Strategic Cyber Threat Intelligence Analyst

6 days ago


Vancouver, British Columbia, Canada SAP Full time
About the Role

SAP is seeking an experienced Cyber Threat Intelligence Analyst to support its Strategic Intelligence team. This role will live at the intersection of cyber intelligence and geopolitics, requiring a keen understanding of how global politics and regional crises can drive and influence cyber operations as an instrument of state-sponsored policy.

Key Responsibilities
  • Conduct cyber threat intelligence analysis using cyber intelligence frameworks to identify emerging threats, vulnerabilities, and trends.
  • Design and deliver high-quality, finished intelligence products for executive audiences.
  • Manage reports portfolio consisting of multiple products and delivery timelines and standards.
  • Understand use and application of Structured Analytic Techniques (SATs) as part of intelligence analysis process.
  • Translate business information needs to priority intelligence requirements (PIRs).
  • Manage collection efforts to support priority intelligence requirements (PIRs).
  • Integrate geopolitical insights with cyber threat intelligence to assess potential impacts on organizational operations and assets.
  • Understanding the role geopolitical events play in serving as indications and warnings for potential increased cyber activity and impact to business operations.
  • Develop highly polished intelligence reports utilizing graphics, charts, and impactful illustrations to distill complex geopolitical trends into actionable intelligence.
  • Research and analyze cyber-threat actors, groups, and events to report on threatening tactics, techniques, and procedures (TTPs), behaviors, motivations, sponsorship, and influencing factors.
Requirements
  • Bachelor's degree in Cybersecurity, Information Technology, Intelligence Studies, Political Science, Foreign Area Studies, or related fields.
  • Proven experience (5+ years) as a Cyber Threat Intelligence Analyst with a focus on strategic intelligence combining cyber and geopolitical expertise.
  • Extensive experience in digital brand monitoring and protection, including identifying and mitigating risks associated with typo-squatted domains.
  • Strong proficiency in open source intelligence (OSINT) methodologies and tools for gathering, analyzing, and interpreting threat data including Recorded Future.
  • Excellent report writing skills with the ability to create clear, concise, and impactful intelligence reports incorporating graphics and visualizations.
  • Exceptional communication skills, both written and verbal, to effectively convey technical information to non-technical stakeholders.
  • Operational experience leveraging the intelligence lifecycle and associated analytic methodologies (Cyber Kill Chain, Diamond Model, ATT&CK, etc.)
  • Experience in conducting threat intelligence briefings and presentations to senior management and decision-makers.
  • Strong analytical skills with the ability to think critically and solve complex problems under pressure.
Preferred Qualifications
  • Certifications such as Certified Threat Intelligence Analyst (CTIA), Certified Information Systems Security Professional (CISSP), or equivalent.
  • Experience with threat intelligence platforms, SIEM platforms, and various security vendor portals/platforms.
  • Familiarity with regulatory requirements and industry standards related to cybersecurity and data protection.
  • Multi-lingual fluency.
  • Knowledge of programming or scripting languages (e.g., Python, PowerShell) for automation and data analysis.


  • Vancouver, British Columbia, Canada SAP Full time

    About the RoleSAP is seeking an experienced Cyber Threat Intelligence Analyst to join our Strategic Intelligence team. As a key member of our team, you will play a critical role in helping us stay ahead of emerging threats and protect our global business interests.Key ResponsibilitiesConduct in-depth analysis of cyber threats and vulnerabilities using...


  • Vancouver, British Columbia, Canada SAP Full time

    About the RoleSAP is seeking an experienced Strategic Cyber Threat Intelligence Analyst to support its Strategic Intelligence team as part of the larger Detect Organization. This role will live at the intersection of cyber intelligence and geopolitics, requiring a keen understanding of how global politics and regional crises can drive and influence cyber...


  • Vancouver, British Columbia, Canada SAP Full time

    About the RoleSAP is seeking an experienced Strategic Cyber Threat Intelligence Analyst to support its Strategic Intelligence team as part of the larger Detect Organization. This role will live at the intersection of cyber intelligence and geopolitics, requiring a keen understanding of how global politics and regional crises can drive and influence cyber...


  • Vancouver, British Columbia, Canada SAP Full time

    About the RoleSAP is seeking an experienced Cyber Threat Intelligence Analyst to join our Strategic Intelligence team. As a key member of our team, you will play a critical role in helping us stay ahead of emerging threats and protect our global business interests.Key ResponsibilitiesConduct in-depth analysis of cyber threats and vulnerabilities using...


  • Vancouver, British Columbia, Canada SAP Full time

    About the RoleSAP is seeking an experienced Cyber Threat Intelligence Analyst to support its Strategic Intelligence team. This role will live at the intersection of cyber intelligence and geopolitics, requiring a keen understanding of how global politics and regional crises can drive and influence cyber operations as an instrument of state-sponsored...


  • Vancouver, British Columbia, Canada SAP Full time

    Job Title: Strategic Cyber Threat Intelligence Analyst Job Description: We are seeking an experienced Strategic Cyber Threat Intelligence Analyst to join our team, supporting SAP's Strategic Intelligence team as part of the larger Detect Organization. About the Role: This position requires a keen understanding of how global politics and regional crises can...


