Manager - Vulnerability & Threat Intelligence

2 weeks ago


Toronto, Ontario, Canada Canadian Tire Corporation Full time

What you'll do

The Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire's technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position collaborates with both IT and business areas to ensure that Canadian Tire is best-in-class when it comes to Cybersecurity Operations.

  • Provide leadership, direction and mentoring to the Vulnerability & TI team and the Cyber Threat Management program.
  • Stay ahead of potential cybersecurity threats and vulnerabilities, monitor the relevant industry and external environments for emerging threats, and advise relevant business stakeholders on appropriate remediation courses of action.
  • Manage Vulnerability & Cyber Threat Intelligence functions including but not limited to threat intelligence, assurance services (red/purple/blue teaming), vulnerability and exploit management, attack surface and DTM products and services.
  • Help drive and mature CTC's Cyber Threat Management program, including managing internal platforms and technology to support effective cyber resilience in a multi-cloud environment.
  • Innovate and research next-generation CTI products to remediate security gaps and improve existing security mechanisms.
  • Provide expert-level support for large-scale or complex security incidents.

What you bring

  • Minimum 7 years of experience in cyber defense, with a proven track record of success in leading security operations and threat intelligence teams.
  • Experience in supporting incident response and/or investigations in on-prem and cloud environments.
  • Experience applying Cyber Kill Chain and MITRE ATT&CK Framework into security controls, attack simulation or detection engineering.
  • Strong understanding of security controls such as SIEM, anomaly detection, Endpoint Detection & Response tools.
  • Excellent writing and presentation skills to facilitate communication of vulnerabilities, priorities, and other escalation points to stakeholders at both executive and technical levels.
  • Certification in Security is preferred (e.g. CISSP, CCSP, CCSK, CEH)
  • Experience with Cyber security testing methodologies (I.e. Red team, Blue team, Purple team)
  • Experience with industrial taxonomies like Cyber Kill Chain, MiTRE's ATT&CK, MiTRE's CAPEC, MiTRE's CAR, NIST, CIF, SANS and STIX 2.0
  • Knowledge of Microsoft Azure Security and related products and features.
  • Creative strategic thinker who takes initiative and is capable of building, launching and managing projects/programs that drive results for our customers.
  • Problem solver with the ability to analyze and prioritize to meet business objectives.
  • Collaborative team player with superior influencing skills, who build relationships easily across various stakeholder groups to move initiatives forward.

Hybrid

We value flexibility. We have adopted a hybrid work model whereby employees use a combination of working in office and virtually in service of outcomes. Each leader is empowered to decide what work is best achieved in person based on the unique needs of their team.

About Us

Canadian Tire Corporation, Limited ("CTC") is one of Canada's most admired and trusted companies. With more than 90 Owned Brands, 1,700 retail locations, financial services, exemplary e-commerce capabilities, and exciting market-leading merchandising strategies. We dream big and work as one to innovate with purpose for our customers at every level of our business, investing in new technologies and products, and doubling down on top talent to drive the company forward. We offer competitive salaries and wages to CTC employees, as well as store discounts, supported learning through our Triangle Learning Academy, Canadian Tire Profit Sharing, and retirement and savings programs for eligible employees. As part of our enhanced flex benefits program, we offer mental health benefits in the amount of $5,000 per year for benefits-eligible employees and their families, including total well-being, and mental health tools and resources for all employees. Join us in helping to make life in Canada better through living and working our Core Values: we are innovators and entrepreneurs at our core, outcomes drive us, inclusion is a must, we are stronger together and we take personal responsibility. It is an especially exciting time to join CTC and its family of companies where career opportunities are wide-ranging Join us, where there's a place for you here.

Our Commitment to Diversity, Inclusion and Belonging

We are committed to fostering an environment where belonging thrives, and diversity, inclusion and equity are infused into everything we do. We believe in building an organizational culture where people are consistently treated with dignity while respecting individual religion, nationality, gender, race, age, perceived ability, spoken language, sexual orientation, and identification. We are united in our purpose of being here to help make life in Canada better.

Accommodations

We stand firm in our Core Value that inclusion is a must. We welcome and encourage candidates from equity-seeking groups such as people who identify as racialized, Indigenous, 2SLGBTQIA+, women, people with disabilities, and beyond. Should you require any accommodation in applying for this role, or throughout the interview process, please make them known when contacted and we will work with you to help meet your needs.



  • Toronto, Ontario, Canada Scotiabank Full time

    Requisition ID: 200827 Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture. You will contribute to the overall success of the global Cyber Threat Intelligence function ensuring specific individual goals, plans, initiatives are executed / delivered in support of the team's business strategies and objectives....

  • Senior Threat Hunter

    2 weeks ago


    Toronto, Ontario, Canada Intact Full time

    Our employees are at the heart of what we do best: helping people, businesses and society prosper in good times and be resilient in bad times. When you join our team, you're bringing this purpose to life alongside a passionate community of experts.Feel empowered to learn and grow while being valued for who you are- here, diversity is a strength. You have our...

  • Senior Threat Hunter

    2 weeks ago


    Toronto, Ontario, Canada Intact Full time

    Our employees are at the heart of what we do best: helping people, businesses and society prosper in good times and be resilient in bad times. When you join our team, you're bringing this purpose to life alongside a passionate community of experts.Feel empowered to learn and grow while being valued for who you are- here, diversity is a strength. You have our...

