34 Enterprise Security jobs in Canada
Network Security Sales Specialist, Enterprise Browser
Posted today
Job Viewed
Job Description
Job Description
Company Description
Our Mission
At Palo Alto Networks® everything starts and ends with our mission:
Being the cybersecurity partner of choice, protecting our digital way of life.
Our vision is a world where each day is safer and more secure than the one before. We are a company built on the foundation of challenging and disrupting the way things are done, and we’re looking for innovators who are as committed to shaping the future of cybersecurity as we are.
Who We Are
We take our mission of protecting the digital way of life seriously. We are relentless in protecting our customers and we believe that the unique ideas of every member of our team contributes to our collective success. Our values were crowdsourced by employees and are brought to life through each of us everyday - from disruptive innovation and collaboration, to execution. From showing up for each other with integrity to creating an environment where we all feel included.
As a member of our team, you will be shaping the future of cybersecurity. We work fast, value ongoing learning, and we respect each employee as a unique individual. Knowing we all have different needs, our development and personal wellbeing programs are designed to give you choice in how you are supported. This includes our FLEXBenefits wellbeing spending account with over 1,000 eligible items selected by employees, our mental and financial health resources, and our personalized learning opportunities - just to name a few!
Job DescriptionYour Career
You will join an exciting and high growth business unit with Palo Alto Networks positioning the industry’s most comprehensive SASE security platform, with the industry’s broadest security and compliance coverage for applications used by your hybrid workforce, regardless of whether they are at home, on the go, or in the office.
In this role, you will be responsible for managing a territory focusing on Major, Strategic, and Enterprise Accounts. Working closely with Palo Alto business partners and driving sales for our Enterprise Browser security solution, into new and existing customers. It is expected that you deliver or exceed your sales targets in both new business and renewals for ACV and TCV bookings. The role expects you to define your territory, strategies and then lead local execution and in alignment to company strategies and tactics within the Prisma SASE organization.
Your Impact
- Win new logos, renew existing customer and expand business within your territory
- Achieve ACV sales quotas on a monthly and quarterly basis
- Present regular/accurate forecasting for review
- Track and report on all opportunities, pipeline, and bookings to provide forecast reports to region management
- Establish relationships and engage with the local reseller and alliance partners on sales programs and joint activities
- Develop, share and implement standard methodologies and account strategies to increase our sales penetration of Enterprise Browser into our top accounts
- Engage with customers to identify and progress opportunities whilst delivering subject matter expertise on Enterprise Browser solutions
- Qualify and progress leads and opportunities through the sales cycle to closure
- Keep up-to-date knowledge of Enterprise Browser and other browser technologies as well as the competitive position of the company
- Conduct consistent training and communications for the sales and channel teams as well as joint engagement within the wider organization
- Contribute to the larger Palo Alto Network’s Prisma SASE strategy by providing regional specific intelligence and reporting
- Apply subject matter expertise in training, QBRs, enablement, and other engagement activities
- Gather “Voice of Customer” and competitive intelligence and share with theater and global Prisma SASE organization
- Help build and project Palo Alto Networks position
Your Experience
- 4+ years' experience exceeding sales quota as Account Manager, or Territory Account Manager for a multinational company
- Sales excellence - ability to demonstrate planning, strategy, qualification and execution
- Prior experience selling SAAS or Cybersecurity network solutions
- Existing relationships within the region, including top accounts and reseller partners
- Excellent communication skills including strong verbal and written skills and proven presentation skills being able to articulate complex topics
- Experience with target account selling, solution selling, and consultative sales techniques
Additional Information
The Team
Palo Alto Networks has brought technology to the market that is reshaping the cybersecurity threat and protection landscape. Our ability to protect digital transactions is limited only by our ability to establish relationships with our potential customers and help them understand how our products can protect their environments. This is where our sales teams come in. Our sales team members work together with large organizations to keep their digital information safe. Our passionate sales teams educate, inspire, and empower our potential clients.
As part of our sales team, you are empowered with unmatched systems and tools, constantly updated research and sales libraries, and a team built on joint success. You won’t find someone at Palo Alto Networks that isn’t committed to your success – with everyone pitching in to assist when it comes to solutions selling, learning, and development. As a member of our sales team, you are driven by a solutions-focused sales environment and find fulfillment in working with clients to resolve incredibly complex cyberthreats. You’re an amazing salesperson – you’re just looking for something more substantial and challenging as your next step.
