Senior Threat Intelligence Analyst

Found in: Talent CA C2 - 2 weeks ago


Ottawa, Canada Microsoft Full time

Overview

Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end, simplified solutions. We are looking to hire a Senior Threat Intelligence Analyst to join our team 

The Microsoft Security organization accelerates Microsoft’s mission and bold ambitions to ensure that our company and industry is securing digital technology platforms, devices, and clouds in our customers’ heterogeneous environments, as well as ensuring the security of our own internal estate. Our culture is centered on embracing a growth mindset, a theme of inspiring excellence, and encouraging teams and leaders to bring their best each day. In doing so, we create life-changing innovations that impact billions of lives around the world.

Microsoft’s mission is to empower every person and every organization on the planet to achieve more. As employees we come together with a growth mindset, innovate to empower others, and collaborate to realize our shared goals. Each day we build on our values of respect, integrity, and accountability to create a culture of inclusion where everyone can thrive at work and beyond.

In alignment with our Microsoft values, we are committed to cultivating an inclusive work environment for all employees to positively impact our culture every day.

Qualifications

Required/Minimum Qualifications:

5+ years of experience in software development lifecycle, large-scale computing, modeling, cybersecurity, and/or anomaly detection

o OR Master's Degree in Statistics, Mathematics, Computer Science or related field.

4+ years expeirence in at least one of the following: Producing actionable threat intelligence on targeted and advanced persistent threats enabling network and host defenses in external organizations with demonstrable impact; OR Expertise tracking APT adversaries leveraging the Diamond Model to identify and characterize various TTPs, capabilities, infrastructure, and operational campaigns. 4+ years experience in at least one of the following: Cloud intrusion analysis in adversary operations; OR analyzing sophisticated malware samples used in targeted attacks against large corporate or government entities; OR analyzing host forensic and log data associated with advanced targeted adversaries that proven ability to collaborate and establish key threat intelligence partnerships to bolster information sharing and defenses.

Other requirements: 

Ability to meet Microsoft, customer and/or government security screening requirements are required for this role. These requirements include, but are not limited to the following specialized security screenings: Microsoft Cloud Background Check:This position will be required to pass the Microsoft background and Microsoft Cloud background check upon hire/transfer and every two years thereafter.

Additional or Preferred Qualifications:

6+ years experience in software development lifecycle, large-scale computing, modeling, cybersecurity, and/or anomaly detection.OR Doctorate in Statistics, Mathematics, Computer Science or related field Experience with Azure incident response investigations Expertise in cloud networking, cloud application development & cloud APIs Experience in enterprise incident response and in handling multiple data sets using languages such Python Python and scripting knowledge, Jupyter Notebooks Network penetration testing and intrusion remediation experience Visualization tools.

Security Research IC4 - The typical base pay range for this role across Canada is CAD $104,000 - CAD $193,200 per year.

Find additional pay information here:

Microsoft will accept applications for the role until May 8, 2024.

#MSFTSecurity #mstic #MSecR

Responsibilities

In this role you will be responsible for identifying and tracking sophisticated adversaries. You will strengthen existing partnerships and build new ones with key organizations. Apply knowledge of the phases of a cyber operation - particularly how to work across the phases to uncover new intelligence. You will be working with products and services to improve security for customers both strategic and tactical threat intelligence customers, including evaluating their requirements.

Successful applicants should have experience with the following:

In-depth technical knowledge of adversary capabilities, infrastructure, and techniques that can be applied to define, develop, and implement the techniques both to discovery and track the adversaries of today and identify the attacks of tomorrow. Experience producing actionable threat intelligence on targeted and advanced persistent adversaries enabling network and host defenses in external organizations with demonstrable impact. Tracked APT adversaries over many years ascertaining and characterizing various TTPs, capabilities, infrastructure, and campaigns. Applied knowledge across all critical elements and common data types used in threat intelligence analysis, including malware used in targeted adversary campaigns; host and log forensics including methods of data collection and analytic techniques; and network forensics including common protocols and how those are used in adversary operations. Applied knowledge of a variety of adversary command and control methods and protocols.  Experience supporting incident response and deeply familiar with common incident response procedures, processes, and tools.

