Cybersecurity Specialist

Calgary, AB, CA, T2C 4X9

CPKC

CPKC is the first and only single-line rail network connecting a continent - Canada, the United States and Mexico.

View company page

Canadian Pacific (CP) and Kansas City Southern (KCS) are now CPKC. As the only truly North American railway, we are making big moves! Drawing on our strong foundations and heritage, CPKC moves essential goods across our 20,000-mile network to support economic growth throughout Canada, the U.S. and Mexico. Be a part of history as we connect a continent and create exciting career opportunities across our new transnational network. Visit cpkcr.com to learn about the CPKC advantage, our purpose and culture.

 

PURPOSE OF THE POSITION:

The Security Operations Specialist is a core role on CP’s Enterprise Security team and will assist with the design and execution of CP’s cybersecurity strategy. Duties may include securing enterprise information systems by determining security requirements; planning, implementing, and testing security systems; preparing security standards, policies, procedures, and mentoring team members.

 

The ideal candidate will have relevant information security certifications and have worked in a sizeable corporate environment.  We are looking for an individual with a passion for security, a “can do” attitude, who is very detail oriented.

 

POSITION ACCOUNTABILITIES:

The successful candidate will perform the following activities:

  • Provide IT teams with security architecture and design guidance;
  • Lead the interaction with stakeholders and project groups to assess and document information security and technology risks;
  • Deliver hands on implementation and/or management of some Enterprise Security systems.
  • Coordinate with project groups to interface with 3rd parties (where applicable)
  • Assist in investigation and respond to security related alerts and incidents.
  • Assist with development, implementation and maintenance of cybersecurity procedures and configurations;
  • Research and assess emerging security threats and vulnerabilities and provide position papers;
  • Assist with the execution of CP’s information security strategy and roadmap;
  • Various other duties as required.

 

POSITION REQUIREMENTS:

  • University degree or college diploma equivalent in Computer Science or Engineering related technical disciplines or equivalent applicable work experience.
  • 2+ years of IT/IS infrastructure experience with a diverse technology background.
  • 5+ years of relevant experience in IT Security OR relevant experience in Incident Response management, reporting, playbook/runbook creation/maintenance.
  • Familiarity with NIST or ISO27001/02 frameworks.

 

 

WHAT CPKC HAS TO OFFER:

  • Flexible and competitive benefits package
  • Competitive company pension plan
  • Employee Share Purchase Plan
  • Performance Incentive Program
  • Annual Fitness Subsidy
  • Part-time Studies Program

 

ADDITIONAL INFORMATION:

As an employer with North American presence, the possibility does exist that the location of your position may be changed based on organizational requirements.

 

Background Investigation:

The successful candidate will need to successfully complete the following clearances:       

 

  • Criminal history check
  • Reference check

 

Management Conductor Program:

Becoming a qualified conductor or locomotive engineer is the single best way for a management employee to learn the business at CPKC. You may be required to obtain a certification or to maintain your current certification/qualification as a conductor or locomotive engineer.

 

CPKC is an employment equity employer committed to the principles of employment equity and inclusion. We encourage all qualified candidates to apply including women, Black, Indigenous, People of Colour (BIPOC), members of the LGBTQ+ community, and people with disabilities. Accommodations for the job application process can be provided, as appropriate, upon request. All applicant information will be managed in accordance with the federal Personal Information Protection and Electronic Documents Act (PIPEDA).  

 

  • Req ID: 102542
  • Department: Information Services
  • Job Type: Full-Time
  • Position Type: Non-Union
  • Location: Calgary, Alberta
  • Country: Canada
  • % of Travel: 0-10%
  • # of Positions: 1
  • Job Grade: 4
  • Job Available to: Internal & External

 

 

#LI-ONSITE

#LI-GK1

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Computer Science Incident response ISO 27001 NIST Security strategy Strategy Vulnerabilities

Perks/benefits: Career development Equity

Region: North America
Country: Canada
Job stats:  20  6  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.