Senior Consultant, Emerging Technology - Risk Advisory

Apply now »
Apply now

Apply for Job

Date: Apr 16, 2024

Location: Montreal, Quebec, Canada

Company: Deloitte

Job Type: Permanent 
Work Model: 
Hybrid 
Reference code: 
126055   
Primary Location: 
Montreal, QC  
All Available Locations: 
Montreal, QC; Toronto, ON

 

Our Purpose

 

At Deloitte, we are driven to inspire and help our people, organization, communities, and country to thrive. Our Purpose is to build a better future by accelerating and expanding access to knowledge. Purpose defines who we are and gives us reason to exist as an organization.

By living our Purpose, we will make an impact that matters.

  • Build your leadership skills at Deloitte University.
  • Have many careers in one Firm.
  • Partner with clients to solve their most complex problems

--

What will your typical day look like?

Daily activities vary for our cyber strategy practitioners, depending on the client engagement.  Practitioners will work on projects across multiple clients and industries in a fast-paced environment.  You will work closely with client teams to understand their needs and business, and collaborate with Deloitte colleagues to solve problems, recommend solutions, and provide expertise to your clients.  Practitioners will support the team in developing high quality deliverables according to a project plan that has been agreed to by the clients.

About the team

The environment at Deloitte is made up of intellectually curious practitioners, including world-class security and privacy experts.  Infrastructure, Governance and Application Security are critical parts of Deloitte’s Cyber Risk Services practice, which helps our clients be Secure, Vigilant and Resilient in the face of an ever-increasing array of cyber threats and vulnerabilities.  Our Cyber Risk Services help organizations with the management of information and technology risks by delivering end-to-end solutions, using proven methodologies and tools in a consistent manner. Our services help organizations address timely, pervasive, and complex issues such as identity theft, data security breaches, data leakage, cyber security, and system outages across organizations of various sizes and industries, with the goal of enabling ongoing, secure, and reliable operations across the enterprise.
This role will consist of working closely with the industrial technologies team on aspects of strategy, governance and regulation.
 

Enough about us, let’s talk about you

You are someone with:
•    A minimum of 2-3 years of relevant experience working in ICS environments
•    Minimum 2 years of working experience in IT, cybersecurity or strategy and risk management;
•    An Undergraduate (or higher) degree in IT related studies: Information Security Management, Risk Management, Computer Science or Engineering or other;
•    Understanding of cybersecurity frameworks, standards, and guidelines such as ISO 27001, NIST 800-53, NIST 800-82, NIST CSF, ISF CSF; and security regulations. 
•    Interest in IT, business processes and controls for Emerging Technologies; cybersecurity and relevant regulatory and compliance requirements such as NERC, OSFI cybersecurity self-assessment, or three lines of defense models
•    Strong interest in IT infrastructure, networks, systems, applications and appliances used for monitoring, securing, and responding to cyber incidents and attacks. 
•    Curious and adaptable, strong communication, time management, report writing, investigation, and presentation skills; 
•    Strong problem solving, organizational and analytical skills, with the ability to articulate complex concepts in a clear and concise manner.

Positions based in Quebec: Bilingualism in French and English is required for this position due to the nature of the role having interactions with National & Global clients and project teams. 

Total Rewards


The salary range for this position is $72,000 - $125,000, and individuals may be eligible to participate in our bonus program. Deloitte is fair and competitive when it comes to the salaries of our people. We regularly benchmark across a variety of positions, industries, sectors, targets, and levels. Our approach is grounded on recognizing people's unique strengths and contributions and rewarding the value that they deliver.

Our Total Rewards Package extends well beyond traditional compensation and benefit programs and is designed to recognize employee contributions, encourage personal wellness, and support firm growth.  Along with a competitive base salary and variable pay opportunities, we offer a wide array of initiatives that differentiate us as a people-first organization. Some representative examples include: $4,000 per year for mental health support benefits, a $1,300 flexible benefit spending account, 38+ days off (including 10 firm-wide closures known as "Deloitte Days"), flexible work arrangements and a hybrid work structure.

 

Our promise to our people: Deloitte is where potential comes to life.

 

Be yourself, and more.

We are a group of talented people who want to learn, gain experience, and develop skills. Wherever you are in your career, we want you to advance.

You shape how we make impact.

Diverse perspectives and life experiences make us better. Whoever you are and wherever you’re from, we want you to feel like you belong here. We provide flexible working options to support you and how you can contribute. Be the leader you want to be.

Be the leader you want to be

Some guide teams, some change culture, some build essential expertise. We offer opportunities and experiences that support your continuing growth as a leader.

Have as many careers as you want.

We are uniquely able to offer you new challenges and roles – and prepare you for them. We bring together people with unique experiences and talents, and we are the place to develop a lasting network of friends, peers, and mentors. Our TVP is about relationships – between leaders and their people, the firm and its people, peers, and within in our communities.

The next step is yours

 

At Deloitte, we are all about doing business inclusively – that starts with having diverse colleagues of all abilities. Deloitte encourages applications from all qualified candidates who represent the full diversity of communities across Canada. This includes, but is not limited to, people with disabilities, candidates from Indigenous communities, and candidates from the Black community in support of living our values, creating a culture of Diversity Equity and Inclusion and our commitment to our AccessAbility Action PlanReconciliation Action Plan and the BlackNorth Initiative.

We encourage you to connect with us at accessiblecareers@deloitte.ca if you require an accommodation for the recruitment process (including alternate formats of materials, accessible meeting rooms or other accommodations) or indigenouscareers@deloitte.ca  for any questions relating to careers for Indigenous peoples at Deloitte (First Nations, Inuit, Métis).

By applying to this job you will be assessed against the Deloitte Global Talent Standards. We’ve designed these standards to provide our clients with a consistent and exceptional Deloitte experience globally.
Deloitte Canada has 30 offices with representation across most of the country. We acknowledge our offices reside on traditional, treaty and unceded territories as part of Turtle Island and is still home to many First Nations, Métis, and Inuit peoples. We are all Treaty people.


Job Segment: Cyber Security, Risk Management, Computer Science, QC, Compliance, Security, Finance, Technology, Quality, Legal

Apply now »
Apply now

Apply for Job