Manager - Vulnerability & Threat Intelligence

1 month ago


Toronto, Canada Canadian Tire Corporation Full time

What you'll do

The Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire's technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position collaborates with both IT and business areas to ensure that Canadian Tire is best-in-class when it comes to Cybersecurity Operations.

  • Provide leadership, direction and mentoring to the Vulnerability & TI team and the Cyber Threat Management program.
  • Stay ahead of potential cybersecurity threats and vulnerabilities, monitor the relevant industry and external environments for emerging threats, and advise relevant business stakeholders on appropriate remediation courses of action.
  • Manage Vulnerability & Cyber Threat Intelligence functions including but not limited to threat intelligence, assurance services (red/purple/blue teaming), vulnerability and exploit management, attack surface and DTM products and services.
  • Help drive and mature CTC's Cyber Threat Management program, including managing internal platforms and technology to support effective cyber resilience in a multi-cloud environment.
  • Innovate and research next-generation CTI products to remediate security gaps and improve existing security mechanisms.
  • Provide expert-level support for large-scale or complex security incidents.

What you bring

  • Minimum 7 years of experience in cyber defense, with a proven track record of success in leading security operations and threat intelligence teams.
  • Experience in supporting incident response and/or investigations in on-prem and cloud environments.
  • Experience applying Cyber Kill Chain and MITRE ATT&CK Framework into security controls, attack simulation or detection engineering.
  • Strong understanding of security controls such as SIEM, anomaly detection, Endpoint Detection & Response tools.
  • Excellent writing and presentation skills to facilitate communication of vulnerabilities, priorities, and other escalation points to stakeholders at both executive and technical levels.
  • Certification in Security is preferred (e.g. CISSP, CCSP, CCSK, CEH)
  • Experience with Cyber security testing methodologies (I.e. Red team, Blue team, Purple team)
  • Experience with industrial taxonomies like Cyber Kill Chain, MiTRE's ATT&CK, MiTRE's CAPEC, MiTRE's CAR, NIST, CIF, SANS and STIX 2.0
  • Knowledge of Microsoft Azure Security and related products and features.
  • Creative strategic thinker who takes initiative and is capable of building, launching and managing projects/programs that drive results for our customers.
  • Problem solver with the ability to analyze and prioritize to meet business objectives.
  • Collaborative team player with superior influencing skills, who build relationships easily across various stakeholder groups to move initiatives forward.

Hybrid

We value flexibility. We have adopted a hybrid work model whereby employees use a combination of working in office and virtually in service of outcomes. Each leader is empowered to decide what work is best achieved in person based on the unique needs of their team.

About Us

Canadian Tire Corporation, Limited ("CTC") is one of Canada's most admired and trusted companies. With more than 90 Owned Brands, 1,700 retail locations, financial services, exemplary e-commerce capabilities, and exciting market-leading merchandising strategies. We dream big and work as one to innovate with purpose for our customers at every level of our business, investing in new technologies and products, and doubling down on top talent to drive the company forward. We offer competitive salaries and wages to CTC employees, as well as store discounts, supported learning through our Triangle Learning Academy, Canadian Tire Profit Sharing, and retirement and savings programs for eligible employees. As part of our enhanced flex benefits program, we offer mental health benefits in the amount of $5,000 per year for benefits-eligible employees and their families, including total well-being, and mental health tools and resources for all employees. Join us in helping to make life in Canada better through living and working our Core Values: we are innovators and entrepreneurs at our core, outcomes drive us, inclusion is a must, we are stronger together and we take personal responsibility. It is an especially exciting time to join CTC and its family of companies where career opportunities are wide-ranging Join us, where there's a place for you here.

Our Commitment to Diversity, Inclusion and Belonging

We are committed to fostering an environment where belonging thrives, and diversity, inclusion and equity are infused into everything we do. We believe in building an organizational culture where people are consistently treated with dignity while respecting individual religion, nationality, gender, race, age, perceived ability, spoken language, sexual orientation, and identification. We are united in our purpose of being here to help make life in Canada better.

Accommodations

We stand firm in our Core Value that inclusion is a must. We welcome and encourage candidates from equity-seeking groups such as people who identify as racialized, Indigenous, 2SLGBTQIA+, women, people with disabilities, and beyond. Should you require any accommodation in applying for this role, or throughout the interview process, please make them known when contacted and we will work with you to help meet your needs.



  • Toronto, Canada Canadian Tire Corporation Full time

    What you’ll do The Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire’s technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position...


  • Toronto, Canada Canadian Tire Corporation Full time

    What you’ll do The Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire’s technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position...


  • Toronto, Canada Canadian Tire Corporation Full time

    What you'll doThe Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire's technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position collaborates with...


