Current jobs related to Security Analyst, Threat Detection and Response - Old Toronto, Ontario - Four Seasons Hotels and Resorts

  • Security Analyst

    2 weeks ago


    Old Toronto, Ontario, Canada Tangentia Full time

    Job DescriptionRole: Security Analyst - Threat Detection and ResponseLocation: RemoteLanguage: English (Proficient)Main Responsibilities:Threat Detection: Monitor security incidents and conduct in-depth analysis to classify and determine the severity of threats.Incident Response: Handle or escalate alerts according to procedures, create tickets, and follow...

  • Security Analyst

    2 weeks ago


    Old Toronto, Ontario, Canada Tangentia Full time

    Job DescriptionRole: Security Analyst - Threat Detection and ResponseLocation: RemoteLanguage: English (Proficient)Main Responsibilities:Threat Detection: Monitor security incidents and conduct in-depth analysis to classify and determine the severity of threats.Incident Response: Handle or escalate alerts according to procedures, create tickets, and follow...


  • Old Toronto, Ontario, Canada Stripe Full time

    About the RoleStripe is a leading financial infrastructure platform, and we're seeking a highly skilled Security Engineer to join our Threat Detection Team. As a key member of our team, you'll play a dual role in both attacking and defending our digital assets, executing advanced adversary simulations, and assessing the resilience of our networks, systems,...


  • Old Toronto, Ontario, Canada Stripe Full time

    About the RoleStripe is a leading financial infrastructure platform, and we're seeking a highly skilled Security Engineer to join our Threat Detection Team. As a key member of our team, you'll play a dual role in both attacking and defending our digital assets, executing advanced adversary simulations, and assessing the resilience of our networks, systems,...

  • Senior Data Architect

    3 weeks ago


    Toronto, Ontario, Ontario, Canada Resonaite Full time

    Our client in the professional services is looking for a Data Architect to help their client build and enhance data-driven solutions, developing a robust data lake in Azure to monitor application logs, detect anomalies, and identify potential threats based on defined business logic.Location: remoteDuration: 6 monthsKey Responsibilities:Data Lake Design and...


  • Old Toronto, Ontario, Canada Blackpoint Holdings, LLC Full time

    About Blackpoint Holdings, LLCBlackpoint Holdings, LLC stands at the forefront of cybersecurity, specializing in advanced threat detection, hunting, and remediation solutions. Our foundation is built upon the expertise of former National Security Agency (NSA) cyber operations professionals who have transformed their insights into top-tier technology...


  • Toronto, Ontario, Canada Scotiabank Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Incident Response Specialist to join our team at Scotiabank. As a key member of our cybersecurity team, you will be responsible for responding to account-level threats and attacks at scale.Key ResponsibilitiesIncident Response: Respond to account-level attacks targeting any of Scotiabank's products...


  • Toronto, Ontario, Canada Scotiabank Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Incident Response Specialist to join our team at Scotiabank. As a key member of our cybersecurity team, you will be responsible for responding to account-level threats and attacks at scale.Key ResponsibilitiesIncident Response: Respond to account-level attacks targeting any of Scotiabank's products...


  • Toronto, Ontario, Canada Scotiabank Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Scotiabank. As a key member of our Cyber Threat Intelligence team, you will play a critical role in identifying and mitigating cyber threats to our organization.Key ResponsibilitiesConduct research and analysis of emerging cyber security threats and assess...


  • Toronto, Ontario, Canada Scotiabank Full time

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at Scotiabank. As a key member of our Cyber Threat Intelligence team, you will play a critical role in identifying and mitigating cyber threats to our organization.Key ResponsibilitiesConduct research and analysis of emerging cyber security threats and assess...


  • Toronto, Ontario, Canada Royal Bank of Canada Full time

    Senior Security Analyst sought to join RBC's Threat Monitoring & Triage team in a key role within the Security Operations Centre (SOC). The successful candidate will provide technical expertise and leadership support to proactive and reactive responses to cyber threats targeting RBC's global environment. This role will focus on performing first line...


  • Toronto, Ontario, Canada Intact Financial Corporation Full time

    Cybersecurity AI Threat Investigator at Intact Financial CorporationAre you enthusiastic about the intersection of cybersecurity and artificial intelligence? Do you aspire to be part of a forward-thinking team that utilizes state-of-the-art technologies to safeguard one of Canada's premier insurance firms? If so, you may be an ideal fit for the AI Threat...


  • Toronto, Ontario, Canada Mjolnir Security Full time

    Salary: 60, ,000Job Overview:Mjolnir Security is seeking a Junior Cybersecurity Analyst with 2-3 years of experience in cybersecurity consulting, incident response, digital forensics, or Security Operations Center (SOC) environments. This role will involve working closely with clients to deliver cutting-edge cybersecurity services, including threat...