Compensation Disclosure
The compensation offered for this position will depend on qualifications, experience, and work location. For candidates who receive an offer at the posted level, the starting base salary (for non-sales roles) or base salary + commission target (for sales/commissioned roles) is expected to be between $256000 - $352000/YR. The offered compensation may also include restricted stock units and a bonus. A description of our employee benefits may be found here.
Our Commitment
We’re problem solvers that take risks and challenge cybersecurity’s status quo. It’s simple: we can’t accomplish our mission without diverse teams innovating, together.
We are committed to providing reasonable accommodations for all qualified individuals with a disability. If you require assistance or accommodation due to a disability or special need, please contact us at
Palo Alto Networks is an equal opportunity employer. We celebrate diversity in our workplace, and all qualified applicants will receive consideration for employment without regard to age, ancestry, color, family or medical care leave, gender identity or expression, genetic information, marital status, medical condition, national origin, physical or mental disability, political affiliation, protected veteran status, race, religion, sex (including pregnancy), sexual orientation, or other legally protected characteristics.
All your information will be kept confidential according to EEO guidelines.
Motor-Vehicle Requirement:
This role may require travel to and from Palo Alto Networks, Inc. business meetings and events and requires reliable transportation to do so. If a hire chooses to drive in connection with company business, the hire for this role must maintain a valid driver’s license.
Cyber Security Specialist
Posted today
Job Viewed
Job Description
190822
Career Group:
Corporate Office Careers
Job Category:
IT Cyber Security Operations
Travel Requirements:
0 - 10%
Job Type:
Full-Time
Country: Canada (CA)
Province: Ontario; Alberta
City: Mississauga
Location: Tahoe Office, Calgary Office
Embark on a rewarding career with Sobeys Inc., celebrated among Canadau2019s Top 100 employers, where your talents contribute to our commitment to excellence and community impact.
Our family of 128,000 employees and franchise affiliates share a collective passion for delivering exceptional shopping experiences and amazing food to all our customers. Our mission is to nurture the things that make life better u2013 great experiences, families, communities, and our employees. We are a family nurturing families.
A proudly Canadian company, we started in a small town in Nova Scotia but we are now in communities of all sizes across this great country. With over 1,600 stores in all 10 provinces, you may know us as Sobeys, Safeway, IGA, Foodland, FreshCo, Thrifty Foods, Lawtons Drug Stores or another of our great banners but we are all one extended family.
Ready to Make an impact?
We are seeking a proactive and analytical Cybersecurity Specialist to join our Offensive Security Team. This role is ideal for candidates with solid experience in application security, vulnerability assessments, and managing the attack surface. You will play a key role in supporting offensive security activities, collaborating on penetration testing efforts, and enhancing secure development practices using SAST/DAST/SCA tools. A strong understanding of risk analysis, purple teaming, and a solution-oriented mindset are essential.
Sobeys is full of exciting opportunities, and we are always looking for bright new talent to join our team! We currently have a full-time opportunity for a Cyber Security Specialist. This role can be based out of one our main offices including: Mississauga, ON. Calgary, AB.
Hereu2019s where youu2019ll be focusing:
Key Responsibilities:
1. Secure Application Security Practices
Operate and maintain SAST, DAST, and SCA tools to identify vulnerabilities in code and third-party components.
Review findings, classify risk levels, and collaborate with development teams for remediation.
Support secure design reviews and code analysis for new and existing applications.
2. Penetration Testing & Vulnerability Assessment
Assist in web application and infrastructure penetration tests.
Collaborate in planning, scoping, and executing penetration tests (both internal, external and web).
Analyze and interpret vulnerabilities, providing clear and prioritized risk-based recommendations.
Validate remediation steps and support retest, as necessary.
3. Attack Surface Management
Continuously monitor and analyze the organization''s external and internal attack surfaces.
Use ASM tools and manual techniques to detect new exposures, shadow IT, and rogue services.
Help enforce secure configurations and alert teams to high-risk assets.
4. Purple Team Collaboration
Work closely with blue teams to test and improve detection, alerting, and response capabilities.
Assist in threat simulation exercises, providing insights from offensive and defensive perspectives.
Participate in purple team drills to validate and enhance security posture.
