Cyber Threat Hunter

1 week ago


Vancouver, British Columbia, Canada RBC - Royal Bank Full time
Job Summary

We are seeking an experienced Cyber Threat Hunter to join our team. As a key member of our Threat Hunting team, you will be responsible for identifying and mitigating sophisticated threat actors and insider threats.

Job Description

The Threat Hunting team is responsible for protecting RBC's brands, entities, reputation, and clients in the digital space. We are a team of experienced and enthusiastic security experts, researchers, and innovators that are passionate about solving complex cyber security problems, developing novel solutions, and building prototypes in areas where security vendors are one step behind.

We're looking for an experienced Cyber Threat Hunter who is constantly thinking outside the box, ready to dive deep into the smallest details, is passionate about cybersecurity and has a natural detective sense. The right candidate has experience in both offensive and defensive operations and enjoys innovation and security research.

Key Responsibilities
  • Be a senior technical resource as part of a team of threat hunting experts and be responsible for its success
  • Lead multiple projects and strategize for the improvement and enhancement of the team service offering
  • Partner and collaborate with Security Operations (SOC), Cyber Intelligence, Security Engineering, Adversary Emulation (Red Team), CSIRT and Fraud Operations
  • Create detection engineering solutions to proactively identify and mitigate sophisticated threat actors (APTs/UNCs) and insider threats
  • Analyze, research and reverse engineer Tactics Techniques and Procedures (TTPs) and malware samples to create detections based on industry leading frameworks such as MITRE ATT&CK
  • Improve security posture and resilience against attacks by simulating attack scenarios using automated adversary emulation tools/breach and attack simulation tools
  • Research latest financial threats (such as phishing, smishing, financial malware), profile, and operationalize hunting scenarios to ensure real time detection and prevention
  • Develop, plan, lead and participate in Purple Team Exercises focusing on and discovering and mitigating emerging threats
  • Innovate and create novel solutions including User Behavior Analytics (UBA) models by leveraging Data Science and Machine Learning (ML), bringing cybersecurity and data science closer
  • Through collaboration with other members of the Global Cyber Security department, ensure the ongoing enhancement of threat hunting methodologies and overall strategy to detect and alert on digital threats targeting RBC's clients and assets
Requirements
  • 5+ years of Cyber Security operations experience preferably comprised of both defensive and offensive roles
  • Experience with core security technologies (e.g. SIEMs, web application firewalls, network and host intrusion prevention and detection systems, proxies, vulnerability scanners, and EDR solutions)
  • Knowledge of web application protocols and OWASP framework
  • Knowledge of offensive security tools, techniques, and procedures
  • Familiarization with the cyber security Kill Chain phases and MITRE ATT&CK framework
  • Strong Innovative and outside of the box thinking mindset and not afraid to challenge the status quo
  • Foundational knowledge of Python and SQL
What's in it for you?

We thrive on the challenge to be our best, progressive thinking to keep growing, and working together to deliver trusted advice to help our clients thrive and communities prosper. We care about each other, reaching our potential, making a difference to our communities, and achieving success that is mutual.

  • A comprehensive Total Rewards Program including bonuses and flexible benefits, competitive compensation, commissions, and stock where applicable
  • Leaders who support your development through coaching and managing opportunities
  • Ability to make a difference and lasting impact
  • Work in a dynamic, collaborative, progressive, and high-performing team
  • A world-class training program in financial services
  • Flexible work/life balance options
  • Opportunities to do challenging work

  • Cyber Threat Hunter

    7 days ago


    Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    Job SummaryWe are seeking a highly skilled and experienced Cyber Threat Hunter to join our team. As a key member of our Cyber Security department, you will be responsible for identifying and mitigating sophisticated cyber threats to our organization.Key ResponsibilitiesLead multiple projects and strategize for the improvement and enhancement of our team's...

  • Cyber Threat Hunter

    7 days ago


    Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    Job SummaryWe are seeking a highly skilled and experienced Cyber Threat Hunter to join our team. As a key member of our Cyber Security department, you will be responsible for identifying and mitigating sophisticated cyber threats to our organization.Key ResponsibilitiesLead multiple projects and strategize for the improvement and enhancement of our team's...

  • Cyber Threat Hunter

    2 weeks ago


    Vancouver, British Columbia, Canada Royal Bank of Canada> Full time

    Job SummaryWe are seeking an experienced Cyber Threat Hunter to join our team of security experts, researchers, and innovators. As a key member of our Threat Hunting team, you will be responsible for identifying and mitigating sophisticated threat actors and insider threats.Key ResponsibilitiesLead multiple projects and strategize for the improvement and...

  • Cyber Threat Hunter

    2 weeks ago


    Vancouver, British Columbia, Canada Royal Bank of Canada> Full time

    Job SummaryWe are seeking an experienced Cyber Threat Hunter to join our team of security experts, researchers, and innovators. As a key member of our Threat Hunting team, you will be responsible for identifying and mitigating sophisticated threat actors and insider threats.Key ResponsibilitiesLead multiple projects and strategize for the improvement and...


  • Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    About the OpportunityWe are seeking a highly skilled Cyber Threat Hunter to join our Threat Hunting team at Royal Bank of Canada. As a key member of our team, you will be responsible for identifying and mitigating cyber threats to our organization.Key ResponsibilitiesConduct in-depth analysis of network traffic and system logs to identify potential security...


  • Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    About the OpportunityWe are seeking a highly skilled Cyber Threat Hunter to join our Threat Hunting team at Royal Bank of Canada. As a key member of our team, you will be responsible for identifying and mitigating cyber threats to our organization.Key ResponsibilitiesConduct in-depth analysis of network traffic and system logs to identify potential security...


  • Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    Job SummaryWe are seeking a highly skilled and experienced Staff Cyber Threat Hunter to join our team. As a key member of our Threat Hunting team, you will be responsible for identifying and mitigating sophisticated threat actors and insider threats.Key ResponsibilitiesBe a senior technical resource and lead multiple projects to improve and enhance the...


  • Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    Job SummaryWe are seeking a highly skilled and experienced Staff Cyber Threat Hunter to join our team. As a key member of our Threat Hunting team, you will be responsible for identifying and mitigating sophisticated threat actors and insider threats.Key ResponsibilitiesBe a senior technical resource and lead multiple projects to improve and enhance the...

  • Cyber Threat Hunter

    3 weeks ago


    Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    About the RoleWe are seeking an experienced Cyber Threat Hunter to join our team as a senior technical resource. As a key member of our Threat Hunting team, you will be responsible for the proactive identification of sophisticated threat actors and insider threats, as well as protecting our organization's brands, entities, reputation, and clients in the...

  • Cyber Threat Hunter

    3 weeks ago


    Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    About the RoleWe are seeking an experienced Cyber Threat Hunter to join our team as a senior technical resource. As a key member of our Threat Hunting team, you will be responsible for the proactive identification of sophisticated threat actors and insider threats, as well as protecting our organization's brands, entities, reputation, and clients in the...


  • Vancouver, British Columbia, Canada Royal Bank of Canada> Full time

    Position OverviewRole SummaryWhat is the opportunity?Are you passionate about cyber security innovation and research? Do you thrive on solving complex problems and developing creative solutions in a fast-paced environment? If so, this role may be a perfect fit for you.The Threat Hunting division is dedicated to the proactive detection of advanced threat...


  • Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Hunter to join our team at Royal Bank of Canada. As a key member of our Threat Hunting team, you will be responsible for researching and innovating solutions to complex cyber security challenges.What is the Opportunity?Are you passionate about cyber security research and innovation? Do you enjoy...


  • Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    Job SummaryWe are seeking a highly skilled Cyber Threat Hunter to join our team at Royal Bank of Canada. As a key member of our Threat Hunting team, you will be responsible for researching and innovating solutions to complex cyber security challenges.What is the Opportunity?Are you passionate about cyber security research and innovation? Do you enjoy...


  • Vancouver, British Columbia, Canada SAP Full time

    About the RoleSAP is seeking an experienced Cyber Threat Intelligence Analyst to support its Strategic Intelligence team. This role will live at the intersection of cyber intelligence and geopolitics, requiring a keen understanding of how global politics and regional crises can drive and influence cyber operations as an instrument of state-sponsored...


  • Vancouver, British Columbia, Canada Teck Resources Full time

    About the RoleTeck Resources is seeking a highly skilled Cyber Threat Prevention Manager to join our team. As a key member of our Cyber Security department, you will be responsible for overseeing the resources that define our organization's cyber security design requirements.Key ResponsibilitiesChampion security requirements, ensuring alignment between...


  • Vancouver, British Columbia, Canada Teck Resources Full time

    About the RoleTeck Resources is seeking a highly skilled Cyber Threat Prevention Manager to join our team. As a key member of our Cyber Security department, you will be responsible for overseeing the resources that define our organization's cyber security design requirements.Key ResponsibilitiesChampion security requirements, ensuring alignment between...


  • Vancouver, British Columbia, Canada Teck Resources Full time

    About the RoleTeck Resources is seeking a highly skilled Cyber Threat Prevention Manager to join our team. As a key member of our Cyber Security department, you will be responsible for overseeing the resources that define our organization's cyber security design requirements.Key ResponsibilitiesChampion security requirements, ensuring alignment between...


  • Vancouver, British Columbia, Canada Teck Full time

    About the RoleTeck is seeking a highly skilled and experienced Cyber Threat Prevention Manager to join our team. As a key member of our Cyber Security team, you will be responsible for overseeing the resources that define our organization's cyber security design requirements.Key ResponsibilitiesChampion security requirements and ensure alignment between...


  • Vancouver, British Columbia, Canada Teck Full time

    About the RoleTeck is seeking a highly skilled and experienced Cyber Threat Prevention Manager to join our team. As a key member of our Cyber Security team, you will be responsible for overseeing the resources that define our organization's cyber security design requirements.Key ResponsibilitiesChampion security requirements and ensure alignment between...


  • Vancouver, British Columbia, Canada Teck Resources Full time

    Job Summary Manage cyber threat prevention team, oversee security design requirements, and champion security architecture and business needs. Job Description Teck is a leading Canadian resource company focused on responsibly producing metals essential for global development and the energy transition. With world-class copper and zinc operations and an...