Other

Embody our and  Benefits/perks listed below may vary depending on the nature of your employment with Microsoft and the country where you work.Industry leading healthcareEducational resourcesDiscounts on products and servicesSavings and investmentsMaternity and paternity leaveGenerous time awayGiving programsOpportunities to network and connect
  • Senior Threat Intelligence Analyst

    Found in: beBee jobs CA - 2 weeks ago


    Ottawa, Ontario, Canada Microsoft Canada Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...

  • Threat Intelligence Analyst II

    Found in: beBee jobs CA - 1 week ago


    Ottawa, Ontario, Canada Microsoft Canada Full time

    OverviewSecurity represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end to end,...


  • Ottawa, Canada nugget.ai Full time

    Location: Toronto (hybrid->3 times per week) Employment Type: Contract About the Role: The Threat Modeling Analyst is responsible for identifying threats and vulnerabilities across company systems and communicating the issues with the appropriate team – infrastructure, IT, risk, DLP, or any affected members. Responsibilities: Work cross-functionally with...


  • Ottawa, Canada ADGA Group Consultants Inc Full time

    Company Description Our culture of commitment, trust, and accountability guides our business, fosters our growth, and is at the core of our relationships with clients, employees and consultants. Whether your projects are complex, large-scale requirements, or dependable, professional resources to execute on time, and on budget, you can count on ADGA to...

  • Senior Threat Hunter

    Found in: beBee jobs CA - 1 week ago


    Ottawa, Ontario, Canada opentext Full time

    OPENTEXT OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future of...

  • Operations Analyst

    3 days ago


    Ottawa, Canada Crisis24 Full time

    At Crisis24, A GardaWorld Company, we take a proactive approach to solving business challenges and our customers are at the heart of everything we do. It’s the reason we love rolling up our sleeves and getting down to work - and it’s why we’re so successful. It takes an entire team to stand behind something big. Interested? Operations Analyst - Ottawa...


  • Ottawa, Canada Allied Universal Full time

    Overview: We are North America’s leading security services provider with over 300,000 phenomenal employees. At Allied Universal®, we pride ourselves on fostering a promote from within culture. There are countless examples of individuals who began their career as Security Professionals and today hold positions on our senior leadership team. For all...

  • Security Threat and Risk Assessment Analyst

    Found in: Talent CA 2 C2 - 7 days ago


    Ottawa, Canada CB Canada Full time

    Company DescriptionFounded in 1967, ADGA is a privately owned and operated Canadian company. We employ over 700 highly skilled team members who apply their knowledge and expertise in service delivery of advanced technology solutions for clients in the Defence, Security and Professional Services markets across Canada.Celebrating over 50 years in business, we...


  • Ottawa, Canada Calian Full time

    Business Unit 2: Defence **Position Overview**: Calian is hiring an All-Source Intelligence Analyst to support on-site our customer, Command Joint Operations Command (CJOC) located in Ottawa. This role is on a full-time basis (37.5 hours per week). Location - Ottawa, ONJob Type - Full Time**Responsibilities**: - Review current intelligence reports and...


  • Ottawa, Canada EDC Full time

    **Analyst, Business Intelligence** - 00045P **Posting Date**: Feb 7, 2023, 8:24:40 AM **Primary Location**: Ontario-Ottawa **Job Type**: Permanent **Schedule**: Full-time EDC is Canada’s export credit agency, offering information, knowledge and innovative commercial solutions to help Canadian exporters and investors expand their international...

  • an IT Security Threat and Risk Assessment

    Found in: Talent CA C2 - 7 days ago


    Ottawa, Canada TRM Technologies Inc. Full time

    Location Ottawa (remote) Language English Required Security Clearance Secret Security Clearance Required Our Federal Government client is urgently seeking a dedicated and experienced an IT Security Threat and Risk Assessment (TRA) and Certification and Accreditation (C&A) Analyst - Level 3 to join our team on a full-time contract basis....

