Senior Cyber Threat Intelligence Analyst | Lead Analyst – Cyber Threat Intel

Remote | Canada

Added: February 21st 2024

Senior Cyber Threat Intelligence Analyst | Lead Analyst – Cyber Threat Intel

 

100% remote | Anywhere in Canada

 

Are you ready to take on a new challenging and exciting role? One where you can be part of a collaborative team at the cutting edge of cybersecurity with one of the largest financial institutions in the world?

 

This unique opportunity brings you to the forefront to be responsible for providing complex and intellectual analysis of relevant threats, vulnerabilities, operations, and incidents; publishing timely and actionable alerts and threat reports; and working with other Security Operations team members to maximize the use of threat intelligence to improve cyber defences and response capabilities.

 

Main responsibilities:

  • Producing predictive intelligence, working hands on keyboard, analysing threat information
  • Working closely and confidently with senior stakeholders to identity targets
  • Complete open-source threat collection and analysis activities identifying indications of cyber threats, malicious code, malicious websites, and vulnerabilities.
  • Present subject matter expertise on cyber threats to support current analytic operations and initiatives.
  • Pinpoint credible, new intelligence, and subject matter resources relative to current and emerging threats.
  • Collaborate with intelligence suppliers to secure relevant intelligence in a timely fashion and to close intelligence gaps.
  • Produce written and verbal intelligence products for internal stakeholders to assist in proactively addressing threats.

 

Experience required:

  • In-depth understanding of the MITRE ATT&CK Framework, the Cyber Kill Chain and the Diamond Model of Intrusion Analysis and possess the ability to map specific threat actor’s techniques, tactics and procedures.
  • Extensive knowledge of mitigating threat actor tactics in areas such as social engineering, account takeover, scams, malware distribution, and ransomware.
  • Experience in analysing malware, hacking tools, and threat actor tactics.
  • Ability to utilise critical thinking to approaching multiple tiers of cyber threat actors and the ability to attribute a threat actor based on their techniques, tactics, and procedures.

 

What you need to bring to the table:

  • A “can-do” approach to everything you do
  • A super positive attitude
  • An ability to embrace regular change
  • A love of dealing with complex problems and come up with practical solutions
  • Experience briefing senior-level leadership, and conveying technical subject matter to audiences of varying backgrounds and skill levels
  • An appetite to want to build, speak up, take ownership, innovate, and fail early

This role is fully remote, offers a generous 6 figure base salary + bonus + excellent benefits.

Working hours are based on PST time zone.

 

 

Location

Remote, Canada


Salary

6 figure base salary


Job Role

Permanent


Share


Apply Now Contact Us