Current jobs related to Incident Responder - Toronto, Ontario - Scotiabank

  • Incident Responder

    1 week ago


    Toronto, Ontario, Canada Scotiabank Full time

    **Incident Responder Role Summary** Respond to account-level threats, triage incidents, and safeguard customers in a high-performing culture, with a focus on threat-actor journey mapping, containment, and remediation. Requisition ID: Join a purpose-driven team committed to results in an inclusive and high-performing culture. In this role, you'll be...


  • Toronto, Ontario, Canada Scotiabank Full time

    Job SummaryScotiabank is seeking a highly skilled Cybersecurity Incident Responder to join our team. As a key member of our incident response team, you will be responsible for responding to account-level attacks targeting our products and digital properties in Canada.Key ResponsibilitiesRespond to incidents in accordance with our incident protocol, incident...


  • Toronto, Ontario, Canada Scotiabank Full time

    Job SummaryScotiabank is seeking a highly skilled Cybersecurity Incident Responder to join our team. As a key member of our incident response team, you will be responsible for responding to account-level attacks targeting our products and digital properties in Canada.Key ResponsibilitiesRespond to incidents in accordance with our incident protocol, incident...


  • Toronto, Ontario, Canada Scotiabank Full time

    {"h1": "Cybersecurity Incident Responder", "p": "At Scotiabank, we're looking for a skilled Cybersecurity Incident Responder to join our team. As a key member of our cybersecurity team, you will be responsible for responding to account-level attacks targeting our products and digital properties in Canada. Your expertise will help us maintain and exceed...


  • Toronto, Ontario, Canada Scotiabank Full time

    {"h1": "Cybersecurity Incident Responder", "p": "At Scotiabank, we're looking for a skilled Cybersecurity Incident Responder to join our team. As a key member of our cybersecurity team, you will be responsible for responding to account-level attacks targeting our products and digital properties in Canada. Your expertise will help us maintain and exceed...


  • Toronto, Ontario, Canada Scotiabank Full time

    About the RoleThis is a critical position within Scotiabank's cybersecurity team, responsible for responding to and managing security incidents that may impact the bank's products and digital properties in Canada.Key ResponsibilitiesIncident Response: Respond to account-level attacks targeting Scotiabank's products and digital properties in Canada, in...


  • Toronto, Ontario, Canada Scotiabank Full time

    About the RoleThis is a critical position within Scotiabank's cybersecurity team, responsible for responding to and managing security incidents that may impact the bank's products and digital properties in Canada.Key ResponsibilitiesIncident Response: Respond to account-level attacks targeting Scotiabank's products and digital properties in Canada, in...


  • Toronto, Ontario, Canada Scotiabank Full time

    About the RoleThis is a critical position within Scotiabank's cybersecurity team, responsible for responding to and managing security incidents that may impact the bank's products and digital properties in Canada.Key ResponsibilitiesIncident Response: Respond to account-level attacks targeting Scotiabank's products and digital properties in Canada, in...

  • Incident Responder

    2 weeks ago


    Toronto, Ontario, Canada Scotiabank Full time

    Job SummaryWe are seeking a highly skilled Incident Responder to join our Cybersecurity team at Scotiabank. As an Incident Responder, you will be responsible for responding to account-level threats and attacks at scale, ensuring the safety and security of our customers and the Bank.Key ResponsibilitiesIncident Response: Respond to account-level attacks...

  • Incident Responder

    2 weeks ago


    Toronto, Ontario, Canada Scotiabank Full time

    Job SummaryWe are seeking a highly skilled Incident Responder to join our Cybersecurity team at Scotiabank. As an Incident Responder, you will be responsible for responding to account-level threats and attacks at scale, ensuring the safety and security of our customers and the Bank.Key ResponsibilitiesIncident Response: Respond to account-level attacks...

  • Incident Commander

    2 days ago


    Toronto, Ontario, Canada theScore Full time

    {"About the Role": "As a key member of the theScore team, you will be working with a talented group of Engineers, Product Managers, and Designers to deliver exceptional digital experiences. We are seeking an Incident Commander to join our site reliability team, responsible for leading cross-functional teams to prevent and respond to incidents.", "Key...

  • Incident Commander

    2 days ago


    Toronto, Ontario, Canada theScore Full time

    {"About the Role": "As a key member of the theScore team, you will be working with a talented group of Engineers, Product Managers, and Designers to deliver exceptional digital experiences. We are seeking an Incident Commander to join our site reliability team, responsible for leading cross-functional teams to prevent and respond to incidents.", "Key...

  • Incident Commander

    2 days ago


    Toronto, Ontario, Canada theScore Full time

    {"About the Role": "As a key member of the theScore team, you will be working with a talented group of Engineers, Product Managers, and Designers to deliver exceptional digital experiences. We are seeking an Incident Commander to join our site reliability team, responsible for leading cross-functional teams to prevent and respond to incidents.", "Key...


  • Toronto, Ontario, Canada Paladin Security Full time

    Site Overview: Paladin Security is a leading provider of security solutions, specializing in the protection of critical infrastructure and public transit systems. Our commitment to safety and excellence drives us to deliver comprehensive security services tailored to the unique needs of our clients.Key Responsibilities:Conduct proactive and reactive mobile...


  • Toronto, Ontario, Canada Scotiabank Full time

    Position OverviewJoin a dynamic and results-oriented team at Scotiabank, dedicated to fostering an inclusive and high-performing culture.Role ResponsibilitiesAs the Lead Manager of Incident Response, you will play a pivotal role in:Developing and overseeing Scotiabank's strategies to effectively identify and manage incidents at the account level.Enhancing...


