Threat Intelligence Analyst Ii

3 weeks ago


Ottawa, Canada Microsoft Full time

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.
- Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond._

**Responsibilities**:
As a Threat Intelligence Analyst II, in this role you be responsible for identifying and tracking sophisticated adversaries.
- You need to be persuasive in getting buy-in for their ideas both within MSTIC (Microsoft Threat Intelligence Centre) and from key engineering groups across Microsoft, for example the Microsoft Defender anti-malware team, working in partnership with them to protect both Microsoft assets and Microsoft’s wider customer base through improved product and services offerings.
- You will strengthen existing partnerships and build new ones with key organizations deliver benefit to Microsoft and its customers.
- Applied knowledge of the phases of a cyber operation - particularly how to work across the phases to uncover new intelligence is essential.
- You will have experience of working with: products and services to improve security for customers. both strategic and tactical threat intelligence customers, including evaluating their requirements. a diverse organization to gain support for your ideas.
- Both a demonstrated capability to coherently present potentially sensitive threat intelligence to a wide variety of audiences in public forums and experience working with a variety of external partners working on sensitive threat intelligence issues.
- You will be persuasive in getting buy-in for your ideas both within the Microsoft Threat Intelligence Center and from key engineering groups across Microsoft, working in partnership with them to protect both Microsoft assets and Microsoft’s wider customer base through improved product and services offerings.

Other
- Embody our Culture and Values

**Qualifications**:
**Required/Minimum Qualifications**
- 3+ years experience in software development lifecycle, large-scale computing, modeling, cybersecurity, and/or anomaly detection
- OR Bachelor's Degree in Statistics, Mathematics, Computer Science or related field

**Other Requirements**:
Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include but are not limited to the following specialized security screenings:

- Microsoft Cloud Background Check: This position will be required to pass the Microsoft Cloud background check upon hire/transfer and every two years thereafter.

**Additional/Preferred Qualifications**
- Technical knowledge of adversary capabilities, infrastructure, and techniques that can be applied to define, develop, and implement the techniques both to discovery and track the adversaries of today and identify the attacks of tomorrow.
- Experience producing actionable threat intelligence on targeted and advanced persistent adversaries enabling network and host defenses in external organizations with demonstrable impact.
- Tracked APT (Advanced Persistent Threat) adversaries over a period of at least one year ascertaining and characterizing various TTPs (Tactics Techniques and Procedures), capabilities, infrastructure, and campaigns.
- Knowledge across all critical elements and common data types used in threat intelligence analysis, including malware used in targeted adversary campaigns; host and log forensics including methods of data collection and analytic techniques; and network forensics including common protocols and how those are used in adversary operations.
- Knowledge of a variety of adversary command and control methods and protocols.
- Experience supporting incident response and deeply familiar with common incident response procedures, processes, and tools.

Security Research IC3 - The typical base pay range for this role across Canada is CAD $79,600 - CAD $153,000 per year.

Find a



  • Ottawa, Ontario, Canada Microsoft Canada Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • Ottawa, Canada nugget.ai Full time

    Location: Toronto (hybrid->3 times per week) Employment Type: Contract About the Role: The Threat Modeling Analyst is responsible for identifying threats and vulnerabilities across company systems and communicating the issues with the appropriate team – infrastructure, IT, risk, DLP, or any affected members. Responsibilities: Work cross-functionally with...


  • Ottawa, Canada ADGA Group Consultants Inc Full time

    Company Description Our culture of commitment, trust, and accountability guides our business, fosters our growth, and is at the core of our relationships with clients, employees and consultants. Whether your projects are complex, large-scale requirements, or dependable, professional resources to execute on time, and on budget, you can count on ADGA to...


  • Ottawa, Canada Calian Full time

    Business Unit 2: Defence **Position Overview**: Calian is hiring an All-Source Intelligence Analyst to support on-site our customer, Command Joint Operations Command (CJOC) located in Ottawa. This role is on a full-time basis (37.5 hours per week). Location - Ottawa, ONJob Type - Full Time**Responsibilities**: - Review current intelligence reports and...

  • Operations Analyst

    1 month ago


    Ottawa, Canada Crisis24 Full time

    At Crisis24, A GardaWorld Company, we take a proactive approach to solving business challenges and our customers are at the heart of everything we do. It’s the reason we love rolling up our sleeves and getting down to work - and it’s why we’re so successful. It takes an entire team to stand behind something big. Interested? Operations Analyst - Ottawa...


