Job Description
Description
Get AI-powered advice on this job and more exclusive features.
CyberClan is seeking a Risk Management Services (RMS) Manager to oversee the execution and
coordination of Risk Management and Governance, Risk & Compliance (GRC) service lines. This
includes the delivery of cybersecurity assessments, vCISO services, compliance audits, policy
development, and security awareness programs. The RMS Manager will supervise a team of risk
professionals, maintain client relationships, and ensure timely, high-quality service delivery across
multiple global accounts. This role is ideal for a hands-on, client-facing professional who can manage multiple projects, mentor junior staff, and contribute to continuous improvement of CyberClan’s RMS capabilities.
Key Responsibilities
Service Management & Delivery
- Manage the execution of RMS services including cyber risk assessments, compliance audits, gap analyses, and vCISO support engagements.
- Coordinate internal resources and assign tasks to ensure on-time delivery of client deliverables.
- Monitor project progress, adjust plans as needed, and escalate issues to the Head of RMS.
- Ensure documentation of security controls, audit findings, and risk reports is accurate, client ready, and delivered on schedule.
- Supervise and guide RMS analysts and consultants during assessments, documentation, and remediation planning.
- Provide mentorship and support for technical and professional development.
- Ensure effective communication and collaboration across RMS team members.
- Client Engagement & Communication
- Serve as the primary point of contact for RMS clients, ensuring expectations are met and feedback is addressed promptly.
- Conduct regular status meetings, prepare reports, and communicate project updates to clients
- and internal leadership.
- Respond to client questions related to assessments, compliance standards, risk mitigation, and evidence documentation.
Compliance & Risk Activities
- Support the delivery of compliance assessments (e.g., ISO 27001, SOC2, NIST, PCI, GDPR, CMMC).
- Assist clients with implementing risk treatment plans, developing security policies, and identifying control gaps.
- Conduct vendor risk assessments, data privacy impact assessments, and security awareness training where applicable.
- Participate in security audits and coordinate evidence collection with clients and external auditors.
- Internal Collaboration & Process Improvement
- Work with the SLT to improve RMS workflows, templates, and delivery methodologies.
- Contribute to the development of RMS knowledge base, checklists, and process documentation.
- Maintain accurate records of client projects, risk registers, and service metrics. Sales & Pre-Sales Support
- Assist the sales team in responding to client RFPs, security questionnaires, and pre-sales technical inquiries.
- Participate in client scoping calls to define RMS needs and provide accurate effort estimates.
Required Qualifications
- Education: B.S. in Computer Science, Engineering, Cybersecurity, or related field.
- Experience: Minimum 5–7 years of experience in cybersecurity, risk management, or information security audit.
- Strong understanding of cybersecurity frameworks and compliance standards including ISO 27001, NIST CSF, SOC2, PCI-DSS, CMMC, GDPR.
- Experience leading client-facing engagements and delivering assessments, audits, and remediation plans
Preferred Skills and Certifications
- Experience conducting penetration testing, vulnerability assessments, and tabletop exercises in enterprise environments.
- Strong familiarity with cloud security controls and compliance requirements across leading platforms such as:
- Amazon Web Services (AWS) – AWS Certified Security – Specialty, AWS Certified
- Solutions Architect
- Google Cloud Platform (GCP) – Google Professional Cloud Security Engineer
- Proficiency in using GRC and risk assessment platforms and tools (e.g., ServiceNow GRC, Archer, LogicGate, or similar).
- Strong knowledge of Zero Trust principles, secure architecture, and cloud-native threat detection.
- Excellent communication, project coordination, and presentation skills for client-facing interactions.
- Experience delivering training and awareness sessions, including simulated incident response and regulatory audit preparedness.
Preferred industry certifications (one or more of the following):
- CISSP – Certified Information Systems Security Professional
- CISA – Certified Information Systems Auditor
- CISM – Certified Information Security Manager
- OSCP / OSWE – Offensive Security Certified Professional / Expert
- CEH – Certified Ethical Hacker
- ISO 27001 Lead Auditor or Implementer
Additional Requirements
- Legally authorized to work in Canada.
- Availability to work after-hours or weekends as needed to support client engagements or
- escalations.
Job Type
Full-time/Exempt
Location
100% Telecommuting
% of Travel Required
Up to 50%
Physical Requirements
Prolonged periods of sitting at a desk and working on a computer
CyberClan is an equal opportunity employer. All applicants will be considered for employmentCyberClan is an equal opportunity employer. All applicants will be considered for employment
Seniority level
-
Seniority level
Mid-Senior level
Employment type
-
Employment type
Full-time
Job function
-
Job function
Information Technology and Management
-
Industries
Computer and Network Security
Referrals increase your chances of interviewing at CyberClan by 2x
Sign in to set job alerts for “Manager Risk Management” roles.
Greater St. John’s Metropolitan Area 1 week ago
Saskatoon, Saskatchewan, Canada 13 hours ago
Victoria, British Columbia, Canada 13 hours ago
Kelowna, British Columbia, Canada 13 hours ago
Halifax, Nova Scotia, Canada 13 hours ago
Queens, Prince Edward Island, Canada 1 week ago
Kelowna, British Columbia, Canada 1 week ago
Senior Manager, Clinical Trial Management
REMOTE Audit Manager (Property and Casualty Insurance)
Senior Manager, Clinical Trial Management
Canada CA$50,300.00-CA$94,800.00 1 month ago
Business Analyst – Remote – Canada only)
We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.
#J-18808-Ljbffr
Company
CyberClan
Location
, , Canada
Country
Canada
Salary
100.000
URL