Threat Researcher

3 weeks ago


Toronto, Canada eSentire Full time

About eSentire

Founded in 2001, the company’s mission is to hunt, investigate and stop cyber threats before they become business-disrupting events. Combining cutting-edge machine learning XDR technology, 24/7 Threat Hunting, and proven security operations leadership, eSentire mitigates business risk and enables security at scale.

The Team eSentire difference means enterprises are protected by the best in the business with a named Cyber Risk Advisor, 24/7 access to SOC Cyber Analysts, Elite Threat Hunters, and industry-leading threat intelligence research from eSentire’s Threat Response Unit (TRU). eSentire provides Managed Risk, Managed Detection and Response and Incident Response services.

Our Team

eSentire is looking for highly capable individuals to be part of our Tactical Threat Response team. eSentire is a recognized industry leader and one of Canada’s Fastest-Growing Tech company. We work in a collaborative and innovative work environment with brilliant and passionate people who strive and encourage others to do their best. Join us to gain rewarding and developing career experience with the ability to grow and make an impact on your work.
The Opportunity

**Responsibilities**:

- Identifying, organizing, and processing new novel detection techniques
- Triaging new detectors
- Detector development
- Deployment and Support
- Ongoing tuning and maintenance
- Work with security vendors to understand integrations and threat coverage for new threats.

Desired Skills
- Threat Modeling: Experience with threat modeling frameworks, such as MITRE ATT&CK to identify how adversaries will attack infrastructure, what their goals may be, and where detection opportunities exist.
- Investigation Theory: Solid understanding of common cyber threats, attack vectors, and threat actor techniques
- Threat Hunting: Understand adversary behavior, develop a hypothesis, design hunts, and interpret the results.
- Independent self-starter: Strong analytical and problem-solving skills with the ability to think critically and creatively in a fast-paced environment.
- Excellent communication skills: Written and verbal, with the ability to effectively convey complex technical concepts to both technical and non-technical stakeholders.
- One or more certs in CCSK, CISSP, OSCP, GIAC or equivalent

**Requirements**:

- Experience analyzing large security data sets
- Experience with one or more data types (Log, PCAP, EDR, Cloud)
- Experience with a broad range of best-in-class security tools that may include:

- Carbon Black
- CrowdStrike
- SumoLogic
- Microsoft Defender
- Microsoft Sentinel
- Experience implementing repeatable processes.
- Experience in fast-paced environments
- Knowledge of Mitre ATT&CK
- Knowledge of attacker tactics, techniques, and procedures
- Knowledge of operating systems and networking
- Knowledge of Incident Response/Forensics
- Knowledge of data analysis and analytics

Work Conditions
- Work will be remote 9 to 5 office hours.
- The position does not require the availability for on-call rotation, extended travel, or 24/7 shift coverage.
- In case of emergency working hours might be modified.

Why a Career with eSentire?

**Our Culture**: At eSentire we work in a collaborative and innovative work environment. We work with brilliant and passionate people who strive and encourage others to do their best. eSentire’s idea-rich environment welcomes creative and sometimes unconventional perspectives

**Growth Opportunities**: At eSentire you will have the opportunity to grow and make an impact from your work. We encourage innovation in all who become a part of our team. With growing operations internationally, there are many lateral and upward advancement opportunities for rewarding and developing careers with eSentire. We’re strong believers in continuing education and provide the resources that you need to continue learning.

**Employee Perks**: We provide breakfast, snacks and refreshments (at our physical office locations in Waterloo, London, and Cork), flexible working hours and vacation, company-wide equity and bonus programs, subsidies for continuing education and health & wellness, and attractive compensation and benefits plans. We make it our obligation to the team to stay current with compensation trends in the tech field

We thank all applicants in advance for applying. Only individuals selected for interviews will be contacted.

LI-SJ1
LI-Remote



  • Toronto, Canada Scotiabank Full time

    Reporting to the Senior Manager of CTI, the Cyber Threat Intelligence Associate will provide technical expertise and analysis for the proactive and reactive responses to information security threats against Scotiabank. You will analyze and research known indicators, correlate events, identify malicious activity, and discover new sources to provide early...


  • Toronto, Ontario, Canada Intact Full time

    Our employees are at the heart of what we do best: helping people, businesses and society prosper in good times and be resilient in bad times. When you join our team, you're bringing this purpose to life alongside a passionate community of experts. Feel empowered to learn and grow while being valued for who you are– here, diversity is a strength. You have...


