Senior Cyber Threat Analyst - Incident Response

Remote | Canada

Added: April 15th 2024

Senior Cyber Threat Analyst - Incident Response | 100% remote

 

Are you ready to take on a new challenging and exciting role? One where you can be part of a team that plays an integral part of spearheading the growth and direction of a company with cutting edge Cyber Security Threat Intelligence resources?

 

This unique opportunity brings you to the forefront to be responsible for providing complex and intellectual analysis of relevant threats, vulnerabilities, operations, and incidents; publishing timely and actionable alerts and threat reports; and working with other Security Operations team members to maximize the use of threat intelligence to improve cyber defenses and response capabilities.

 

Main responsibilities:

  • Acts as a Senior Incident Handler, handling security events and incidents on a daily basis in a fast-paced environment
  • Be able to quickly analyze threats, understand risk, and deploy effective countermeasures
  • Complete open source threat collection and analysis activities identifying indications of cyber threats, malicious code, malicious websites, and vulnerabilities.
  • Present subject matter expertise on cyber threats to support current analytic operations and initiatives.
  • Pinpoint credible, new intelligence, and subject matter resources relative to current and emerging threats.
  • Collaborate with intelligence suppliers to secure relevant intelligence in a timely fashion and to close intelligence gaps.
  • Produce written and verbal intelligence products for internal stakeholders to assist in proactively addressing threats.

 

Experience required:

  • SANS training / GIAC certifications / Offensive Security OSCP or equivalent /w enterprise mature security experience
  • Knowledge of security technologies, such as, firewalls, IDS/IPS, AV, SIEM, DLP, Vulnerability Management, Web and Email Content Filtering.
  • Experience in analyzing malware, hacking tools, and threat actor tactics.
  • Comprehension of forensic analysis on and data captures from networks (packet capture), hosts (volatile/live memory), electronic media, log data, and network devices.

 

What you need to bring to the table:

  • A “can-do” approach to everything you do
  • A super positive attitude
  • An ability to embrace regular change
  • A love of dealing with complex problems and come up with practical solutions
  • A passion for Cyber Security
  • A desire to never stop learning

 

This role is fully remote, offers a generous base salary & bonus plus excellent benefits.

 

Please note that the shift is 2pm - 10pm PST - Monday to Friday

 

To arrange a confidential conversation please contact me directly at rfraser@crestwoodsearch.com

Location

Remote, Canada


Salary

$160,000 - $180,000


Job Role

Permanent


Share


Apply Now Contact Us