#LI-Hybrid
What you have to offer:
Required Skills and Qualifications:
1-3 years of experience in application security, offensive security, or penetration testing roles.
Strong understanding of OWASP Top 10, MITRE ATT&CK framework, and secure SDLC.
Experience in offensive tools and frameworks.
Strong collaboration and communication skills to engage with cross-functional teams.
Good analytical abilities for risk classification and contextual decision-making.
Critical thinker with a proactive, problem-solving mindset.
Positive attitude, eager to learn and adapt to a dynamic security landscape.
Preferred Certifications (Nice to Have):
CEH, GWAPT, or similar certifications in offensive security.
CSSLP, eWPT, or other application security-focused credentials.
At Sobeys we require our teammates to have the ability to adhere to a hybrid work model that requires your presence at one of our office locations at least three days per week. This requirement is integral to our commitment to team collaboration and the overall success of our office culture.
We offer a comprehensive Total Rewards package, which varies by role and designed to help our teammates to live better u2013 physically, financially and emotionally.
Some websites share our job opportunities and may provide salary estimates without our knowledge. These estimates are based on similar jobs and postings for general comparison, but these numbers are not provided by our organization nor monitored for accuracy.
We will consider factors such as your working location, work experience and skills as well as internal equity, and market conditions to ensure the selected candidate is paid fairly and competitively. We look forward to discussing the specific compensation details relevant to this role with candidates who are selected to move forward in the recruitment process.
Our Total Rewards programs, for full-time teammates, goes well beyond your paycheque:
Competitive Benefits Package, tailored to meet your needs, including health and dental coverage, life, short- and long-term disability insurance.
Access to Virtual Health Care Platform and Employee and Family Assistance Program.
A Retirement and Savings Plan that provides you with the opportunity to build and add value to your savings.
A 10% in-store discount at our participating banners and access to a wide range of other discount programs, making your purchases more affordable.
Learning and Development Resources to fuel your professional growth.
Parental leave top-up
Paid Vacation and Days-off
We are committed to accommodating applicants with disabilities throughout the hiring process and will work with applicants requesting accommodation at any stage of this process.
Cyber Security Specialist
Posted today
Job Viewed
Job Description
190822
Career Group:
Corporate Office Careers
Job Category:
IT Cyber Security Operations
Travel Requirements:
0 - 10%
Job Type:
Full-Time
Country: Canada (CA)
Province: Ontario; Alberta
City: Mississauga
Location: Tahoe Office, Calgary Office
Embark on a rewarding career with Sobeys Inc., celebrated among Canadau2019s Top 100 employers, where your talents contribute to our commitment to excellence and community impact.
Our family of 128,000 employees and franchise affiliates share a collective passion for delivering exceptional shopping experiences and amazing food to all our customers. Our mission is to nurture the things that make life better u2013 great experiences, families, communities, and our employees. We are a family nurturing families.
A proudly Canadian company, we started in a small town in Nova Scotia but we are now in communities of all sizes across this great country. With over 1,600 stores in all 10 provinces, you may know us as Sobeys, Safeway, IGA, Foodland, FreshCo, Thrifty Foods, Lawtons Drug Stores or another of our great banners but we are all one extended family.
Ready to Make an impact?
We are seeking a proactive and analytical Cybersecurity Specialist to join our Offensive Security Team. This role is ideal for candidates with solid experience in application security, vulnerability assessments, and managing the attack surface. You will play a key role in supporting offensive security activities, collaborating on penetration testing efforts, and enhancing secure development practices using SAST/DAST/SCA tools. A strong understanding of risk analysis, purple teaming, and a solution-oriented mindset are essential.
Sobeys is full of exciting opportunities, and we are always looking for bright new talent to join our team! We currently have a full-time opportunity for a Cyber Security Specialist. This role can be based out of one our main offices including: Mississauga, ON. Calgary, AB.
Hereu2019s where youu2019ll be focusing:
Key Responsibilities:
1. Secure Application Security Practices
Operate and maintain SAST, DAST, and SCA tools to identify vulnerabilities in code and third-party components.
Review findings, classify risk levels, and collaborate with development teams for remediation.
Support secure design reviews and code analysis for new and existing applications.
2. Penetration Testing & Vulnerability Assessment
Assist in web application and infrastructure penetration tests.
