Please be advised that our Careers site will be unavailable from November 28 at 12am ET to November 29 12am ET for scheduled system maintenance.

Title:  Senior Manager, Incident Management (Fraud Threat Management)

 

 

 

Requisition ID: 198715

Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture.

 

 

In the role of Senior Manager, Incident Management, you’re responsible for building, managing, and enhancing Scotiabank’s capability to identify and respond to account-level threats and attacks at scale. This includes incident triage, threat-actor journey mapping, containment, remediation, and identification of root cause contributors. In addition to leading and growing the Canadian team of incident response experts, you represent the team externally within Canadian industry groups. You regularly connect with your peers and leadership in Fraud Threat Management to ensure optimization across functions. You’re calm under pressure and draw on your years of experience and knowledge of industry best practice to inspire confidence with your team and stakeholders inside and beyond the Bank as you keep our customers and the Bank safe. Your team maintains a methodology and systematic solutions to managing critical fraud incidents and cyber-fraud attacks across Canada and, where necessary, provide support to some of the largest international incidents.

 

 

Is this role right for you? In this role you will:

  • Lead the response to account-level attacks targeting any of Scotiabank’s products and digital properties in Canada. Regularly review and incorporate lessons learned.
  • Produce and provide timely incident communications for a variety of audiences including senior stakeholders to ensure awareness and appropriate levels of engagement as part of response activities. Provide guidance and recommendations to your leadership, peers, and stakeholders across the enterprise to support effective decision-making during incident response, post-incident, and prevention phases.
  • Create conditions that encourage the identification of systemic issues, reoccurring problems, and identified threats/vulnerabilities to our Fraud Problem Management function. Ensure these and other root cause contributors are captured within post-incident reviews.
  • Act as a SME resource to our Fraud Problem Management team to support appropriate and effective resolutions for identified problems.
  • Manage and drive improvement for incident management KPIs including mean-time-to-detect (MTTD), mean-time-to-containment (MTTC), mean-time-to-remediation (MTTR) as measured by event type and severity.
  • Identify and recommend changes to cyber-fraud monitoring and alerts that your team receives to ensure ongoing improvements to our early-detection efforts. Maintain awareness of legislative and regulatory changes that affect cyber-fraud incident management in Canada. Prepare briefing notes, reports, and other content associated with regulator interactions.
  • Conduct work item quality reviews and provide required coaching to ensure adherence to our incident protocol, incident communication matrix, service-level commitments, and all associated playbooks. Regularly recognize and reinforce high-quality work and behaviours individually and in a team setting where appropriate.
  • Support the development of and maintain comprehensive incident management playbooks outlining processes, tools, data, and technology requirements, as well as communications protocols and cross-functional interaction models with key internal partners (ex. IS&C, Crisis Management, Corporate Security, and technology).
  • Contribute to and execute against the cyber-fraud team roadmap that ensures the team is equipped with the expertise, procedures, data, technology, and relationships they need to be successful in preventing, early detection, and response to account-level attacks.

 

Do you have the skills that will enable you to succeed in this role?  We’d love to work with you if you have:   

  • 5+ years working in a leadership capacity within cyber-fraud or security incident management.
  • One or more relevant cybersecurity industry certifications (ex. CISSP, CISM, CISA, GCIH, etc.).
  • Demonstrated knowledge of incident management, threat-intelligence, and customer identity & access management (CIAM).
  • Knowledge of relevant Canadian regulatory bodies.
  • Other relevant certifications are an asset (ex. CFE, CIPP/C, ITIL, etc.).
  • Bachelor’s degree in computer science, cybersecurity, or similar is an asset.
  • Bilingual in Spanish is an asset.

 

What’s in it for you?

  • Continuous learning and advancement via workshops with external providers, courses, and conferences. 
  • Lead strategic projects with a significant impact on business line growth. 
  • A culture that promotes teamwork and cross-functional collaboration to achieve business goals. Inclusive workplace that values diversity of thought, background, and experience 
  • Opportunity to work and collaborate with teams and partners across different geographies, enriching professional experience and understanding of global payment markets. 

 

Location(s):  Canada : Ontario : Toronto 

Scotiabank is a leading bank in the Americas. Guided by our purpose: "for every future", we help our customers, their families and their communities achieve success through a broad range of advice, products and services, including personal and commercial banking, wealth management and private banking, corporate and investment banking, and capital markets.  

At Scotiabank, we value the unique skills and experiences each individual brings to the Bank, and are committed to creating and maintaining an inclusive and accessible environment for everyone. If you require accommodation (including, but not limited to, an accessible interview site, alternate format documents, ASL Interpreter, or Assistive Technology) during the recruitment and selection process, please let our Recruitment team know. If you require technical assistance, please click here. Candidates must apply directly online to be considered for this role. We thank all applicants for their interest in a career at Scotiabank; however, only those candidates who are selected for an interview will be contacted.


Job Segment: Cyber Security, Computer Science, Corporate Security, Investment Banking, Technical Support, Security, Technology, Finance