  • Old Toronto, Ontario, Canada Thales Full time

    About ThalesAt Thales, we are committed to shaping the future of technology and security. Our global presence allows us to work at the forefront of digital transformation, where innovation meets sustainability. Join us in our mission to create a safer world.Position: Cybersecurity AnalystWe are looking for a skilled Cybersecurity Analyst to join our IS/IT...


  • Toronto, Ontario, Canada KPMG-Canada Full time

    About the RoleKPMG-Canada is seeking a highly skilled Senior Cyber Security Analyst to join our Cyber Security Services team. As a Senior Cyber Security Analyst, you will play a key role in leading high-severity incident responses, analyzing escalated issues, and optimizing threat detection.Key ResponsibilitiesIncident Response Leadership: Lead high-severity...


  • Old Toronto, Ontario, Canada Richter Toronto Full time

    Information Security Analyst - Risk, Performance, and TechnologyOverviewRichter is a Business | Family Office dedicated to providing strategic counsel on business matters and on families' financial and personal aspirations across generations. With nearly a century of experience advising at the intersection of family and business, Richter has cultivated an...


  • Toronto, Ontario, Canada Mjolnir Security Full time

    Junior Cybersecurity Analyst Mjolnir Security is seeking a highly skilled Junior Cybersecurity Analyst to join our team. As a Junior Cybersecurity Analyst, you will play a critical role in delivering cutting-edge cybersecurity services to our clients. Job Overview Assist in the detection, analysis, and response to security incidents using various...


  • Toronto, Ontario, Canada Mjolnir Security Full time

    We are seeking a Junior Cybersecurity Analyst with 2-3 years of experience in cybersecurity consulting, incident response, digital forensics, or Security Operations Center (SOC) environments. **Job Title:** Junior Cybersecurity Analyst **Company:** Mjolnir Security **Job Description:** **Overview:** Mjolnir Security is seeking a skilled Junior...


  • Old Toronto, Ontario, Canada Tangentia Full time

    Position: Junior Security Operations Center AnalystLocation: Toronto, ONLanguage Requirement: Fluency in French is essentialPosition Overview:The Junior Security Operations Center Analyst plays a critical role in safeguarding client systems against cyber threats. This position involves the detection, assessment, and response to security incidents.Key...


  • Toronto, Ontario, Canada KPMG-Canada Full time

    OverviewKPMG in Canada is seeking a highly skilled Cyber Security Senior Analyst to join our growing Cyber Security Services team. As a key member of our team, you will play a critical role in helping our clients navigate the complex world of cyber security.Key ResponsibilitiesServe as the primary point of contact during high-severity incidents, ensuring...

Security Analyst, Threat Detection and Response

3 months ago


Old Toronto, Ontario, Canada Four Seasons Hotels and Resorts Full time
About Four Seasons:

Four Seasons is powered by our people. We are a collective of individuals who crave to become better, to push ourselves to new heights and to treat each other as we wish to be treated in return. Our team members around the world create amazing experiences for our guests, residents, and partners through a commitment to luxury with genuine heart. We know that the best way to enable our people to deliver these exceptional guest experiences is through a world-class employee experience and company culture.

At Four Seasons, we believe in recognizing a familiar face, welcoming a new one and treating everyone we meet the way we would want to be treated ourselves. Whether you work with us, stay with us, live with us or discover with us, we believe our purpose is to create impressions that will stay with you for a lifetime. It comes from our belief that life is richer when we truly connect to the people and the world around us.

About the location:
Four Seasons Hotels and Resorts is a global, luxury hotel management company. We manage over 120 hotels and resorts and 50 private residences in 47 countries around the world and growing. Central to Four Seasons employee experience and social impact programming is the company's commitment to supporting cancer research, and the advancement of diversity, inclusion, equality and belonging at Four Seasons corporate offices and properties worldwide. At Four Seasons, we are powered by people and our culture enables everything we do.

Four Seasons has an exciting opportunity in our Information Systems Technology department for a Threat Detection and Response Security Analyst. Working with the Security Operations team, the Threat Detection and Response Security Analyst will detect, analyze, and respond to internal and external cyber threat events that would have an impact on the business functions of Four Seasons Hotels and Resorts.

This role is based in Four Seasons Hotels and Resorts, Toronto Corporate Office, reporting to the Director, Global IT Security. This role involves interactions with primarily internal stakeholders at various levels.