Collaborate in planning, scoping, and executing penetration tests (both internal, external and web).
Analyze and interpret vulnerabilities, providing clear and prioritized risk-based recommendations.
Validate remediation steps and support retest, as necessary.
3. Attack Surface Management
Continuously monitor and analyze the organization''s external and internal attack surfaces.
Use ASM tools and manual techniques to detect new exposures, shadow IT, and rogue services.
Help enforce secure configurations and alert teams to high-risk assets.
4. Purple Team Collaboration
Work closely with blue teams to test and improve detection, alerting, and response capabilities.
Assist in threat simulation exercises, providing insights from offensive and defensive perspectives.
Participate in purple team drills to validate and enhance security posture.
#LI-Hybrid
What you have to offer:
Required Skills and Qualifications:
1-3 years of experience in application security, offensive security, or penetration testing roles.
Strong understanding of OWASP Top 10, MITRE ATT&CK framework, and secure SDLC.
Experience in offensive tools and frameworks.
Strong collaboration and communication skills to engage with cross-functional teams.
Good analytical abilities for risk classification and contextual decision-making.
Critical thinker with a proactive, problem-solving mindset.
Positive attitude, eager to learn and adapt to a dynamic security landscape.
Preferred Certifications (Nice to Have):
CEH, GWAPT, or similar certifications in offensive security.
CSSLP, eWPT, or other application security-focused credentials.
At Sobeys we require our teammates to have the ability to adhere to a hybrid work model that requires your presence at one of our office locations at least three days per week. This requirement is integral to our commitment to team collaboration and the overall success of our office culture.
We offer a comprehensive Total Rewards package, which varies by role and designed to help our teammates to live better u2013 physically, financially and emotionally.
Some websites share our job opportunities and may provide salary estimates without our knowledge. These estimates are based on similar jobs and postings for general comparison, but these numbers are not provided by our organization nor monitored for accuracy.
We will consider factors such as your working location, work experience and skills as well as internal equity, and market conditions to ensure the selected candidate is paid fairly and competitively. We look forward to discussing the specific compensation details relevant to this role with candidates who are selected to move forward in the recruitment process.
Our Total Rewards programs, for full-time teammates, goes well beyond your paycheque:
Competitive Benefits Package, tailored to meet your needs, including health and dental coverage, life, short- and long-term disability insurance.
Access to Virtual Health Care Platform and Employee and Family Assistance Program.
A Retirement and Savings Plan that provides you with the opportunity to build and add value to your savings.
A 10% in-store discount at our participating banners and access to a wide range of other discount programs, making your purchases more affordable.
Learning and Development Resources to fuel your professional growth.
Parental leave top-up
Paid Vacation and Days-off
We are committed to accommodating applicants with disabilities throughout the hiring process and will work with applicants requesting accommodation at any stage of this process.
Information security specialist
Posted 16 days ago
Job Viewed
Job Description
English
Education- Information technology
- Computer science
- Computer and information systems security/information assurance
Work must be completed both in person and remotely.
Work setting Credentials Certificates, licences, memberships, and courses Experience and specialization Type of service and repair Regulatory investigation Computer and technology knowledge Type of industry experience Area of specialization Additional information Transportation/travel information Benefits Health benefits Financial benefits Other benefitsPhysical Security Specialist
Posted today
Job Viewed
Job Description
Job Description
Job Description
Does security energize you? Are you looking for CCTV cameras wherever you go? Join us in helping our clients assess and analyze their security posture and requirements. We do this across Canada, so occasional travel is expected.
This role is a critical contributor to the protection of our clients’ facilities and assets. Drawing on your expertise in physical security, you will deliver high-quality, responsive consulting services. You will assess threats and vulnerabilities and recommend, and design tailored security solutions that align with our clients’ unique operational and organizational requirements.
Key Responsibilities:
- Be a trusted security advisor to our clients:
- Understand their specific needs and operational contexts:
- Review construction project plans with respect to security.
- Recommend and design physical security measures based on Prevention Detection, Response and Recovery.
- Author Standard Operating Procedures (SOPs) and Concepts of Operation (CONOPS).
- Conduct Security Audits.
- Conduct Facility Security Assessments (FSAs).
- Conduct Threat and Risk Assessments (TRAs).
- Conduct Security Design Briefs (SDBs).