  • Senior Threat Hunter

    3 weeks ago


    Toronto, Ontario, Canada Intact Full time

    Our employees are at the heart of what we do best: helping people, businesses and society prosper in good times and be resilient in bad times. When you join our team, you're bringing this purpose to life alongside a passionate community of experts. Feel empowered to learn and grow while being valued for who you are– here, diversity is a strength. You have...


  • Toronto, Ontario, Ontario, Canada UniSysTech Consulting Full time

    About Unisystech Consulting:At Unisystech Consulting, we specialize in IT solutions and staffing for the financial services industry. We are committed to providing our clients with top-tier talent and innovative solutions that drive business success.Client: One of the five major banks in CanadaLocation: Scarborough, OntarioJob Description:We are seeking a...


  • Toronto, Ontario, Ontario, Canada UniSysTech Consulting Full time

    About Unisystech Consulting:At Unisystech Consulting, we specialize in IT solutions and staffing for the financial services industry. We are committed to providing our clients with top-tier talent and innovative solutions that drive business success.Client: One of the five major banks in CanadaLocation: Scarborough, OntarioJob Description:We are seeking a...


  • Toronto, Ontario, Canada Atlantis IT group Full time

    Role: Cyber security- SAE - Splunk, Palo Alto XSOAR Location: Toronto XSOAR: 1.Incident response management:Designing and implementing processes and procedures for efficient response to cybersecurity incidents. Collaborating with cross-functional teams to ensure prompt identification, containment, and remediation of security threats. 2.Automation and...


  • Toronto, Ontario, Canada Atlantis IT group Full time

    Role: Cyber security- SAE - Splunk, Palo Alto XSOAR Location: Toronto XSOAR: 1.Incident response management:Designing and implementing processes and procedures for efficient response to cybersecurity incidents. Collaborating with cross-functional teams to ensure prompt identification, containment, and remediation of security threats. 2.Automation and...


  • Toronto, Ontario, Canada Scotiabank Full time

    Manager, Response Analytics and InsightsIn the role of Manager, Response Analytics and Insights, you bring a specialized data science background to cyber-fraud threat management. You provide direct incident support managing tactical analysis in response to account-level attacks. You coordinate and solution rapid data insights to react to complex...


  • Toronto, Ontario, Canada Intact Full time

    Our employees are at the heart of what we do best: helping people, businesses and society prosper in good times and be resilient in bad times. When you join our team, you're bringing this purpose to life alongside a passionate community of experts. Feel empowered to learn and grow while being valued for who you are– here, diversity is a strength. You have...


  • Toronto, Ontario, Canada Intact Full time

    Our employees are at the heart of what we do best: helping people, businesses and society prosper in good times and be resilient in bad times. When you join our team, you're bringing this purpose to life alongside a passionate community of experts. Feel empowered to learn and grow while being valued for who you are– here, diversity is a strength. You have...


  • Toronto, Ontario, Canada KUBRA Full time

    KUBRA is looking for a talented Manager, Security Operations to join our Information Security teamAs the Manager of Security Operations you will be the first line of defense by modeling and leading the security team efforts in preserving the confidentiality, integrity, and availability of all KUBRA systems and services. You will lead the cyber incident...


  • Toronto, Ontario, Canada Krissilas Group Inc Full time

    In order to apply for this role, you must be willing to relocate to Hamburg, Germany and be fluent in German.The Senior IT/OT Security Analyst will be responsible for day-to-day IT/OT security operations, including implementation of security projects, ensuring the success of day-to-day operations, analysing of security incidents and events, and assisting...


  • Toronto, Ontario, Canada Krissilas Group Inc Full time

    In order to apply for this role, you must be willing to relocate to Hamburg, Germany and be fluent in German.The Senior IT/OT Security Analyst will be responsible for day-to-day IT/OT security operations, including implementation of security projects, ensuring the success of day-to-day operations, analysing of security incidents and events, and assisting...


  • Toronto, Ontario, Canada CN Rail Full time

    At CN, we work together to move our company-and North America-forward. Be part of our Information & Technology (I&T) team, a critical piece of the engine that keeps us in motion. From enterprise architecture to operational technology, our teams use the agile methodology to automate and digitize our railroad ensuring our operations run optimally and safely...


  • Toronto, Ontario, Canada ServiceNow Full time

    Company DescriptionAt ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for...


  • Toronto, Ontario, Canada ServiceNow Full time

    Company DescriptionAt ServiceNow, our technology makes the world work for everyone, and our people make it possible. We move fast because the world can't wait, and we innovate in ways no one else can for our customers and communities. By joining ServiceNow, you are part of an ambitious team of change makers who have a restless curiosity and a drive for...


  • Toronto, Ontario, Canada Scotiabank Full time

    Requisition ID: 198714Join a dedicated and successful team, committed to achieving results, in a diverse and highly effective environment.Are you the perfect fit for this position?Develop a roadmap to enhance early detection and response capabilities against cyber-fraud incidents, empowering the incident response team for better visibility and automation....


  • Toronto, Ontario, Ontario, Canada Atlantis IT Group Full time

    Role name: TVM Code Scanning SpecialistRole Description: - Conduct thorough code scanning and analysis using various tools with a focus on TVM (Threat and Vulnerability Management).- Utilize expertise in SonarQube to perform code reviews, identify security vulnerabilities, and ensure code quality.- Collaborate with development teams to provide...


  • Toronto, Ontario, Canada University Health Network Full time

    Company DescriptionThe University Health Network, where "above all else the needs of patients come first", encompasses Toronto General Hospital, Toronto Western Hospital, Princess Margaret Cancer Centre, Toronto Rehabilitation Institute and the Michener Institute of Education. The breadth of research, the complexity of the cases treated, and the magnitude of...