Lead Analyst, Cyber Threat Intelligence
6 days ago
Raymond James Ltd. is Canada's leading independent investment dealers offering high quality investment products and services to Canadians seeking customized solutions to their wealth management needs.
Lead Analyst, Cyber Threat Intel
How does the role impact the organization?
Are you a cybersecurity professional with a passion in unraveling the intricacies of global financial transactions? Step into the forefront of cybersecurity with one of the largest financial institutions in the world, where you can leverage your expertise and enthusiasm to protect client assets totaling $1.37 trillion.
The primary objective of this role is to execute the threat intelligence mission, involving a thorough comprehension of sophisticated threats impacting the financial services sector.
The ideal candidate is self-driven, able to support occasional after-hours work to support significant incidents and demonstrates enthusiasm for tracking threat actors and a keen interest in denying their ability to exploit the financial services sector.
The Team:
This position reports to the Intelligence and Insider Threat Manager within the Cyber Threat Center. As an associate in the Cyber Threat Center, you will work closely with a global team dedicated to threat intelligence, threat hunting, detection engineering, incident response, vulnerability management and SIEM engineering to ensure Raymond James remains continuously ready to address emerging threats.
What will your role be responsible for?
- Analyze high risk vulnerabilities from intelligence, research potential countermeasures and recommend technical mitigations to strengthen Raymond James defenses.
- Provide tactical and operational analysis, employing various analytic techniques, experience and tools for attributing cyber threat actors.
- Gather, assess, and analyze information sourced internally and externally to generate actionable intelligence products aligned with specified needs from Raymond James business units and leadership.
- Foster collaborations with security teams throughout the financial services industry, delivering data-driven insights to Raymond James on current and evolving threats.
- Formulate compelling and technical threat intelligence products to assist in prioritizing preventive measures and mitigations to enhance Raymond James's internal security stance.
- Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats, covering attack vectors, malware behavior, and procedural tactics, techniques, and procedures.
- Aid in responding to security incidents by overseeing intelligence gathered during investigations and fostering a shared comprehension of threat activities.
- Collect and assess potential threats from within Raymond James business units. Analyze these threats, identifying trends and patterns indicative of an insider threat and be able to effectively present findings to key stakeholders.
- Apply investigative and technical skillsets to insider threat hunting mission.
What can you expect from us?
Our most important investment is in people. Upon eligibility, Raymond James Ltd offers flexible workstyles, a competitive compensation and benefits package. Our benefits range from Health Benefits, RRSP Matching Program, Employee Stock Purchase Plan, Paid Time Off, Volunteer Days, Discretionary Bonuses, Tuition Reimbursement and many more We also support internal promotion and community involvement.
What do we expect from you?
Technical Skills/Experience:
- Detailed understanding of the MITRE ATT&CK Framework, the Cyber Kill Chain and the Diamond Model of Intrusion Analysis and possess the ability to map specific threat actor's techniques, tactics and procedures.
- In-depth comprehension of multiple tiers of cyber threat actors and the ability to attribute a threat actor based on their techniques, tactics, and procedures.
- Comprehensive knowledge of mitigating threat actor tactics in areas such as social engineering, account takeover, scams, malware distribution, and ransomware.
- Solid technical comprehension of various technologies and their security measures, spanning cloud platforms, Windows, Linux, OSX operating systems, and networks.
- Proficient in conveying information through presentations and written materials, tailored for audiences with varying technical expertise
- Proficient in various query languages such as SQL, SPL, and KQL.
Education and/or Experience Qualifications
- A Bachelor's Degree in intelligence, computer security, computer science, or another closely related IT discipline. Applicants lacking a degree are welcome to apply and will be evaluated based on their relevant work experience and technical certifications.
- 10-12+ years or more of professional IT or IT Security experience; and 5+ years as a full-time cyber threat intelligence analyst
Who you are:
- You have a strong network of connections specializing in threat intelligence
- You have a hands-on approach and a genuine passion for technology.
- You reject the status quo, consistently try harder and never give up.
- You demonstrate diligence and self-motivation in your work.
- You possess an eagerness to learn and actively pursue continuous professional development
- You are resourceful, open-minded, analytical, and find satisfaction in solving complex problems.