What You'll Be Doing

Security Technology Implementation:
  • Develops requirements for detection models and enhancements to existing systems
  • Works cross-functionally with Security Engineering team to design and implement advanced detection and response systems that can detect and respond to sophisticated cyber threats.
  • Builds solutions for analyzing security events data at scale and protecting Four Seasons networks, systems, and data from threats
  • Writes unit test cases, review, and optimize threat detections, and implement pipelines to automate detection validation
  • Implements integrations or efficiencies for security solutions
Security Threat Detection:
  • Performs proactive threat hunting to identify potential security threats
  • Provides actionable insights to help identify, prevent, detect, and respond to anomalous or potentially malicious user and entity activity
  • Investigates threat campaigns to identify elements used (IPs, Domains, etc.)
  • Identifies internal and external threats that could result in unauthorized disclosure, misuse, alteration, or destruction of customer's information assets
Security Threats Analysis:
  • Analyses security events and qualifying these events according to the different kinds of threat: spam, scam, phishing, spear phishing, malware, ransomware, and others.
  • Analyses internal and external threats and provide security summaries of findings.
Security Threat Response:
  • Blocks elements used in threat campaigns
  • Thinks creatively and holistically about reducing risk in a complex environment
  • Creates and update our detection rules on various platforms to block advanced threats predictively
Information Security Reporting:
  • Writes documentation and reporting on ongoing threats and techniques used
  • Communicates results clearly and focus on impact
Incident Response:
  • Streamlines incident response capabilities, ensuring the tooling and processes are clear
  • Assists in conducting investigations of security breaches and non-adherence to IT security policies and procedures, including those of a sensitive and confidential nature
  • Reports findings and recommendations to Manager.
Security Operations:
  • Participates in resolving technical issues with the team
  • Documents solutions and processes appropriately and knowledge transfer to the team
  • Assists the team with investigating security alerts from security platforms
Vulnerability Management:
  • Conducts Network and System Vulnerability assessments and documentation of corrective/remediation actions
  • Drives the end-to-end vulnerability lifecycle from discovery to closure
  • Ensures timely follow up with patch management and vulnerability remediation with impacted stakeholders
Who You Are
  • Has a passion for Information Security and Privacy disciplines
  • Highly critical and analytical disposition
  • High attention to detail and strong listening skills
  • Ability to work independently with minimal supervision
  • Natural curiosity and an ability to undertake creative exploration
  • Self-motivated, with critical attention to deadlines and reporting
  • The ability to manage tasks simultaneously and meet deadlines within a high energy, fast paced and evolving environment
  • The ability to grasp and communicate technical issues to a variety of audiences
  • Be curious, propose initiatives, autonomous, resourceful, and rigorous
What You Bring
  • Minimum 3 years of relevant experience in an IT Security role
  • Proven experience performing analysis of threat events (e.g., first, or third-party applications, system / data access, event logs), network security, digital forensics, and incident response investigations.
  • Experience with tactical threat intelligence and/or hunting for sophisticated threat actors in an enterprise environment
  • Strong experience with cloud operations - security focused (AWS, Azure)
  • Experience with IT/Network operations including server and network/firewall configuration
  • Very strong working knowledge of security tools such as firewalls, IDS/IPS, A/V, EDR, anti-spam, content management, server, and network device hardening, etc.
  • Expert knowledge of Python or similar programming languages
  • Knowledge writing / working with APIs and associated technologies
  • Preferred experience with above systems in a hotel/hospitality environment
  • Bachelor's degree or equivalent business qualifications
  • Information Security certification required (CISSP, GIAC, GSEC, GMON, or similar)
  • In-depth knowledge of threat landscape and MITRE ATT&CK
  • Proven experience performing analysis of security threats to determine scope and propose best response
  • Very strong working knowledge of security tools such as firewalls, IDS/IPS, A/V, EDR, anti-spam, content management, server, and network device hardening, etc.
  • Competence in using an internal and external ticketing system for ITIL-based incident, problem and change management
  • Previous experience in troubleshooting day-to-day operational processes such as report generation, data verification, data correlation, etc.
  • Proficiency in running, adjudicating and remediating results from vulnerability scans
  • Strong understanding of PCI DSS
  • Strong experience with cloud operations - security focused (AWS, Azure)
  • Experience in WAF technologies
  • Strong understanding of computer networking
  • Experience with IT/Network operations including server and network/firewall configurations
  • Scripting knowledge (VBS/JS, PowerShell, Bash, Python)
  • Experience and/or knowledge of security and privacy-enhancing technologies such as identity management, application security, and network security technologies
  • Working knowledge of OWASP Top 10 and application security fundamentals
  • Understanding and experience with enterprise SIEM technologies
  • Industry certifications (ISC2: CISSP, CCSP, ISACA: CISM, SANS: GSEC, GCIA, GMON) are strong assets
  • Deep understanding of cyber threats and attack methods to help design and implement advanced detection and response systems.
  • Experience with Intrusion Detection and Prevention Systems (IDPS), Web Proxy, Antivirus, Security Information and Event Management (SIEMs), and/or Endpoint Detection agents
All internal applications must be submitted and approved in Workday by June 21, 2024.

This role will be a Hybrid working model, which will require 3 days per week in the Four Seasons Corporate Office located at 1165 Leslie Street, Toronto, Ontario #LI-Hybrid

Four Seasons is committed to providing employment accommodation in accordance with the Ontario Human Rights Code and the Accessibility for Ontarians with Disabilities Act. If contacted for an employment opportunity, please advise Human Resources if you require accommodation.
#J-18808-Ljbffr