Senior Security Analyst

4 weeks ago


Old Toronto Ontario, CA RBC Full time

Job Summary

Job Description

What is the Opportunity?

The RBC Threat Monitoring & Triage team is looking for an experienced Senior Security Analyst to join its team. This is a key role within the Security Operations Centre (SOC). The successful candidate will be providing technical expertise and leadership support to the proactive and reactive responses to cyber threats targeting RBC's global environment. This role will focus on performing first line investigation and response actions, including the triaging of security detections and escalation of security incidents. The Senior Security Analyst will also be responsible for maintaining awareness of emerging and advanced threats, and driving efficient security solutions to address the evolving threat landscape. This position will partner with Global Cyber Security (GCS) stakeholders and RBC leadership to achieve the organization's Intelligence-led Security and Resilient Services objectives.

What will you do?

  • Respond to and investigate complex security detections across multiple environments and technologies in a timely manner
  • Provide 7/24 support (rotational basis) for high severity incidents escalated from security vendors, GCS partners and the business
  • Perform technical investigation and triage activities of security alerts based on potential impact and risk to the organization
  • Escalate confirmed threats to SOC management and the Incident Response team as required based on criticality
  • Develop, distribute and present technical findings regarding threats, attack vectors and detection techniques
  • Maintain awareness of detection trends and alert metrics in order to enhance our security controls and overall defensive strategy
  • Derive insights from day-to-day cyber investigations to identify security gaps and improve the organization's security posture
  • Partner with detection engineers to enhance security monitoring rules and reduce false positive alerts
  • Collaborate with SOAR engineers to optimize and automate detection and response capabilities
  • Document, mature and maintain Triage Standard Operating Procedures (SOP)
  • Assist in the proactive hunting of unknown threats and suspicious activities within the environment as required

What do you need to succeed?

Must have:

  • Minimum 3 years of experience in a SOC environment
  • Significant experience in performing investigation and triage activities of security events
  • Advanced understanding of SIEM platforms
  • Solid knowledge of security tools (NDR, EDR, IDS/IPS, WAF, etc.)
  • Exposure to malware and sandbox analysis
  • Knowledge of cybersecurity frameworks (Cyber Kill Chain, NIST, MITRE ATT&CK, etc.)
  • Robust computer networking & OS knowledge
  • Availability for rotating pager duty support for after hours and holidays
  • Excellent work ethics, problem-solving and verbal/written communication skills

Nice-to-have:

  • Experience with SOAR platforms
  • Familiarity with threat hunting techniques and scenarios
  • Knowledge in detection engineering
  • Understanding of current threat landscape and threat actor TTPs
  • Cloud security experience
  • Experience with scripting languages (PowerShell, python, regex, bash, etc.)
  • Some exposure to purple team activities
  • Bachelor’s degree in Computer Science or related field
  • Industry recognized certifications from ISC2, SANS, ISACA, etc.

What’s in it for you?

We thrive on the challenge to be our best, progressive thinking to keep growing, and working together to deliver trusted advice to help our clients thrive and communities prosper. We care about each other, reaching our potential, making a difference to our communities, and achieving success that is mutual.

  • A comprehensive Total Rewards Program including bonuses and flexible benefits, competitive compensation, commissions, and stock where applicable.
  • Leaders who support your development through coaching and managing opportunities.
  • Ability to make a difference and lasting impact.
  • Work in a dynamic, collaborative, progressive, and high-performing team.
  • Flexible work/life balance options.
  • Opportunities to do challenging work.
  • Opportunities to take on progressively greater accountabilities.
  • Opportunities to build close relationships with clients.

Job Skills

Confidentiality, Cyber Security Management, Decision Making, Detail-Oriented, Encryption Software, Group Problem Solving, High Impact Communication, Information Security Management, Information Technology Security

Additional Job Details

Address: 330 FRONT ST W:TORONTO

City: TORONTO

Country: Canada

Work hours/week: 37.5

Employment Type: Full time

Platform: TECHNOLOGY AND OPERATIONS

Job Type: Regular

Pay Type: Salaried

Posted Date: 2024-08-09

Application Deadline: 2024-09-27

Inclusion and Equal Opportunity Employment

At RBC, we embrace diversity and inclusion for innovation and growth. We are committed to building inclusive teams and an equitable workplace for our employees to bring their true selves to work. We are taking actions to tackle issues of inequity and systemic bias to support our diverse talent, clients and communities.