  • Toronto, Ontario, Canada Behavox Full time

    About the RoleAs a key member of the Behavox Cyber Security team, the Security Incident Response Analyst will play a critical role in monitoring, detecting, analyzing, and mitigating cyber security incidents. This position requires a highly skilled individual with strong problem-solving abilities, experience in various investigation toolsets and best...


  • Toronto, Ontario, Canada Behavox Full time

    About the RoleAs a key member of the Behavox Cyber Security team, the Security Incident Response Analyst will play a critical role in monitoring, detecting, analyzing, and mitigating cyber security incidents. This position requires a highly skilled individual with strong problem-solving abilities, experience in various investigation toolsets and best...


  • Toronto, Ontario, Canada Scotiabank Full time

    A challenging opportunity awaits you at Scotiabank as a Cybersecurity Incident Response Specialist. Join a purpose-driven team committed to ensuring the safety of our customers and the Bank in the face of cyber-fraud threats.Role Overview:Respond to account-level attacks on Scotiabank's products and digital properties in Canada, following incident protocols...


  • Toronto, Ontario, Canada Aon Full time

    Incident Response Manager Are you seeking extensive exposure to a diverse range of cases and technologies, recognition for your achievements, opportunities to acquire new skills, and attend professional training? If you are ready to engage in a collaborative atmosphere and make a significant impact, we are prepared for you. This position offers...


  • Toronto, Ontario, Canada Intercast Full time

    Job SummaryWe are seeking a highly skilled Security Operations Center Analyst to join our team at Intercast. As a key member of our security team, you will be responsible for monitoring and responding to security alerts, investigating potential security incidents, and coordinating with IT teams to resolve incidents.Key ResponsibilitiesIncident Response:...

Incident Responder

3 months ago


Toronto, Ontario, Canada Scotiabank Full time

Press Tab to Move to Skip to Content Link

Select how often (in days) to receive an alert:

Requisition ID: 198790

Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture.

In the role of Incident Responder, you're responsible for responding to account-level threats and attacks at scale. This includes event and incident triage, threat-actor journey mapping, containment, remediation, and identification of root cause contributors. You regularly connect with your Fraud Threat Management colleagues to ensure ongoing situational awareness across the team. Your calm demeanor, adherence to protocols, and industry expertise will inspire confidence as you safeguard our customers and the Bank.

Is this role right for you? In this role you will:

  • Respond to account-level attacks targeting any of Scotiabank's products and digital properties in Canada in accordance with our incident protocol, incident communication matrix, service-level commitments, and all associated playbooks. Regularly review and incorporate lessons learned.
  • Produce and provide timely incident communications for a variety of audiences in accordance with the incident management protocol, incident communication matrix, and associated playbooks to ensure awareness and appropriate levels of engagement as part of response activities.
  • Identify systemic issues, reoccurring problems, and identified threats/vulnerabilities to our Fraud Problem Management function. Ensure these and other root cause contributors are captured within post-incident reviews.
  • Work to maintain and exceed established incident management KPIs including mean-time-to-detect (MTTD), mean-time-to-containment (MTTC), mean-time-to-remediation (MTTR) as measured by event type and severity.
  • Intake and triage of events to determine appropriate event type, severity, and prioritization. Provide secondary support to Incident Analysts on events that require additional review and escalation.
  • Identify and recommend changes to cyber-fraud monitoring and alerts that you and your colleagues receive to ensure ongoing improvements to our early-detection efforts.
  • Maintain ongoing awareness of the cyber-fraud threat landscape, including through certification, continuing professional education (CPE), industry group participation, threat intelligence feeds, and direct research. Based on lessons learned during incident response, identify suggested changes to our comprehensive incident management playbooks outlining processes, tools, data, and technology requirements, as well as communications protocols and cross-functional interaction models.

Do you have the skills that will enable you to succeed in this role? We'd love to work with you if you have:

  • At least one (1) years of hands-on experience within a cyber-fraud or security incident management role.
  • Demonstrated knowledge in one or more of: incident management, threat-intelligence, and customer identity & access management (CIAM).
  • Relevant cybersecurity industry certifications are an asset (ex. CISSP, CISM, CISA, GCIH, ITCA, etc.).
  • Other relevant certifications are an asset (ex. CFE, CIPP/C, ITIL, etc.).
  • Bachelor's degree in computer science, cybersecurity, or similar is an asset.
  • Bilingual in Spanish is an asset.

What's in it for you?

  • Continuous learning and advancement via workshops with external providers, courses, and conferences.
  • Lead strategic projects with a significant impact on business line growth.
  • A culture that promotes teamwork and cross-functional collaboration to achieve business goals. Inclusive workplace that values diversity of thought, background, and experience
  • Opportunity to work and collaborate with teams and partners across different geographies, enriching professional experience and understanding of global payment markets.
Location(s): Canada : Ontario : Toronto Scotiabank is a leading bank in the Americas. Guided by our purpose: "for every future", we help our customers, their families and their communities achieve success through a broad range of advice, products and services, including personal and commercial banking, wealth management and private banking, corporate and investment banking, and capital markets. At Scotiabank, we value the unique skills and experiences each individual brings to the Bank, and are committed to creating and maintaining an inclusive and accessible environment for everyone. If you require accommodation (including, but not limited to, an accessible interview site, alternate format documents, ASL Interpreter, or Assistive Technology) during the recruitment and selection process, please let our Recruitment team know. If you require technical assistance, please click here . Candidates must apply directly online to be considered for this role. We thank all applicants for their interest in a career at Scotiabank; however, only those candidates who are selected for an interview will be contacted.

Job Segment: Cyber Security, Computer Science, Investment Banking, Technical Support, Banking, Security, Technology, Finance

#J-18808-Ljbffr