Incident Responder

3 weeks ago


Toronto, Canada Scotiabank Full time

In the role of Incident Responder, you’re responsible for responding to account-level threats and attacks at scale. This includes event and incident triage, threat-actor journey mapping, containment, remediation, and identification of root cause contributors. You regularly connect with your Fraud Threat Management colleagues to ensure ongoing situational awareness across the team. Your calm demeanor, adherence to protocols, and industry expertise will inspire confidence as you safeguard our customers and the Bank.

Is this role right for you? In this role you will:

Respond to account-level attacks targeting any of Scotiabank’s products and digital properties in Canada in accordance with our incident protocol, incident communication matrix, service-level commitments, and all associated playbooks. Regularly review and incorporate lessons learned. Produce and provide timely incident communications for a variety of audiences in accordance with the incident management protocol, incident communication matrix, and associated playbooks to ensure awareness and appropriate levels of engagement as part of response activities. Identify systemic issues, reoccurring problems, and identified threats/vulnerabilities to our Fraud Problem Management function. Ensure these and other root cause contributors are captured within post-incident reviews. Work to maintain and exceed established incident management KPIs including mean-time-to-detect (MTTD), mean-time-to-containment (MTTC), mean-time-to-remediation (MTTR) as measured by event type and severity. Intake and triage of events to determine appropriate event type, severity, and prioritization. Provide secondary support to Incident Analysts on events that require additional review and escalation. Identify and recommend changes to cyber-fraud monitoring and alerts that you and your colleagues receive to ensure ongoing improvements to our early-detection efforts. Maintain ongoing awareness of the cyber-fraud threat landscape, including through certification, continuing professional education (CPE), industry group participation, threat intelligence feeds, and direct research. Based on lessons learned during incident response, identify suggested changes to our comprehensive incident management playbooks outlining processes, tools, data, and technology requirements, as well as communications protocols and cross-functional interaction models.

Do you have the skills that will enable you to succeed in this role? We’d love to work with you if you have:

At least one (1) years of hands-on experience within a cyber-fraud or security incident management role. Demonstrated knowledge in one or more of: incident management, threat-intelligence, and customer identity & access management (CIAM). Relevant cybersecurity industry certifications are an asset (ex. CISSP, CISM, CISA, GCIH, ITCA, etc.). Other relevant certifications are an asset (ex. CFE, CIPP/C, ITIL, etc.). Bachelor’s degree in computer science, cybersecurity, or similar is an asset. Bilingual in Spanish is an asset.

What’s in it for you?

Continuous learning and advancement via workshops with external providers, courses, and conferences. Lead strategic projects with a significant impact on business line growth. A culture that promotes teamwork and cross-functional collaboration to achieve business goals. Inclusive workplace that values diversity of thought, background, and experience Opportunity to work and collaborate with teams and partners across different geographies, enriching professional experience and understanding of global payment markets.

  • Toronto, Canada Scotiabank Full time

    Reporting to the Senior Manager, Global Incident Response the Security Incident Responder is responsible for managing threats & incidents under the Enterprise’s incident response processes. The Global Incident Responder will use their deep knowledge of security investigation techniques and the bank’s operations to enhance monitoring and response by...


  • Toronto, Canada Scotiabank Full time

       Requisition ID: 194596Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture. Reporting to the Senior Manager, Global Incident Response the Security Incident Responder is responsible for managing threats & incidents under the Enterprise’s incident response processes. The Global Incident Responder will...

  • Incident Responder

    5 days ago


    Toronto, Canada Scotiabank Full time

    Requisition ID: 198790 Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture. In the role of Incident Responder, you’re responsible for responding to account-level threats and attacks at scale. This includes event and incident triage, threat-actor journey mapping, containment, remediation,...

  • Incident Responder

    4 days ago


    Toronto, Canada Scotiabank Full time

       Requisition ID: 198790Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture.  In the role of Incident Responder, you’re responsible for responding to account-level threats and attacks at scale. This includes event and incident triage, threat-actor journey mapping, containment, remediation, and...

  • Incident Responder

    7 minutes ago


    Toronto, Canada Scotiabank Full time

    Is this role right for you? In this role you will: Respond to account-level attacks targeting any of Scotiabank’s products and digital properties in Canada in accordance with our incident protocol, incident communication matrix, service-level commitments, and all associated playbooks. Regularly review and incorporate lessons learned. Produce and...


  • Toronto, Canada Scotiabank Full time

    Requisition ID: 194596 Join a purpose driven winning team, committed to results, in an inclusive and high-performing culture. **Is this role right for you?** - You thrive in a fast-paced environment coordinating multiple issues and threats that can be occurring simultaneously - You love to learn about new threats that can impact both the organization and...


  • Toronto, Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly as...


  • Toronto, Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly as...


  • Toronto, Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly as...


  • Toronto, Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly as...


  • Toronto, Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly as...


  • Toronto, Canada PTC Inc. Full time

    Our world is transforming, and PTC is leading the way. Our software brings the physical and digital worlds together, enabling companies to improve operations, create better products, and empower people in all aspects of their business. Our people make all the difference in our success. Today, we are a global team of nearly 7,000 and our main objective is to...


  • Toronto, ON, Canada Tundra Technical Solutions Inc. Full time

    Cyber Defence Incident Response Specialist Description Of Assignment The Specialist will support the Office of the CISO division in the delivery of monitoring, threat hunting, and incident response activities, as well as assisting with handling incident tickets in the threat management incident ticket queue. The Specialist will provide expertise in the...

  • Digital Forensics

    1 week ago


    Toronto, Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...

  • Digital Forensics

    1 week ago


    Toronto, Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...

  • Digital Forensics

    7 days ago


    Toronto, Canada CyberClan Full time

    Company Summary Established in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...

  • Digital Forensics

    1 week ago


    Toronto, Canada CyberClan Full time

    Company SummaryEstablished in 2006, CyberClan’s carefully selected team of experts are capable of solving complex cyber security challenges – keeping data secure and businesses running as usual. CyberClan’s Global Incident Response Teams are available 24/7/365 to leap into action, responding to all cyber attacks with proven defensive methodology. Our...


  • Toronto, ON, C6A, Ontario, Canada Innovate Full time

    I am working with a well established global Cyber Security Consultancy, they are looking to add to their Digital Forensics and Incident Response Team. Based in Canada, you will be working remotely in the DFIR team, you will be responsible for responding to all cyber-attacks, ensuring the clients downtime and impact on the business is remediated as quickly as...


  • Toronto, Canada Cypfer Full time

    Salary: About Us: We have an exciting opening for a **Digital Forensics Incident Response (DFIR) Consultant**. As a Digital Forensic and Incident Response Consultant you will engage in client-facing incident response projects and offer proactive incident response services. In a collaborative setting with our team and partners, you will assist clients during...

  • Operations Controller

    4 weeks ago


    Toronto, Canada Aliant Resources Full time

    **Posting Status**:Upcoming opportunity **Job Title**:Operations Controller - Incident Communications - Talent Pool **Location**: Toronto, Ontario **Company**: Aliant Resources **Job Type**:Full-Time **Salary**:$77,466.00 - $105,621.00 **Consider Your Next Career with Aliant Resources**: Aliant Resources is a dedicated provider of staff augmentation...