We encourage our associates at all levels to:
- Grow professionally and inspire others to do the same
- Work with and through others to achieve desired outcomes
- Make prompt, pragmatic choices and act with the client in mind
- Take ownership and hold themselves and others accountable for delivering results that matter
- Contribute to the continuous evolution of the firm
At Raymond James - we honor, value, respect the uniqueness, experiences, and backgrounds of all of our Associates. When associates bring their best authentic self, our organization, clients and communities thrive, it is part of our people-first culture. The Company is an equal opportunity employer and makes all employment decisions on the basis of merit and business needs.
Here at Raymond James we demonstrate our commitment to ensuring equal opportunities for all candidates. To request accommodations, candidates are instructed to contact Human Resources via email at recruitment@raymondjames.ca. By reaching out to this email address, candidates can communicate their specific requirements and discuss the necessary accommodations they may need to participate fully in the recruitment process.
Salary Range: BC (based on Education, Work Experience, etc) $170,000-200,000 in addition to competitive performance bonuses/incentives.
-
Cybersecurity Analyst
1 month ago
Vancouver, British Columbia, Canada Royal Bank of Canada> Full timeAbout the RoleAs a Cybersecurity Analyst - Threat Intelligence, you will play a critical role in providing technical security expertise and support for the threat monitoring & triage team within the Cyber Security Operations Center (CSOC). This position is part of the mission-critical enterprise networks and IT services protection team for Royal Bank of...
-
Manager, Cyber Threat Defence
3 months ago
Vancouver, Canada Teck Full time**Closing Date: Oct. 15th, 2024**: Teck is a leading Canadian resource company that is focused on responsibly producing the metals essential for global development and the energy transition. With world-class copper and zinc operations and an industry-leading copper growth portfolio. Reporting to the Director, Cyber Security & CISO, the Manager, Cyber Threat...
-
Cyber Threat Defence Lead
4 weeks ago
Vancouver, British Columbia, Canada Teck Resources Limited Full timeAbout the RoleAs a Cyber Threat Defence Lead, you will be responsible for overseeing and coordinating the activities of our cyber defence capabilities, also known as the security operations team or cyber security incident response team - CSIRT.You will lead and mentor a team of cyber security professionals, develop and implement cyber security strategies,...
-
Cyber Threat Defence Manager
4 weeks ago
Vancouver, British Columbia, Canada Teck Resources Limited Full timeAbout the Role:We are seeking a highly skilled and experienced Cyber Threat Defence Manager to oversee and coordinate the activities of our cyber defence capabilities, ensuring the protection of our organization's digital assets and information.The successful candidate will lead and mentor a team of cyber security professionals, develop and implement cyber...
-
Cyber Threat Defence Team Lead
4 weeks ago
Vancouver, British Columbia, Canada Teck Full timeCyber Security Leadership OpportunityWe are seeking a highly experienced Cyber Threat Defence Team Lead to join our dynamic team at Teck, a leading Canadian resource company. As a key member of our Cyber Security team, you will play a crucial role in protecting our digital assets and information.Job Summary:The Manager, Cyber Threat Defence will oversee and...
-
Strat Intel Analyst
3 months ago
Vancouver, Canada SAP Full time**We help the world run better** At SAP, we enable you to bring out your best. Our company culture is focused on collaboration and a shared passion to help the world run better. How? We focus every day on building the foundation for tomorrow and creating a workplace that embraces differences, values flexibility, and is aligned to our purpose-driven and...
-
Cyber Threat Prevention Specialist
4 weeks ago
Vancouver, British Columbia, Canada Teck Full timeAbout the RoleWe are seeking a skilled Cyber Threat Prevention Specialist to join our team at Teck, a leading Canadian resource company.As a key member of our cyber security team, you will be responsible for overseeing the resources that define our organization's cyber security design requirements. This involves championing security requirements, ensuring...
-
Manager, Cyber Threat Prevention
3 months ago
Vancouver, Canada Teck Full time**Closing Date: October 15, 2024**: Teck is a leading Canadian resource company that is focused on responsibly producing the metals essential for global development and the energy transition. With world-class copper and zinc operations and an industry-leading copper growth portfolio. Reporting to the Director, Cyber Security and CISO, the Manager, Cyber...
-
Cyber Security Director
4 weeks ago
Vancouver, British Columbia, Canada Royal Bank of Canada> Full timeCyber Security Director - Threat Modelling LeaderEstimated Salary: $160,000 - $200,000 per year (dependent on experience)About the RoleWe are seeking a highly experienced Cyber Security Director to lead our Threat Modelling capability. As a key member of our team, you will design, deploy, and maintain a program that facilitates effective threat modelling...