  • Toronto, Ontario, Canada Canadian Tire Corporation Full time

    What you'll doThe Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire's technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position collaborates with...


  • Toronto, Ontario, Canada Canadian Tire Corporation Full time

    What you'll doThe Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire's technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position collaborates with...


  • Toronto, Canada Canadian Tire Corporation Full time

    What you’ll do The Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire’s technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position...


  • Toronto, Canada Canadian Tire Corporation Full time

    What you’ll do The Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire’s technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position...


  • Toronto, Canada Questrade Financial Group Full time

    Questrade Financial Group (QFG) of Companies is committed to helping our customers become much more financially successful and secure. We are everything a traditional financial institution is not. At QFG, you will be constantly moving forward, bringing the future of fintech into existence. You will be a part of a collaborative team that cares deeply about...


  • Toronto, Canada Scotiabank Full time

    Reporting to the Senior Manager of CTI, the Cyber Threat Intelligence Associate will provide technical expertise and analysis for the proactive and reactive responses to information security threats against Scotiabank. You will analyze and research known indicators, correlate events, identify malicious activity, and discover new sources to provide early...


  • Toronto, Canada Toronto District School Board Full time

    No. CUPE C-23-0045UE POSTED: February 7, 2023 DEADLINE: 4:30 p.m: February 21, 2023 **Analyst l, Cyber Threat and Vulnerability Management** 1 - Permanent Position **Information Technology Services** **CUPE Local 4400, Unit C - Grade O (12 Months)** **$42.90 - $51.10 per hour **The Toronto District School Board adheres to equitable hiring, employment...


  • Toronto, Canada Toronto District School Board Full time

    No. CUPE C-23-0157UE POSTED: June 6, 2023 DEADLINE: 4:30 p.m: June 14, 2023 **Analyst l, Cyber Threat and Vulnerability Management** 1 - Permanent Position **Information Technology Services** **CUPE Local 4400, Unit C - Grade O (12 Month)** **$42.90 per hour** **The Toronto District School Board adheres to equitable hiring, employment and promotion...


  • Toronto, Canada Canada Life Assurance Company Full time

    Cyber Threat Intelligence Specialist **Description: - Permanent Full Time**Great-West Lifeco** **Inc.** (Lifeco) is an international financial service holding company with interests in life insurance, health insurance, retirement and investment services, asset management, and reinsurance businesses. Lifeco has operations in Canada, the United States, Europe...


  • Toronto, Canada Scotiabank Full time

    Requisition ID: 195827 Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture. Reporting to the Senior Manager of CTI, the Cyber Threat Intelligence Associate will provide technical expertise and analysis for the proactive and reactive responses to information security threats against Scotiabank. You will...


  • Toronto, Canada Scotiabank Full time

       Requisition ID: 195827Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture. Reporting to the Senior Manager of CTI, the Cyber Threat Intelligence Associate will provide technical expertise and analysis for the proactive and reactive responses to information security threats against Scotiabank. You will...


  • Toronto, Canada Scotiabank Full time

    Requisition ID: 195827Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture. Reporting to the Senior Manager of CTI, the Cyber Threat Intelligence Associate will provide technical expertise and analysis for the proactive and reactive responses to information security threats against Scotiabank. You will analyze...


  • Toronto, Canada Scotiabank Full time

       Requisition ID: 195827Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture. Reporting to the Senior Manager of CTI, the Cyber Threat Intelligence Associate will provide technical expertise and analysis for the proactive and reactive responses to information security threats against Scotiabank. You will...


  • Toronto, Canada CIBC Full time

    We’re building a relationship-oriented bank for the modern world. We need talented, passionate professionals who are dedicated to doing what’s right for our clients. At CIBC, we embrace your strengths and your ambitions, so you are empowered at work. Our team members have what they need to make a meaningful impact and are truly valued for who they are...


  • Old Toronto, Canada Flashpoint Full time

    Due to the nature of this role, Canadian citizenship may be required Are you an ambitious, proactive, and results-oriented professional with record operations management who enjoys being a part of a global security team? Are you naturally curious, patient, and committed to success? Are you passionate about threat intelligence and interested in expanding or...


  • Old Toronto, Canada Flashpoint Full time

    Due to the nature of this role, Canadian citizenship may be required Are you an ambitious, proactive, and results-oriented professional with record operations management who enjoys being a part of a global security team? Are you naturally curious, patient, and committed to success? Are you passionate about threat intelligence and interested in expanding or...


  • Old Toronto, Canada Flashpoint Full time

    Due to the nature of this role, Canadian citizenship may be required Are you an ambitious, proactive, and results-oriented professional with record operations management who enjoys being a part of a global security team? Are you naturally curious, patient, and committed to success? Are you passionate about threat intelligence and interested in expanding or...