Back


Job Detail

SACM Analyst

Altis Recruitment

Toronto, Ontario

SACM Analyst

Altis Recruitment

Toronto, Ontario
 
Salary: Information unavailable
 

We are seeking an experienced Senior Security Governance or Cyber Security Governance with deep knowledge of OT and IT environments to support the development and implementation of robust governance frameworks, compliance strategies, and risk management processes.

The consultant will play a vital role in aligning OT cybersecurity strategy, developing and updating key governance artifacts, and supporting critical compliance initiatives including PCI-DSS.

 

Key Responsibilities:

  • Lead the expansion and improvement of cybersecurity governance and compliance in both IT and OT environments.
  • Design and implement a roadmap and operating model for IT/OT governance that aligns with business objectives.
  • Develop, update, and maintain critical security governance documents such as policies, standards, and procedures, in accordance with regulatory requirements and best practices (PCI-DSS, ISO 27001, NIST CSF, ISA/IEC 62443).
  • Support annual PCI-DSS assessments by coordinating with QSAs, internal teams, and business units to validate compliance and resolve findings.
  • Act as SME for security requirements in cross-functional project teams, recommending and implementing appropriate controls.
  • Manage third-party risk through contract reviews, vendor security assessments, and RFP processes throughout the procurement lifecycle.
  • Support the GRC team in the development of security-compliant solutions and risk management strategies.
  • Collaborate with stakeholders across digital transformation, product delivery, infrastructure, and audit teams to remediate risks and align with security standards.
  • Maintain and organize cybersecurity audit artifacts and documentation, ensuring completeness and controlled access.
  • Provide security awareness training and contribute to security education programs tailored to risk and regulatory environment.
  • Use risk management and compliance tools (e.g., ServiceNow, OneTrust, AuditBoard) to support ongoing governance activities.
  • Regularly communicate with internal stakeholders and escalate issues requiring further analysis to senior leadership.

 

Required Qualifications:

  • One or more of the following certifications: CISSP, CISM, CCSP, or CISA (mandatory).
  • Minimum 7+ years in information security with experience leading large-scale security projects.
  • 7+ years working within OT environments, with a deep understanding of governance, risk, and compliance for OT systems.
  • Proven experience developing and implementing governance frameworks, policies, standards, and security procedures.
  • Strong expertise with key frameworks and standards such as PCI-DSS, NIST CSF, ISO/IEC 27001, and ISA/IEC 62443.
  • Strong communication and presentation skills for engaging technical and non-technical stakeholders.
  • Solid understanding of third-party risk management practices and contractual security requirements.
  • Proficiency in cybersecurity risk management platforms (e.g., ServiceNow, OneTrust, AuditBoard).
  • Highly organized with strong time management and prioritization skills.
  • Advanced skills in Microsoft Office tools (Word, Excel, PowerPoint, Visio, PowerBI, SharePoint).


We’re an equal opportunity employer committed to increasing diversity and inclusion in today’s workforce. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. Minorities, women, LGBTQ candidates, and individuals with disabilities are encouraged to apply. If you require an accommodation, please review our accessibility policy and reach out to our accessibility officer with any questions.

 

We are committed to hiring military and Veteran spouses and encourage you to identify your connection with the MSEN when reaching out to us or applying to any of our open roles.

 

Have questions or want to learn more about us? We would love to hear from you!

 Altis Recruitment Team

Email: militaryfamilies@altis.com

613-230-3700

 

 

About Altis Recruitment

Welcome on behalf on the Altis Recruitment team! Altis has a long-standing business relationship with the Defence community. For more than 30 years, we have been grateful to work alongside the Department of National Defence and countless military professionals. We know that family members of military personnel often make many personal sacrifices to support their loved ones. We understand that it can be difficult to pursue a career when embracing sudden changes like relocation and deployment. For some, this has meant putting a pause on career goals or professional development. We would like to provide you with everything you need for a successful and confident job search – in addition to access to job opportunities. Download the checklists our experts have created to help you be at your best from application to interview.