-
Cyber Analyst
2 weeks ago
Vancouver, Canada Ntirety, Inc. Full timep>COMPANY OVERVIEW:With over two decades of successfully operating, managing, and securing private, public, and hybrid cloud environments, Ntirety has led enterprises across industries through the volatile early days of data hosting into the world of 24x7 managed security with our premier Compliant Security solutions. Through cost effective and scalable...
-
Cyber Secuirty Analyst Ii
2 months ago
Vancouver, Canada Ntirety Full time**COMPANY OVERVIEW**: When it comes to a cybersecurity crisis, the question is not if, but when it will happen - that’s why Ntirety’s mission to provide proactive compliant security is crucial in today’s business landscape. No matter what role or department you work in, being a part of Ntirety means supporting all of our different teams to help keep...
-
Cyber Threat Prevention Strategist
4 weeks ago
Vancouver, British Columbia, Canada Teck Resources Limited Full timeAbout the RoleTeck Resources Limited is seeking an experienced Cyber Threat Prevention Strategist to oversee the development and implementation of our security architecture requirements.
-
Advanced Cybersecurity Threat Analyst
2 weeks ago
Vancouver, British Columbia, Canada Ntirety Full timeOverview:Ntirety, a leading provider of managed security solutions, seeks an experienced Cybersecurity Threat Analyst to join its team. As a key member of the security operations center, you will be responsible for monitoring and responding to security threats, as well as implementing and maintaining security measures to protect our internal environment and...
-
Cyber Analyst
2 weeks ago
Vancouver, Canada Ntirety Full timeh3>NtiretyWinner of three Global InfoSec Awards, Ntirety is the leader in Data Security and Regulatory Compliance, providing compliant, pervasive data protection across your entire IT stack.With over two decades of successfully operating, managing, and securing private, public, and hybrid cloud environments, Ntirety has led enterprises across industries...
-
Cyber Security Director
5 days ago
Vancouver, British Columbia, Canada RBC Full timeJob OverviewWe are seeking a highly skilled Cyber Security Director to lead our Threat Modelling and Risk Management efforts. This is a unique opportunity to build a scalable threat modelling program that facilitates effective risk assessment across our organization.Key ResponsibilitiesLead the design and implementation of a threat modelling program that...
-
Cyber Security Threat Modeller Professional
2 weeks ago
Vancouver, British Columbia, Canada Royal Bank of Canada> Full timeAbout the RoleWe are seeking a highly skilled Cyber Security Threat Modeller to join our team at Royal Bank of Canada. This is an exciting opportunity for a passionate and experienced professional to work with our dynamic cybersecurity teams to deliver a scalable threat modelling program.As a Cyber Security Threat Modeller, you will have the opportunity to...
-
Cyber Security Threat Modeller
3 weeks ago
Vancouver, British Columbia, Canada Royal Bank of Canada Full timeAbout the RoleAs a Cyber Security Threat Modeller, you will play a critical role in helping Royal Bank of Canada thrive in a rapidly evolving cyber landscape. Your expertise will enable us to stay ahead of potential threats and ensure the security and resilience of our organization.In this challenging and rewarding position, you will work with...
-
Cyber Security Solutions Executive
4 weeks ago
Vancouver, British Columbia, Canada Darktrace Full timeAbout DarktraceWe are a global leader in AI-powered cyber security solutions, dedicated to protecting our customers from the world's most complex threats. Founded by mathematicians and cyber defense experts in 2013, we have developed complete solutions for ransomware, cloud, and SaaS attacks.Our innovation roots lie deep in our Cambridge, UK headquarters,...
-
Cyber Security Threat Modelling Specialist
2 days ago
Vancouver, British Columbia, Canada Royal Bank of Canada Full timeAbout the RoleWe are seeking a highly skilled Cyber Security Threat Modelling Specialist to join our team at Royal Bank of Canada.Job DescriptionIn this role, you will be responsible for defining and analyzing potential threat scenarios to identify security gaps and assess associated risks. You will also develop and provide recommendations on threat...
-
Cyber Security Threat Mitigator
4 weeks ago
Vancouver, British Columbia, Canada CyberClan Full timeJob DescriptionCyberClan is seeking a highly skilled Cyber Security Threat Mitigator to join our team. In this role, you will be responsible for assessing physical and technical security risks to data, software, and hardware.About the RoleYou will work closely with clients to identify their security requirements and develop policies, procedures, and...