  • Vancouver, British Columbia, Canada SAP Full time

    We help the world run better At SAP, we enable you to bring out your best. Our company culture is focused on collaboration and a shared passion to help the world run better. How? We focus every day on building the foundation for tomorrow and creating a workplace that embraces differences, values flexibility, and is aligned to our purpose-driven and...


  • Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    Job SummaryWe are seeking an experienced Cyber Security Defense Analyst to contribute to our Cyber Resiliency initiatives.About the OpportunityThe Royal Bank of Canada's Defensive Threat Operations (DTO) team is responsible for protecting our organization's digital assets from cyber threats.Key ResponsibilitiesConduct threat intelligence analysis to identify...


  • Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    Job SummaryWe are seeking an experienced Cyber Security Defense Analyst to contribute to our Cyber Resiliency initiatives.About the OpportunityThe Royal Bank of Canada's Defensive Threat Operations (DTO) team is responsible for protecting our organization's digital assets from cyber threats.Key ResponsibilitiesConduct threat intelligence analysis to identify...

  • Strat Intel Analyst

    1 week ago


    Vancouver, British Columbia, Canada SAP Full time

    Strategic Cyber Threat Intelligence AnalystSAP is seeking an experienced Strategic Cyber Threat Intelligence Analyst to support its Strategic Intelligence team. This role requires a deep understanding of how global politics and regional crises can drive and influence cyber operations as an instrument of state-sponsored policy.The successful candidate will...


  • Vancouver, British Columbia, Canada Imperva Full time

    About the RoleImperva is seeking a highly skilled Cybersecurity Threat Analyst to join our team. As a key member of our security operations team, you will be responsible for analyzing and mitigating complex security threats targeting our enterprise customers.Key ResponsibilitiesThreat Analysis: Conduct in-depth analysis of network traffic and application...


  • Vancouver, British Columbia, Canada Imperva Full time

    About the RoleImperva is seeking a highly skilled Cybersecurity Threat Analyst to join our team. As a key member of our security operations team, you will be responsible for analyzing and mitigating complex security threats targeting our enterprise customers.Key ResponsibilitiesThreat Analysis: Conduct in-depth analysis of network traffic and application...


  • Vancouver, British Columbia, Canada Royal Bank of Canada> Full time

    Position OverviewRole SummaryWhat is the opportunity?Are you passionate about cyber security innovation and research? Do you thrive on solving complex problems and developing creative solutions in a fast-paced environment? If so, this role may be a perfect fit for you.The Threat Hunting division is dedicated to the proactive detection of advanced threat...

  • Cyber Threat Hunter

    6 days ago


    Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    About the RoleWe are seeking an experienced Cyber Threat Hunter to join our team as a senior technical resource. As a key member of our Threat Hunting team, you will be responsible for the proactive identification of sophisticated threat actors and insider threats, as well as protecting our organization's brands, entities, reputation, and clients in the...

  • Cyber Threat Hunter

    7 days ago


    Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    About the RoleWe are seeking an experienced Cyber Threat Hunter to join our team as a senior technical resource. As a key member of our Threat Hunting team, you will be responsible for the proactive identification of sophisticated threat actors and insider threats, as well as protecting our organization's brands, entities, reputation, and clients in the...


  • Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    About the OpportunityRoyal Bank of Canada's Defensive Threat Operations (DTO) team is seeking an experienced Cyber Security Defense Analyst with demonstrated competence and thought leadership capability to contribute toward the success of our Cyber Resiliency initiatives.Key ResponsibilitiesContribute to the development and implementation of Cyber Resiliency...


  • Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    Position OverviewAre you passionate about cybersecurity research and innovation? Do you thrive in dynamic environments where problem-solving and creative thinking are essential? If so, this role may be an excellent fit for you.Role ResponsibilitiesThe Cyber Threat Hunting team plays a critical role in safeguarding our organization. Key responsibilities...


  • Vancouver, British Columbia, Canada Amazon Full time

    Job ID: | Amazon Development Center U.S., Inc.The Amazon Security Threat Intelligence (ACTI) division is dedicated to examining and comprehending the threat actors targeting Amazon's operations. As a Software Engineer, you will join the ACTI Engineering Team. Your primary responsibilities will involve enhancing our threat intelligence initiatives through...


  • Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    Position OverviewThe Cyber Threat Hunting team plays a crucial role in safeguarding our digital assets. We are seeking a dedicated professional who thrives in a challenging environment and is passionate about cybersecurity research and innovation.Key ResponsibilitiesConduct in-depth analysis and research to identify potential cyber threats.Utilize advanced...


  • Vancouver, British Columbia, Canada Royal Bank of Canada Full time

    About the OpportunityWe are seeking a highly skilled Cyber Threat Hunter to join our Threat Hunting team at Royal Bank of Canada. As a key member of our team, you will be responsible for identifying and mitigating cyber threats to our organization.Key ResponsibilitiesConduct in-depth analysis of network traffic and system logs to identify potential security...