- Prepare Security Implementation Plans (SIPs).
- Understand their specific needs and operational contexts:
- Stay abreast of emerging threats, technologies, and trends in physical security and integrate relevant advancements into security designs and strategies.
- Current or previous Government of Canada Secret (Level II) Security Clearance or higher.
- Prefer a degree or diploma in a relevant field such as Security Management, Security Systems Technology, Electrical Engineering, or Computer Science.
- Have one or more professional certifications such as ASIS Board Certification (PSP, CPP) or other recognized credentials (e.g., PMP, CSPM).
- A minimum of five (5) years of experience with elements listed in Key Responsibilities.
- Excellent verbal and written communication skills, with the ability to engage effectively with multidisciplinary teams and diverse stakeholders. Bilingualism is a desirable asset for this role.
- Prefer experience with DND specific security requirements such as NDSODs.
- Prefer experience with RCMP Lead Standards Agency guidelines.
- Be excited about security.
Additional Information
Work-Life Balance
We strongly support a healthy and productive work-life balance. This starts with a flexible approach to work, and policies designed to support employees through their day-to-day routines and major life events. For example, we offer a Maternity/Parental Top-Up (up to 52 weeks) and a Reservist Leave Top-Up (up to 180 days).
ADGA continuously strives to integrate advanced Diversity, Equity & Inclusion (DEI) approaches and practices into our work culture. Our employee-based DEI Committee explores activities and invites discussions that foster an environment where all employees feel valued, respected, and heard.
Compensation
Above and beyond our commitment to offer a competitive base salary, ADGA has a company-wide profit-sharing plan for all full-time and part-time employees.
Comprehensive Benefits and Total Rewards
We offer a comprehensive benefit program, providing employees with the choice between base or enhanced plans. Depending on the plan, ADGA pays for Health & Dental, a Health Spending Account, Short-Term Disability, an Employee Assistance Program, and a Telemedicine service. Also offered: discounts on gym memberships, 5,000+ perks through Perkoplis, a Deferred Profit Sharing Plan, and access to a wide range of other employee-centric services and savings programs.
Aviation Security Specialist
Posted today
Job Viewed
Job Description
Job Description
AVIATION SECURITY SPECIALIST Starting at $22.06
Are you passionate about Safety & Security and seeking the opportunity to join a team of experienced Aviation Security professionals?
A.S.P. Incorporated has provided security and customer service solutions for over 20 years to Canadian clients. We employ over 2000 employees and are a subsidiary of ICTS EUROPE, which is operating in 22 countries and employing more than 17000 professionals. A.S.P provides services to some of the largest airports in Canada and has a significant presence in the Commercial and Residential spaces in Ontario and Alberta.
A.S.P. is looking for an Aviation Security Specialist, who will take pride in becoming an ambassador of the Airport and make every interaction professional and positive. A successful candidate will be required to work with integrity, respect, and take responsibility for the security and safety of the Lester B. Pearson Toronto International Airport.
What you will do:
- Monitoring, controlling, & shriveling of public areas, designated high profile/risk areas, check-in counters, and Baggage shutter.
- Reporting all known or suspected safety concerns, security breaches, criminal offenses, suspicious activities, unattended items, etc., to the SOC/IOC and Shift Lead with details.
- Conducting foot patrols in all public areas of the Terminal Buildings displaying a proactive approach to safety, security, and enhanced visibility for passengers and employees.
- Conducting petrol under established priority requirements, using sporadic, unpredictable methods to check for irregularities, unsafe conditions, hazards, insecure doors/gates, security violations, unattended items/vehicles, suspicious persons & activities.
- Assisting IOCC as required/directed, such as during Life Safety System alarms, power failures, Access Control failures, etc.
- Receiving real-time BOLO's (Be on the Lookout) and Amber Alerts/Missing Persons report from SOC and maintaining look-out for individuals matching report descriptions through monitoring, observation, and surveillance duties actively.
- Attending and participating in client operations and/or daily security team briefings, special event meetings, and debriefings.
- Maintaining daily shift reports, Incident report, Investigative Reports and submits before end of shift.
- Acts as an ambassador of the Airport Authority by offering customer services to the public.
- Maintaining and Inspecting company/client assigned equipment and tools (e.g. radio/cell phone, tablets) as per the standard.
