Cybersecurity Threat Analyst

4 weeks ago


Canada Arctic Wolf Full time
Join Our Team as a Cybersecurity Threat Analyst

Arctic Wolf is a leading provider of security operations in the fast-growing industry of cybersecurity. We have won numerous awards for our excellence in security operations and are dedicated to providing an industry-leading customer and employee experience.

About the Role

We are seeking a highly skilled Cybersecurity Threat Analyst to join our team. The successful candidate will have a deep knowledge of various threats and forms of attack, as well as demonstrated experience in highly technical security roles.

Key Responsibilities
  • Analyze incoming security events based on different data points; network, endpoint, and log sources expediently, consistently, and accurately
  • Conduct quality reviews on outgoing tickets, security engagements, and at a system level looking for areas of improvement
  • Work with Concierge Security Teams to provide post-incident remediation activities
Requirements

The ideal candidate will have:

  • ~1+ years of experience in a Network Admin, System Admin, Cloud Admin, or similar role
  • Deep technical competency in two (2) of the following: Networking, SaaS, or Cloud Security
  • Experience working in a Security Operation Center, security incident response teams, or in roles with security forensics or malware analysis disciplines
  • Knowledge of scripting tools and languages such as Python, Bash, and Power Shell
  • Great writing and speaking skills
What We Offer

At Arctic Wolf, we offer a collaborative and productive work environment that welcomes a diversity of backgrounds, cultures, and ideas. We believe in diversity and inclusion, and truly value the unique qualities and unique perspectives all employees bring to the organization.

We also offer flexible time off, paid volunteer days, and paid parental leave, as well as medical, dental, and vision insurance, health savings and flexible spending agreement, and voluntary legal insurance.

Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law.



  • Canada Arctic Wolf Full time

    Join Our Team as a Cyber Risk EngineerArctic Wolf is a leading provider of security operations in the fast-growing cybersecurity industry. We're committed to providing an exceptional customer and employee experience, and we're looking for a talented Cyber Risk Engineer to join our team.About the RoleWe're seeking a highly skilled Cyber Risk Engineer to work...


  • Canada Arctic Wolf Full time

    Join Our Team as a Cyber Risk EngineerArctic Wolf is a leading provider of security operations in the fast-growing cybersecurity industry. We're committed to providing an exceptional customer and employee experience, and we're looking for a talented Cyber Risk Engineer to join our team.About the RoleWe're seeking a highly skilled Cyber Risk Engineer to work...


  • Canada Arctic Wolf Full time

    Join Our Team as a Cyber Risk EngineerArctic Wolf is a leading provider of security operations in the fast-growing cybersecurity industry. We're committed to providing an exceptional customer and employee experience, and we're looking for a talented Cyber Risk Engineer to join our team.About the RoleWe're seeking a highly skilled Cyber Risk Engineer to work...


  • Canada Arctic Wolf Full time

    Join Our Team as a Cyber Risk EngineerArctic Wolf is a leading provider of security operations in the fast-growing cybersecurity industry. We're committed to providing an exceptional customer and employee experience, and we're looking for a talented Cyber Risk Engineer to join our team.About the RoleWe're seeking a highly skilled Cyber Risk Engineer to work...

  • Cybersecurity Analyst

    5 months ago


    Canada Prime Import Export Full time

    Décrivez les responsabilités du poste, ainsi que d'autres critères de sélection tels que l'expérience professionnelle, les compétences ou le niveau d'études. **Tasks**: - Perform forensic-driven threat hunting activities to discover advanced attacks - including identifying threat actor groups and TTPs using static and dynamic analysis. - Analyzing,...


  • Canada Arctic Wolf Full time

    Join Our Team as a Cyber Risk EngineerArctic Wolf is a leading provider of security operations in the fast-growing cybersecurity industry. We're committed to providing an exceptional customer and employee experience, and we're looking for a talented Cyber Risk Engineer to join our team.About the RoleWe're seeking a highly skilled Cyber Risk Engineer to work...


  • Canada Arctic Wolf Full time

    Join Our Team as a Cyber Risk EngineerArctic Wolf is a leading provider of security operations in the fast-growing cybersecurity industry. We're committed to providing an exceptional customer and employee experience, and we're looking for a talented Cyber Risk Engineer to join our team.About the RoleWe're seeking a highly skilled Cyber Risk Engineer to work...


