Security Analyst – Vulnerability Management (GCS)

Royal Bank of Canada

Job title:

Security Analyst – Vulnerability Management (GCS)

Company

Royal Bank of Canada

Job description

Job SummaryJob Description​What is the opportunity?RBC’s enterprise Vulnerability Management team is undertaking multiple complex enterprise-wide initiatives as part of RBC’s ongoing plan to accelerate and transform vulnerability management across the organization. In this role you will be responsible for planning and managing successful implementation of the vulnerability management program’s strategic objectives. The role will coordinate, develop, communicate and execute technical activities to ensure objectives are accomplished on time. The ideal candidate will have a foundation in IT with a passion for cybersecurity, including strong relationship management skills with the ability to support and partner with stakeholders.What will you do?Manage vulnerabilities across asset domains including applications, infrastructure, cloud, network devices, penetration tests and third-party assets.Continually develop new innovative vulnerability management solutions and strategies to ensure RBC’s cyber security defenses remain effective, relevant and are equipped for evolving attack surfaces in addition to emerging threats.Manage the implementation of multiple concurrent vulnerability management initiatives of varying complexity in a timely and efficient manner.Work in collaboration as a trusted partner to ensure that request tickets are managed and executed in alignment with the program strategy and goals.Continuously identify potential issues, conflicts, and risks. Analyze, mitigate and escalate where appropriateEstablish strong working relationships across business units and platforms to build influence and impact with key business partners. Collaborate with groups to define and achieve deliverables and ensure initiatives are effectively integrated into RBC standards, procedures and processes.Research and assess emerging security threats and vulnerabilities.What do you need to succeed?Must-haveBackground in Information Technology, experience ideally in a large enterprise environmentCuriosity and passion for cyber security & vulnerability management.Strong organizational, project management and time management capabilities.Deadline-driven and results-oriented; able to meet consistently high quality standards while handling a variety of tasks and deadlines simultaneously.Knowledge or experience with application development, developer tools (IDEs, GitHub, Jenkins) and enterprise network environments (Cloud, On-Prem, Hybrid)Demonstrated ability to analyze complex security vulnerabilities and ability to communicate effectivelyUnderstanding of key security concepts and analytical techniques.Nice-to-haveVulnerability management tools such as Tenable, Aqua, Xpanse.Hands-on experience with JIRA, Confluence, TableauExperience with application developmentCyber Security or other IT related certificationsKnowledge of SQL databasesWhat’s in it for you?We thrive on the challenge to be our best, progressive thinking to keep growing, and working together to deliver trusted advice to help our clients thrive and communities prosper. We care about each other, reaching our potential, making a difference to our communities, and achieving success that is mutual.A comprehensive Total Rewards Program including bonuses and flexible benefits, competitive compensation, commissions, and stock where applicableLeaders who support your development through coaching and managing opportunitiesAbility to make a difference and lasting impactWork in a dynamic, collaborative, progressive, and high-performing teamA world-class training program in financial servicesFlexible work/life balance optionsOpportunities to do challenging work#techpj#li-hybrid#li-postJob Skills Confidentiality, Cyber Security Management, Decision Making, Detail-Oriented, Encryption Software, Group Problem Solving, High Impact Communication, Information Security Management, Information Technology SecurityAdditional Job DetailsAddress: 330 FRONT ST W:TORONTOCity: TORONTOCountry: CanadaWork hours/week: 37.5Employment Type: Full timePlatform: TECHNOLOGY AND OPERATIONSJob Type: RegularPay Type: SalariedPosted Date: 2024-06-25Application Deadline: 2024-08-02Inclusion and Equal Opportunity EmploymentAt RBC, we embrace diversity and inclusion for innovation and growth. We are committed to building inclusive teams and an equitable workplace for our employees to bring their true selves to work. We are taking actions to tackle issues of inequity and systemic bias to support our diverse talent, clients and communities.We also strive to provide an accessible candidate experience for our prospective employees with different abilities. Please let us know if you need any accommodations during the recruitment process.Join our Talent CommunityStay in-the-know about great career opportunities at RBC. Sign up and get customized info on our latest jobs, career tips and Recruitment events that matter to you.Expand your limits and create a new future together at RBC. Find out how we use our passion and drive to enhance the well-being of our clients and communities at .

Expected salary

Location

Toronto, ON

Job date

Thu, 27 Jun 2024 04:33:52 GMT

To help us track our recruitment effort, please indicate in your email/cover letter where (un-jobs.net) you saw this job posting.

To apply for this job please visit jobviewtrack.com.

Job Location