  • Cybersecurity Analyst

    Found in: Appcast CA C2 Glassdoor - 1 week ago


    Ottawa, Canada CANARIE Full time

    About UsCANARIE connects Canada to the world. Our programs equip researchers, students, and startups in Canada to excel on the global stage.Together with our 13 provincial and territorial partners, we form Canada’s National Research and Education Network (NREN). This ultra-high-speed network connects Canada’s researchers, educators, and innovators to...

  • Cybersecurity Analyst

    Found in: Whatjobs CA C2 - 7 days ago


    Ottawa, Canada CANARIE Full time

    About Us CANARIE connects Canada to the world. Our programs equip researchers, students, and startups in Canada to excel on the global stage. Together with our 13 provincial and territorial partners, we form Canada’s National Research and Education Network (NREN). This ultra-high-speed network connects Canada’s researchers, educators, and innovators to...

  • Cybersecurity Analyst

    Found in: Appcast CA A2 P - 7 days ago


    Ottawa, Canada CANARIE Full time

    About UsCANARIE connects Canada to the world. Our programs equip researchers, students, and startups in Canada to excel on the global stage.Together with our 13 provincial and territorial partners, we form Canada’s National Research and Education Network (NREN). This ultra-high-speed network connects Canada’s researchers, educators, and innovators to...


  • Ottawa, Canada Canadian Security Intelligence Service Full time

    **Job Summary**: **POSITION A - REQUIREMENTS OFFICER** The Requirements Officer is responsible for producing CSIS Intelligence Reports (CIRs) for dissemination to other government departments in accordance with established intelligence requirements (IRs) Major responsibilities: - Maintain knowledge of CSIS IRs, Government of Canada Intelligence Priorities...


  • Ottawa, Canada Trend Micro Full time

    Trend Micro, a global cybersecurity leader, helps make the world safe for exchanging digital information. Fueled by decades of security expertise, world-leading global threat research and intelligence, and continuous innovation, our cybersecurity platform protects hundreds of thousands of organizations and millions of individuals across clouds, networks,...


  • Ottawa, Canada La Cité collégiale Full time

    **ANALYSTE PRINCIPAL.E EN INTELLIGENCE ARTIFICIELLE (IA)** **Numéro de processus de sélection**: SOU.2223-3465T **Secteur**: Bureau de la rechercher et de l’innovation **Emplacement**: Campus d’Ottawa (801, promenade de l’Aviation) **Statut**: Temporaire - Initiatives / Possibilités (12 mois avec possibilité de prolongation) **Horaire de...

  • Senior IT Security Analyst

    Found in: beBee jobs CA - 2 weeks ago


    Ottawa, Ontario, Canada Norton Rose Fulbright Full time

    Description Senior IT Security Analyst Hybrid work schedule - please note that this position can also be filled in any of our offices across Canada Join our team as a senior IT security analyst and play a vital role in safeguarding our organization and clients against IT security threats. Reporting to the Chief Information Officer, you'll lead efforts...

  • Analyst, Performance Programs

    Found in: Talent CA C2 - 5 days ago


    Ottawa, Canada CATSA ACSTA Full time

    Summary of responsibilities: The Analyst, Performance Programs is responsible for researching and contributing to the design, development, planning and deployment of performance programs, including Threat Image Projection System (TIPS) and Testing. The incumbent is also responsible for monitoring evolving terrorist threats and contributing to the...


  • Ottawa, Canada canarie Full time

    The Manager, Security Operations Centre (SOC) will lead a national, federated team of cybersecurity analysts (CanSSOC) and will be accountable for helping to build and run the operations necessary to improve security for Canada’s research and education sector. This is a full-time, permanent position that reports to CANARIE’s Director, Cybersecurity...