We also strive to provide an accessible candidate experience for our prospective employees with different abilities. Please let us know if you need any accommodations during the recruitment process.

Join our Talent Community
Stay in-the-know about great career opportunities at RBC. Sign up and get customized info on our latest jobs, career tips and Recruitment events that matter to you.

#J-18808-Ljbffr

  • Old Toronto, Ontario, CA Belcan Full time

    Job Title: Senior Security Analyst Type: Full time direct hire position Industry: Rail Location: Toronto, ON Hybrid Position: MINIMUM 3 days in office! Start Date: Right AwayDescription Support Safety and Security Organization for the security certification elements for design, construction, and deliverables for the as-built design in a complex Rail Transit...


  • Old Toronto, Ontario, CA Belcan Corporation Full time

    Description: Job Title: Senior Security AnalystFull time direct hire positionRail industryLocation: Toronto, ONHybrid position - MINIMUM 3 days in office!Start Date: Right AwayJob Responsibilities:Support Safety and Security Organization for the security certification elements for design, construction, and deliverables for the as-built design in a complex...

  • IT Security Analyst

    1 month ago


    Old Toronto, Ontario, CA Nexus Systems Group Inc. Full time

    IT Security Analyst Typical Day in Role: • Review Firewall port requests on a daily basis, this will include Cloud security (GCP, Azure) • Provide approvals and complete risk memos incase risk is identified • Directly reporting to the Senior Manager, Information Security Advisor • Contractor will be working closely with the Network team, Security...


  • Old Toronto, Ontario, CA CPP Investments Full time

    Make an impact at a global and dynamic investment organizationWhen you invest your career in CPP Investments, you join one of the most respected and fastest growing institutional investors in the world. With current assets under management valued in excess of $500 billion, CPP Investments is a professional investment management organization that globally...


  • Old Toronto, Ontario, CA Canada Pension Plan Investment Board Full time

    Make an impact at a global and dynamic investment organizationWhen you invest your career in CPP Investments, you join one of the most respected and fastest growing institutional investors in the world. With current assets under management valued in excess of $500 billion, CPP Investments is a professional investment management organization that globally...


  • Old Toronto, Ontario, CA Myticas Consulting Full time

    Myticas Consulting's GTA-based client is looking for a Senior Application Security Analyst for a long-term remote contract opportunity. Qualifications include: Analyzing findings from SCA (Software Composition Analysis) tools and identifying/eliminating false positives. Implementing Snyk (Experience with Snyk is a plus). Implementing ASPM (Application...


  • Old Toronto, Ontario, CA CPP Investments Full time

    Company DescriptionMake an impact at a global and dynamic investment organization.When you invest your career in CPP Investments, you join one of the most respected and fastest growing institutional investors in the world. With current assets under management valued in excess of $500 billion, CPP Investments is a professional investment management...


  • Old Toronto, Ontario, CA Live Assets Full time

    IT Jobs in Canada Job Description Live Assets | IT Staffing Solutions is hiring a Senior Network and Security Analyst to join our client’s infrastructure team. The primary role would be to administer the company’s network and maintain, optimize, and monitor security on networks, Windows, and Linux systems. This role requires up to 25% travel within the...


  • Old Toronto, Ontario, CA Global Technical Talent Full time

    Senior Info Security Analyst Contract Duration: 12+ months Pay range: $60 - $70/hr Summary Of Day-To-Day Responsibilities: Our client is looking for someone who is well-versed in providing technology issue management expertise, guidance, and support, but also motivated to implement oversight and control best practices that meet the client's...