  • Canada TD Bank Full time

    Job Title: Cybersecurity SpecialistTD Bank is seeking a highly skilled Cybersecurity Specialist to join our team. As a Cybersecurity Specialist, you will play a pivotal role in protecting our customers from digital threats.Key Responsibilities:Provide research, evaluation, and assessment support on Technology Controls/Information Security related programs...


  • Canada TD Bank Full time

    Job Title: Cybersecurity SpecialistTD Bank is seeking a highly skilled Cybersecurity Specialist to join our team. As a Cybersecurity Specialist, you will play a pivotal role in protecting our customers from digital threats.Key Responsibilities:Provide research, evaluation, and assessment support on Technology Controls/Information Security related programs...


  • Canada TD Bank Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at TD Bank. As a key member of our Cybercrime Countermeasures team, you will play a pivotal role in protecting our customers from digital threats.Key ResponsibilitiesProvide research, evaluation, and assessment support on Technology Controls/Information Security related...


  • Canada TD Bank Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Specialist to join our team at TD Bank. As a key member of our Cybercrime Countermeasures team, you will play a pivotal role in protecting our customers from digital threats.Key ResponsibilitiesProvide research, evaluation, and assessment support on Technology Controls/Information Security related...


  • Canada TD Bank Full time

    Job Title: Cybersecurity SpecialistTD Bank is seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our Cybercrime Countermeasures team, you will play a pivotal role in protecting our customers from digital threats.Key Responsibilities:Provide research, evaluation, and assessment support on Technology Controls/Information...


  • Canada TD Bank Full time

    Job Title: Cybersecurity SpecialistTD Bank is seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our Cybercrime Countermeasures team, you will play a pivotal role in protecting our customers from digital threats.Key Responsibilities:Provide research, evaluation, and assessment support on Technology Controls/Information...


  • Canada Sophos Full time $84,000 - $140,000

    About SophosSophos is a global leader in advanced security solutions that protect against cyberattacks. Our portfolio includes Managed Detection and Response (MDR) and incident response services, as well as endpoint, network, email, and cloud security technologies. We defend over 600,000 organizations and 100 million users worldwide from active adversaries,...


  • Canada Sophos Full time $84,000 - $140,000

    About SophosSophos is a global leader in advanced security solutions that protect against cyberattacks. Our portfolio includes Managed Detection and Response (MDR) and incident response services, as well as endpoint, network, email, and cloud security technologies. We defend over 600,000 organizations and 100 million users worldwide from active adversaries,...


  • Canada Sophos Full time $84,000 - $140,000

    About UsSophos is a global leader in advanced security solutions, dedicated to defeating cyberattacks and protecting organizations worldwide. Our comprehensive portfolio of endpoint, network, email, and cloud security technologies safeguards over 600,000 businesses and 100 million users from various threats.Job DescriptionWe are seeking an experienced and...


  • Canada Sophos Full time $84,000 - $140,000

    About UsSophos is a global leader in advanced security solutions, dedicated to defeating cyberattacks and protecting organizations worldwide. Our comprehensive portfolio of endpoint, network, email, and cloud security technologies safeguards over 600,000 businesses and 100 million users from various threats.Job DescriptionWe are seeking an experienced and...


  • Canada TD Bank Full time

    Job Title: Cybersecurity Governance SpecialistTD Bank is seeking a highly skilled Cybersecurity Governance Specialist to join our team. As a key member of our Cybercrime Countermeasures team, you will play a pivotal role in protecting our customers from digital threats.Key Responsibilities:Provide research, evaluation, and assessment support on Technology...


  • Canada TD Bank Full time

    Job Title: Cybersecurity Governance SpecialistTD Bank is seeking a highly skilled Cybersecurity Governance Specialist to join our team. As a key member of our Cybercrime Countermeasures team, you will play a pivotal role in protecting our customers from digital threats.Key Responsibilities:Provide research, evaluation, and assessment support on Technology...

  • Cybersecurity Expert

    1 month ago


    Canada TD Bank Full time

    Job SummaryWe are seeking a highly skilled Cybersecurity Expert to join our team at TD Bank. As a key member of our Cybercrime Countermeasures team, you will play a pivotal role in protecting our customers from digital threats.Key ResponsibilitiesProvide research, evaluation, and assessment support on Technology Controls/Information Security related programs...