Threat Intelligence Analyst

2 weeks ago


Waterloo, Canada eSentire Full time

About eSentire
eSentire is on a mission to hunt, investigate and stop cyber threats before they become business disrupting events. We were founded on the premise that if you can’t find a solution, you build it. Entrepreneurship and innovation are in our DNA. Our culture is based on transparency, teamwork, and continuous innovation.
The Opportunity

**Responsibilities**:

- Work collaboratively with the team to automate data collection/processing where possible.
- Produce tactical level intelligence analysis of cyber threats and actors in support of the team objectives as well as overall cyber security and network defense operations.
- Collaborate with Customer Success, and the Security Operations Centre
- The Director of Threat Intelligence will assign other duties if required.

Time Allocation
- 60% - Intelligence Processing and Reporting
- 20% - Collaboration on Projects
- 20% - Threat Intelligence Escalations

**Requirements**:

- Minimum of 3 years’ experience in an analytic role of either intrusion detection or network forensics analyst.
- Experience in performing security incidents detection and handling in an operational environment such as SOC, CSIRT, CERT.
- Strong written and verbal communication skills.

Desired Skills
- Experience working with database management systems such as MYSQL/PSQL.
- Experience with investigation & response tools such as Carbon Black Response, CrowdStrike, SentinelOne, and ThreatConnect.
- Familiarity with Shodan, Binary Edge, GreyNoise, and VirusTotal.
- Ability to convey complex technical content to a tactical, operational, and strategic audience.
- Familiarity with incident lifecycle and reporting.
- Familiarity with MITRE’s ATT&CK framework.
- SANS Certifications are considered an asset (GCTI,GCIH)
- Experience presenting research at conferences and public events is considered a plus.
- Experience working with clients, and articulating risk in business terms is considered a plus..

Our Culture and Values
At eSentire we work in a collaborative and innovative work environment. We work with brilliant and passionate people who strive and encourage others to do their best. eSentire’s idea-rich environment welcomes creative and sometimes unconventional perspectives
Total Rewards
We believe in rewarding performance and providing comprehensive benefits tailored to support your well-being. Our package includes comprehensive health benefits, a flexible vacation plan, and participation in our company-wide equity program, allowing you to share in the success and growth of our organization.
Accommodation
LI-SJ1
LI-Hybrid



  • Waterloo, Canada eSentire Full time

    About eSentire Founded in 2001, the company’s mission is to hunt, investigate and stop cyber threats before they become business-disrupting events. Combining cutting-edge machine learning XDR technology, 24/7 Threat Hunting, and proven security operations leadership, eSentire mitigates business risk and enables security at scale. The Team eSentire...


  • Waterloo, Ontario, Canada eSentire Full time $90,000 - $120,000 per year

    About eSentireeSentire is on a mission to hunt, investigate and stop cyber threats before they become business disrupting events. We were founded on the premise that if you can't find a solution, you build it. Entrepreneurship and innovation are in our DNA. Our culture is based on transparency, teamwork, and continuous innovation.As the authority in Managed...


  • Waterloo, Canada Canonical Full time

    3 months ago Be among the first 25 applicantsGet AI-powered advice on this job and more exclusive features.The Threat Intelligence Lead will own Canonical's threat intelligence strategy and execution, including understanding of which cyber threat actors are targeting Canonical, and the use of intelligence on Tactics, Techniques and Procedures (TTP) to better...


  • Waterloo, Canada Canonical Full time

    3 months ago Be among the first 25 applicants Get AI-powered advice on this job and more exclusive features. The Threat Intelligence Lead will own Canonical's threat intelligence strategy and execution, including understanding of which cyber threat actors are targeting Canonical, and the use of intelligence on Tactics, Techniques and Procedures (TTP) to...


  • Waterloo, Ontario, Canada Canonical - Jobs Full time US$120,000 - US$180,000 per year

    The Threat Intelligence Lead will own Canonical's threat intelligence strategy and execution, including understanding of which cyber threat actors are targeting Canonical, and the use of intelligence on Tactics, Techniques and Procedures (TTP) to better our products and internal cybersecurity controls. You will collaborate with internal stakeholders as well...


  • Waterloo, Ontario, Canada Manulife Full time $94,220 - $174,980 per year

    At Manulife / John Hancock, we are seeking a highly skilled and forward-thinking Security Analyst to join our cybersecurity team. This role focuses on vulnerability management , threat prioritization , and risk-based decision-making to protect our digital assets and infrastructure. The ideal candidate will have hands-on experience with tools such as Avalor,...


  • Waterloo, Ontario, Canada Manulife Full time $94,220 - $174,980

    At Manulife / John Hancock, we are seeking a highly skilled and forward-thinking Security Analyst to join our cybersecurity team. This role focuses on vulnerability management, threat prioritization, and risk-based decision-making to protect our digital assets and infrastructure. The ideal candidate will have hands-on experience with tools such as...


  • Waterloo, Ontario, Canada Carta Full time $120,000 - $180,000 per year

    The Problems You'll Solve At Carta, our employees set out on a mission to unlock the power of equity ownership for more people in more places. We believe that the problems we solve today unlock the opportunities of tomorrow. As a Senior Security Analyst, you'll directly shape and strengthen our detection and response capabilities, help mature our security...

  • SOC Analyst I

    2 weeks ago


    Waterloo, Canada eSentire Full time

    About eSentire Founded in 2001, the company’s mission is to hunt, investigate and stop cyber threats before they become business-disrupting events. Combining cutting-edge machine learning XDR technology, 24/7 Threat Hunting, and proven security operations leadership, eSentire mitigates business risk and enables security at scale. The Team eSentire...


  • Waterloo, Ontario, Canada Carta Full time $90,000 - $150,000 per year

    The Company You'll JoinCarta connects founders, investors, and limited partners through world-class software, purpose-built for everyone in venture capital, private equity and private credit. Trusted by 65,000+ companies in 160+ countries, Carta's platform of software and services lays the groundwork so you can build, invest, and scale with...