- Assists management with OJT training and site familiarization of new Security Specialist recruits.
- Perform emergency response duties as per the Airport Emergency Response Manual.
Who you are:
- Minimum High School diploma or Grade 12 education.
- Minimum of Two (2) years employment with A.S.P. Incorporated and/or Three (3) to five (5) years of previous Security experience or any equivalent.
- Eligible to work in Canada.
- Must have a strong working knowledge of various security hardware, software, keying, and systems.
- Proficient computer skills such as Microsoft Office.
- Excellent written & verbal communication and active listening skills.
- Able to work in Rotation 24/7 shift schedule, including nights, weekends, and holidays.
- Must Possess a valid Security /license, Ontario Drivers Licence (G or Higher) with a clean driving abstract and Basic First Aid and CPR certification.
- Must be willing to provide a Criminal Record check upon request.
- Possession of a valid Restricted Area Identity Card (RAIC), a valid Airside Vehicle Operator’s Permit (AVOP D/DA) is an asset.
Why you should work with A.S.P:
- We care about our team and their personal and professional success.
- We offer competitive salaries.
- You can have flexible schedules.
- Free airport parking when on shift.
A.S.P. Incorporated is committed to supporting a diverse workforce from various communities within which we operate. We encourage all qualified professionals, without regard to race, gender identity, colour, sex, marital / family status, citizenship, religion, sexual orientation, aboriginal status, age, etc. to apply.
We hire for PERSONALITY. We train for the job.
Powered by JazzHR
8QCmqJ2UsX
Cyber Security Specialist
Posted today
Job Viewed
Job Description
Job Description
As one of Canada’s largest and fastest growing cryptocurrency trading platforms, NDAX has set the bar high for the country’s fintech industry and is constantly leading the way in terms of security and innovation. We’re on a mission to empower more Canadians to unlock the full potential of digital finance. To address the various needs in the Canadian cryptocurrency space, NDAX has assembled a multidisciplinary team with diverse backgrounds, including finance, technology, engineering, compliance, marketing, and more.
We're proud to have been recognized as one of Canada’s Best Workplaces by Great Place to Work®.
If you are an experienced Cyber Security Specialist, NDAX has the right opportunity for you!
We are seeking a skilled IT Security Specialist to set up and configure a Security Information and Event Management (SIEM) system preferable with Elastic Stack. The successful candidate will be responsible for ensuring robust security monitoring and incident response capabilities within our organization.
Key Responsibilities
- SIEM Setup and Configuration:
Deploy and configure the SIEM system to collect, analyze, and store security event data from various sources (e.g., network devices, servers, applications).
Integrate the SIEM with existing IT infrastructure to ensure comprehensive coverage.
- Rule Creation and Management:
Develop and implement SIEM rules and use cases to detect security threats, anomalies, and compliance violations.
Regularly review and fine-tune rules to minimize false positives and ensure accurate threat detection.
- Monitoring and Incident Response:
Set up dashboards and alerts to provide real-time monitoring of security events.
Collaborate with the security team to investigate and respond to security incidents identified by the SIEM.
- Documentation and Reporting:
Maintain documentation for SIEM configuration, rules, and incident response procedures.
Generate reports to provide insights into security posture and compliance status.
- Onboarding and Offboarding:
Secure and onboarding for new hires and offboarding for departing employees, which involves setting up user accounts, provisioning and deactivating access to systems, and providing technical support during transitions.
Requirements
- Proven experience in deploying and managing SIEM solutions (e.g., Elastic Stack ***, Splunk, IBM QRadar, Azure Sentinel)
- Strong understanding of security event data, threat detection, and incident response.
- Ability to create and optimize SIEM rules for effective security monitoring.
- Excellent problem-solving skills and attention to detail.
Benefits
- Competitive Compensation (Base salary plus performance-based bonuses)
- Extended Healthcare Plan (Medical, Disability, Dental & Vision)
- Life Insurance
- Paid Time Off
- Potential Equity or Stock Option Plan
- Training & Development Opportunities
- Bonus – Awards – Gifts
- Collaborative, fast-paced culture with a passionate team dedicated to shaping the future of crypto trading
- Modern offices with cutting-edge technology (or remote options for qualified candidates)
- Free bicycle parking and access to office gym
Be The First To Know
About the latest Enterprise security Jobs in Canada !