Enable job alerts via email!

Remote Senior Cybersecurity Director — Strategy & Incidents

Bugcrowd

Canada

Remote

CAD 80,000 - 120,000

Full time

30+ days ago

Generate a tailored resume in minutes

Land an interview and earn more. Learn more

Job summary

A cybersecurity leader in Canada is seeking a capable cybersecurity professional to define and implement their Cyber Security Strategy. Responsibilities include managing a bug bounty program, incident response, and conducting audits. Ideal candidates have experience in penetration testing, incident response, and knowledge of security frameworks. This role offers competitive pay, bonuses, and remote work opportunities.

Benefits

Competitive salary
Remote work flexibility
Career advancement opportunities
Collaborative work culture

Qualifications

  • Proven experience in cybersecurity roles, including penetration testing, incident response, and security architecture.
  • Strong knowledge of technical security controls across cloud, web applications, and compliance frameworks.
  • Hands-on experience with penetration testing and security patch bypass testing.
  • Familiarity with ISO27001, ISO27018, NIST 800-53v4, and SOC2 audits.

Responsibilities

  • Define and implement the Cyber Security Strategy, enhancing security posture.
  • Manage the bug bounty program and assess security measures.
  • Perform incident response and root cause analysis for security incidents.
  • Conduct regular audits of cloud infrastructure and manage vulnerability scans.
  • Lead and develop a team of cybersecurity professionals.

Skills

Penetration testing
Incident response
Security architecture
Programming languages
Organizational skills

Education

Degree in Computer Science, Cybersecurity, MIS or equivalent experience

Tools

Jira
AWS
Heroku
Job description
A cybersecurity leader in Canada is seeking a capable cybersecurity professional to define and implement their Cyber Security Strategy. Responsibilities include managing a bug bounty program, incident response, and conducting audits. Ideal candidates have experience in penetration testing, incident response, and knowledge of security frameworks. This role offers competitive pay, bonuses, and remote work opportunities.
Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.