Senior Manager - Business Information Security (BISO), Deloitte Global Technology

Apply now »
Apply now

Apply for Job

Date: Apr 14, 2024

Location: Toronto, Ontario, Canada

Company: Deloitte

Job Type: Permanent 
Work Model: 
Hybrid 
Reference code: 
126047   
Primary Location: 
Toronto, ON  
All Available Locations: 
Ottawa, ON

 

Our Purpose

 

At Deloitte, we are driven to inspire and help our people, organization, communities, and country to thrive. Our Purpose is to build a better future by accelerating and expanding access to knowledge. Purpose defines who we are and gives us reason to exist as an organization.

By living our Purpose, we will make an impact that matters.

  • Enjoy flexible, proactive, and practical benefits that foster a culture of well-being and connectedness.
  • Experience a firm where wellness matters.
  • Be expected to share your ideas and to make them a reality.

--

Deloitte Global is the engine of the Deloitte network. Our professionals reach across disciplines and borders to develop and lead global initiatives. We deliver strategic programs and services that unite our organization.

What will your typical day look like?

 

As the Business Information Security (BISO) Senior Manager you will serve as a trusted advisor to solution architects, developers, technical risk analysts and others on information security principles, standards, and best practices.

Key Responsibilities:

 

  • Understand the assigned global line of business, gain familiarity with priorities and become an advocate for the line of business within cybersecurity.
  • Drive organizational change and work with multiple business units of a large organization to effect change.
  • Oversee and help drive design and implementation of application security controls in support of compliance requirements using secure design and development methodologies.
  • Support the Secure Systems Development Lifecycle (SSDLC), including functional and non-functional cybersecurity requirements.
  • Strive for process improvement and automation; help development and operations team build automation for repeatable Cyber related vulnerability management activities.
  • Maintain awareness of evolving application security threats and inform development, business, and risk stakeholders.
  • Provide application-specific security subject matter expertise to assigned customers.
  • Evaluate the likelihood and impact of application vulnerabilities; develop and drive mitigation approaches.
  • Lead, coach, and mentor project teams to incorporate security into enterprise and client-facing applications.

About the team

 

Deloitte Technology works at the forefront of technology development and processes to support and protect Deloitte around the world. In this truly global environment, we operate not in "what is" but rather "what can be" to help Deloitte deliver and connect with its clients, its communities, and one another in ways not previously conceived.

Enough about us, let’s talk about you

 

Required:

  • 10+ years of related experience, including cybersecurity and/or risk management experience in organizations of a similar scale or client-service experience in the field.
  • Minimum 5 years of experience in application security, software development, and/or security architecture.
  • Minimum 5 years of leadership / team management experience.
  • C-level and executive interaction experience.
  • Demonstrated experience driving strategy with cross-functional executive level stakeholders.
  • Demonstrated ability to drive organizational change and work with multiple business units of a large organization to effect change.
  • Exceptional verbal and written communication skills. Must be able to interact effectively with professionals at all levels and communicate recommendations with diplomacy and tact.
  • Knowledge of Azure, AWS, and GCP technologies.
  • Experience conducting or managing application penetrating and/or vulnerability testing.
  • Experience with cloud security principles and functions.
  • Experience developing and communicating application security vision, strategy and roadmap.
  • Familiarity with SOC 2 principles; experience in application security to meet SOC 2 requirements preferred.
  • Solid capabilities across multiple security domains such as identity and access management (IAM), public-key encryption, security information and event management (SIEM), incident response, threat & vulnerability management

Total Rewards


The salary range for this position is $104,000 - $215,000, and individuals may be eligible to participate in our bonus program. Deloitte is fair and competitive when it comes to the salaries of our people. We regularly benchmark across a variety of positions, industries, sectors, targets, and levels. Our approach is grounded on recognizing people's unique strengths and contributions and rewarding the value that they deliver.

Our Total Rewards Package extends well beyond traditional compensation and benefit programs and is designed to recognize employee contributions, encourage personal wellness, and support firm growth.  Along with a competitive base salary and variable pay opportunities, we offer a wide array of initiatives that differentiate us as a people-first organization. Some representative examples include: $4,000 per year for mental health support benefits, a $1,300 flexible benefit spending account, 38+ days off (including 10 firm-wide closures known as "Deloitte Days"), flexible work arrangements and a hybrid work structure.

 

Our promise to our people: Deloitte is where potential comes to life.

 

Be yourself, and more.

We are a group of talented people who want to learn, gain experience, and develop skills. Wherever you are in your career, we want you to advance.

You shape how we make impact.

Diverse perspectives and life experiences make us better. Whoever you are and wherever you’re from, we want you to feel like you belong here. We provide flexible working options to support you and how you can contribute. Be the leader you want to be.

Be the leader you want to be

Some guide teams, some change culture, some build essential expertise. We offer opportunities and experiences that support your continuing growth as a leader.

Have as many careers as you want.

We are uniquely able to offer you new challenges and roles – and prepare you for them. We bring together people with unique experiences and talents, and we are the place to develop a lasting network of friends, peers, and mentors. Our TVP is about relationships – between leaders and their people, the firm and its people, peers, and within in our communities.

The next step is yours

 

At Deloitte, we are all about doing business inclusively – that starts with having diverse colleagues of all abilities. Deloitte encourages applications from all qualified candidates who represent the full diversity of communities across Canada. This includes, but is not limited to, people with disabilities, candidates from Indigenous communities, and candidates from the Black community in support of living our values, creating a culture of Diversity Equity and Inclusion and our commitment to our AccessAbility Action PlanReconciliation Action Plan and the BlackNorth Initiative.

We encourage you to connect with us at accessiblecareers@deloitte.ca if you require an accommodation for the recruitment process (including alternate formats of materials, accessible meeting rooms or other accommodations) or indigenouscareers@deloitte.ca  for any questions relating to careers for Indigenous peoples at Deloitte (First Nations, Inuit, Métis).

By applying to this job you will be assessed against the Deloitte Global Talent Standards. We’ve designed these standards to provide our clients with a consistent and exceptional Deloitte experience globally.
Deloitte Canada has 30 offices with representation across most of the country. We acknowledge our offices reside on traditional, treaty and unceded territories as part of Turtle Island and is still home to many First Nations, Métis, and Inuit peoples. We are all Treaty people.


Job Segment: Information Security, Cyber Security, Developer, Cloud, Risk Management, Technology, Security, Finance

Apply now »
Apply now

Apply for Job