  • Old Toronto, Ontario, CA Robertson & Company Ltd. Full time

    *** THIS ROLE IS WITH OUR CLIENT IN THE BANKING INDUSTRY***Title: Senior Info Security AnalystDuration: 6 months (with possibility of extension or conversion)Type: Hybrid (2 days in person at Toronto)MUST HAVE:10+ years of experience in Information SecurityExperience with tools like RSA Archer, Jira, Confluence, etc.Audit experience with CISA/CRISC/CISSP...


  • Old Toronto, Ontario, CA LZ Security & Service GmbH Full time

    Location: Toronto, Canada; (Remote from Toronto)The RoleTuneIn, a leading provider of audio streaming services, is seeking an experienced Senior Security Engineer to join our CloudOps team. The CloudOps team plays a pivotal role in the management of production tools such as AWS, CloudFlare, and GitHub self-hosted runners. This role will be instrumental in...


  • Old Toronto, Ontario, CA Nexus Systems Group Inc. Full time

    IT Security AnalystTypical Day in Role:Manage security policies on WAF and DDoS solutionIdentify security issues and risks, and develop mitigation plansSupport business lines in troubleshooting issuesDevelop and interpret security policies and proceduresParticipate in security compliance effortsEvaluate and recommend new and emerging security products and...


  • Old Toronto, Ontario, CA Nexus Systems Group Inc. Full time

    Security Analyst Typical Day in Role: • Focused individual on driving remediation of End Of Life (EOL)/Vulnerability within all Bank assets and assist with active engagements around Active Directory Clean up. • Security Risk Index – Chasing Global Technology (GTEP) for plans regarding EOL and Vulnerability remediation for network devices and GTEP...


  • Old Toronto, Ontario, CA Nexus Systems Group Inc. Full time

    IT Security Analyst Typical Day in Role: • Deploying and setting up servers and scanners; building clusters • Champions a customer focused culture to deepen client relationships and leverage broader Bank relationships, systems and knowledge. • Responsible for the successful implementation and maintenance of complete technology solution for projects...


  • Old Toronto, Ontario, CA Nexus Systems Group Inc. Full time

    Typical Day in the Role: - Conduct threat risk assessments on technology assets, specifically applications. Verify security controls, provide suggestion on compensating controls, and advise stakeholders on security best practices - Work with third and fourth parties to capture data inputs to the assessments, including the review of testing reports and...

  • IT Security Analyst

    1 month ago


    Old Toronto, Ontario, CA Nexus Systems Group Inc. Full time

    Typical Day in Role:Identify security issues and risks, and develop mitigation plansArchitect, design, implement, support, and evaluate security-focused tools and services including project leadership rolesDevelop and interpret security policies and proceduresParticipate in security compliance effortsDevelop and deliver training materials and perform general...


  • Old Toronto, Ontario, CA HOOPP Full time

    Senior Business Analyst and Business Analyst, Investment Solutions GroupJob Summary:Within the Investment Solutions Group (ISG) at HOOPP (Healthcare of Ontario Pension Plan), we're dedicated to providing cutting-edge technological solutions to traders, portfolio managers, and cross-functional teams, including Risk Management and Finance. We're...


  • Old Toronto, Ontario, CA Transgate Global Careers Full time

    Senior Financial Analyst About Us: Our client, a leading consulting firm, is seeking an experienced Senior Financial Analyst to join their finance team. This role offers an exciting opportunity to lead financial analysis and reporting initiatives in a dynamic environment. Position Summary: The Senior Financial Analyst will oversee financial operations,...


  • Old Toronto, Ontario, CA Security Bank & Trust Co. Full time

    Our client, a transportation and infrastructure organization, is looking for a Security Advisor to support the major project focused on the GTHA Go Train expansion. In this role you would be:overseeing the security architecture from a GRC perspectiveconducting cybersecurity threat risk assessments & recommending appropriate controlsmanaging stakeholders and...


  • Old Toronto, Ontario, CA S I Systems Full time

    Sr. Security Analyst with knowledge of regulatory guidelines and experience with security controls/mechanisms for our large banking client - 34764Location Address: Hybrid - Scarborough or Downtown Toronto – rotation between both – 2x/week (Tuesdays/Thursdays) – need candidates in GTA who can go to both locationsContract Duration: 1 yearPossibility of...