Sr. Security Engineer

Canada

Fortra

At Fortra, we’re creating a simpler, stronger, and more straightforward future for cybersecurity by offering a portfolio of integrated and scalable security solutions. Don’t let the doom and gloom of cyberthreats get to you. We’re here to help.

View company page

Problem Solvers. Proactive Protectors. Relentless Allies.

Ready to join us? Let's get started. 

As a hands-on role, the Senior Security Engineer is to collaborate with all parts of the organization. The role is responsible for cybersecurity controls, and processes to identify, protect, detect, respond, and recover to protect the organization and its assets. The focus is Fortra globally and our product lines. This includes collaborating on risk management, supply chain security, security assessments, identity and access management, and security awareness.

WHAT YOU'LL DO

  • Lead detailed project and product security assessments as part of vendor risk management
  • Support projects across various departments, facilitating the implementation of new software and tools from the requirements gathering phase through to full implementation.
  • Collaborate with stakeholders to understand security needs, evaluate security implications of proposed solutions, and ensure that security requirements are integrated into the project lifecycle from inception to delivery.
  • Build and manage long-term relationships with internal departments to drive a security-first mindset across the organization
  • Guide the implementation of strong identity and access management solutions and processes
  • Support internal security initiatives such as vulnerability management, security awareness, and security standards
  • Design, implement, and manage internal control assessment processes (e.g. internal audits) and participate in audit evidence gathering
  • Oversee IT risk register and facilitate the prioritization and impact rankings
  • Be a resource to recommend strategies, controls, and advise of risks to the company
  • Other duties as assigned

QUALIFICATIONS

  • CISSP or equivalent
  • Working knowledge of security technologies and best practices
  • Ability to identify potential risks within business practices and communicate IT risks in business terms
  • Capable of taking ownership and executing projects and initiatives independently
  • Aptitude and strong desire to engage in communication and cultivate relationships with internal stakeholders across the organization and external vendors.
  • Experience with M&A activity, global risks, and software development practices
  • Advanced analysis and problem-solving abilities
  • Collaborative team member with great communication and interpersonal skills

About Us

This is Fortra, where we're making a difference by offering a best-in-class solutions portfolio, proactively adapting to the ever-evolving cybersecurity threat landscape, and putting people first. Fortra is a cybersecurity company like no other. We're known for our innovative software and services, world-class support, and the commitment and satisfaction of employees across the globe. Our approach is different, and we’re proud of that. For more information about what it's like to work for us, and learn about our culture, benefits, or perks, connect with us on LinkedIn

We Are Fortra

Our people make us great. Our employees are a resilient and diverse group of global problem solvers, proactive protectors, and relentless allies, empowered to show up every day authentically, ready to fight the good fight with Fortra. Here at Fortra, we believe we're stronger when we're all stronger. That's why we're committed to supporting and empowering our employees through a host of offerings, including competitive benefits and salaries, personal and professional development opportunities, flexibility, and much more!

Visit our website to learn more about why employees choose to work for Fortra. Remember to check out our Glassdoor to learn what our employees are saying and connect with us on LinkedIn.

As an EEO/Affirmative Action Employer, all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, veteran or disability status.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Audits CISSP IAM Product security Risk management Security assessment Vulnerability management

Perks/benefits: Career development

Region: North America
Country: Canada
Job stats:  36  4  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.