tracking and reporting on Key Performance Indicators (KPIs) and Key Risk Indicators (KRIs).

Experience creating and updating information security policies, standards, procedures, and other documentation.

Experience with GRC tools, ServiceNow, and Microsoft Collaboration Suites (Teams, SharePoint, etc.).

Exposure to traditional Microsoft Enterprise environments and Microsoft Azure.

Exposure to SAP S/4HAHA and SAP Business Technology Platform (BTP) is desirable.

Exposure to the Oil & Gas industry is desirable.

Precision Drilling

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Related Jobs

Job Detail

  • Job Id
    JD2168361
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Calgary, AB, Canada
  • Education
    Not mentioned