  • Toronto, Canada Canadian Tire Corporation Full time

    What you’ll do The Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire’s technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position...


  • Toronto, Canada Scotiabank Full time

       Requisition ID: 195827Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture. Reporting to the Senior Manager of CTI, the Cyber Threat Intelligence Associate will provide technical expertise and analysis for the proactive and reactive responses to information security threats against Scotiabank. You will...


  • Toronto, Canada Scotiabank Full time

    Requisition ID: 195827Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture. Reporting to the Senior Manager of CTI, the Cyber Threat Intelligence Associate will provide technical expertise and analysis for the proactive and reactive responses to information security threats against Scotiabank. You will analyze...


  • Old Toronto, Canada Scotiabank Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Requisition ID: 195827Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture. Reporting to the Senior Manager of CTI, the Cyber Threat Intelligence Associate will provide technical expertise and analysis for...


  • Old Toronto, Canada Scotiabank Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Requisition ID: 195827Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture. Reporting to the Senior Manager of CTI, the Cyber Threat Intelligence Associate will provide technical expertise and analysis for...


  • Old Toronto, Canada Scotiabank Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Requisition ID: 195827Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture. Reporting to the Senior Manager of CTI, the Cyber Threat Intelligence Associate will provide technical expertise and analysis for...


  • Toronto, Canada Trend Micro Full time

    Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, world-leading global threat research and intelligence, and continuous innovation, our cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks,...


  • Toronto, Ontario, Canada Canadian Tire Corporation Full time

    What you'll doThe Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire's technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position collaborates with...


  • Toronto, Canada Canadian Tire Corporation Full time

    What you'll doThe Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire's technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position collaborates with...


  • Old Toronto, Canada Scotiabank Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Select how often (in days) to receive an alert: Please be advised that our Careers site will be unavailable from November 28 at 12am ET to November 29 12am ET for scheduled system maintenance. Requisition ID: 195827Join a purpose driven winning team,...


  • Old Toronto, Canada Scotiabank Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Select how often (in days) to receive an alert: Please be advised that our Careers site will be unavailable from November 28 at 12am ET to November 29 12am ET for scheduled system maintenance. Requisition ID: 195827Join a purpose driven winning team,...


  • Old Toronto, Canada Scotiabank Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Select how often (in days) to receive an alert: Please be advised that our Careers site will be unavailable from November 28 at 12am ET to November 29 12am ET for scheduled system maintenance. Requisition ID: 195827Join a purpose driven winning team,...


  • Toronto, Canada Canadian Tire Corporation Full time

    What you’ll do The Manager Vulnerability & Threat Intelligence within Cyber Threat Management (CTM) is a key member of a fast-paced team responsible for defending Canadian Tire’s technology infrastructure and web assets against a complex cyber threat environment. Working independently and as part of a large Cybersecurity team, this position...

  • Incident Responder

    3 hours ago


    Toronto, Canada Scotiabank Full time

    Is this role right for you? In this role you will: Respond to account-level attacks targeting any of Scotiabank’s products and digital properties in Canada in accordance with our incident protocol, incident communication matrix, service-level commitments, and all associated playbooks. Regularly review and incorporate lessons learned. Produce and...

  • Incident Responder

    4 days ago


    Toronto, Canada Scotiabank Full time

       Requisition ID: 198790Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture.  In the role of Incident Responder, you’re responsible for responding to account-level threats and attacks at scale. This includes event and incident triage, threat-actor journey mapping, containment, remediation, and...

  • Incident Responder

    5 days ago


    Toronto, Canada Scotiabank Full time

    Requisition ID: 198790 Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture. In the role of Incident Responder, you’re responsible for responding to account-level threats and attacks at scale. This includes event and incident triage, threat-actor journey mapping, containment, remediation,...


  • Toronto, Canada Intact Financial Corporation Full time

    Description : Are you passionate about cybersecurity and artificial intelligence? Do you want to join a dynamic and innovative team that leverages cutting-edge technologies to protect one of the largest insurance companies in Canada? If so, you might be the perfect candidate for the AI Threat Hunter position at Intact Financial. As an AI Threat...


  • Toronto, Canada Intact Full time

    Our employees are at the heart of what we do best: helping people, businesses and society prosper in good times and be resilient in bad times. When you join our team, you’re bringing this purpose to life alongside a passionate community of experts.Feel empowered to learn and grow while being valued for who you are– here, diversity is a strength. You have...