  • Ottawa, Canada House of Commons Full time

    **Language Profile** Bilingual Imperative (English / French) - Reading comprehension: Advanced Level (C) - Written expression: Intermediate Level (B) - Oral interaction: Advanced level (C) **Your Challenge** If you dream of joining an organization that is small enough to be noticed and big enough to provide a meaningful career, we want to hear from...


  • Ottawa, Canada CB Canada Full time

    Company DescriptionFounded in 1967, ADGA is a privately owned and operated Canadian company. We employ over 700 highly skilled team members who apply their knowledge and expertise in service delivery of advanced technology solutions for clients in the Defence, Security and Professional Services markets across Canada.Celebrating over 50 years in business, we...

  • Threat Researcher

    6 days ago


    Ottawa, Canada Trend Micro Full time

    Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, world-leading global threat research and intelligence, and continuous innovation, our cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks,...


  • Ottawa, Canada Allied Universal Full time

    Overview: We are North America’s leading security services provider with over 300,000 phenomenal employees. At Allied Universal®, we pride ourselves on fostering a promote from within culture. There are countless examples of individuals who began their career as Security Professionals and today hold positions on our senior leadership team. For all...


  • Ottawa, Canada Allen Vanguard Full time

    Allen-Vanguard is the global leader in defeating terrorist and extremist threats. With an unrivaled expertise in counter-threat solutions, systems, and technologies, we deliver battle-proven equipment for defeating radio controlled improvised explosive devices (RCIEDs) and other terrorist incidents at the technical, operational, and national policy levels. ...

  • Cybersecurity Analyst

    1 month ago


    Ottawa, Canada canarie Full time

    Working within CanSSOC - a federated team of cybersecurity analysts across Canada - the Cybersecurity Analyst will be accountable for monitoring and delivering timely, relevant threat intelligence, investigating events and incidents, and providing technical guidance and support to partners within the Research and Education community. This is a full-time,...

  • Threat Researcher

    1 day ago


    Ottawa, Canada Trend Micro Inc. Full time

    Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, world-leading global threat research and intelligence, and continuous innovation, our cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks,...


  • Ottawa, Canada Microsoft Full time

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to...


  • Ottawa, Ontario, Canada Microsoft Canada Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • Ottawa, Canada NSERC Full time

    **Business Intelligence Analyst (Anticipatory)**: **Location of Position**: - Ottawa, ON**Job Status**: - Term appointment**Job Category**: - Information and Innovation Solutions /**Number of Positions Being Staffed**: - 2**Classification**: - GR-06**Security Clearance Required**: - Reliability**Salary**: - $77,206 - $93,018 per year**Language...

  • GSOC Analyst

    3 days ago


    Ottawa, Canada Crisis24 Full time

    Summary:  Job Description, Qualifications and Experience The GSOC Operational Analyst (or L3 role) must focus on Protective Intelligence to ensure the client Global Safety and Security Organization has enhanced situational awareness on global events that impact client assets and interests. Essential Functions Intelligence Monitoring: The GSOC...


  • Ottawa, Canada BGIS Full time

    **Who We Are** BGIS is a leading provider of customized facility management and real estate services. With our combined team of over 6, 500 globally, we relentlessly focus on enabling innovation through the services we deliver, while actively looking for new opportunities that will enable innovation for our clients’ businesses. Globally, we manage over...


  • Ottawa, Canada National Research Council Canada Full time

    Help bring research to life and drive your career forward with the National Research Council of Canada (NRC), Canada's largest research and technology organization. We are looking for a Risk Assessment Program Analyst to support our Security Branch. The Risk Assessment Program Analyst would be someone who shares our core values of Integrity, Excellence,...


  • Ottawa, Canada Bank of Canada Full time

    **Student, Security Risk Analyst** **Take a central role** The Bank of Canada has a vision to be a leading central bank—dynamic, engaged and trusted—committed to a better Canada. No other employer in the country offers you the unique opportunity to work at the very center of Canada’s economy, in an organization with significant impact on the economic...


  • Ottawa, Ontario, Canada Microsoft Canada Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...