Unfortunately, this job posting is expired.
Don't worry, we can still help! Below, please find related information to help you with your job search.
Some similar recruitments
Team Lead, Critical Incident Response
Recruited by Dialogue 8 months ago Address Montreal, Quebec, Canada
Manager Of Cyber Security Incident Response/100% Remote
Recruited by ICH.MMC 8 months ago Address Canada
Incident Response Lead (Canada)
Recruited by Coalition, Inc. 8 months ago Address Canada
Response Manager Jobs
Recruited by Tucows 8 months ago Address Canada
Applications Manager - Rapid Response
Recruited by Creation Technologies 8 months ago Address Canada
Incident Manager [Bell Canada]
Recruited by CareerBeacon 9 months ago Address Montreal, Quebec, Canada
Cybersecurity Manager - Montreal [Ernst & Young]
Recruited by CareerBeacon 9 months ago Address Montreal, Quebec, Canada
Team Lead - Incident Response
Recruited by TEEMA 9 months ago Address Canada
Incident Manager Jobs
Recruited by Computer Talk Technology Inc. 10 months ago Address Canada
Threat Detection Engineer - Canada
Recruited by Sysdig 11 months ago Address Canada
Director, Cyber Security Operations & Incident Response
Recruited by Wawanesa Insurance 1 year ago Address Canada
Threat Intelligence Analyst (Remote)
Recruited by Sophos 1 year ago Address Canada
Cyber Incident Project Coordinator
Recruited by CYPFER 1 year ago Address Canada
Threat Intelligence Jobs
Recruited by Futran Solutions 1 year ago Address Canada
Territory Manager Critical Care Montreal And Quebec
Recruited by Edwards Lifesciences 1 year ago Address Greater Montreal Metropolitan Area, Canada
Threat Analyst, Mandiant Jobs
Recruited by Google 1 year ago Address Canada

Senior Cyber Threat Analyst - Incident Response

Company

Crestwood Search

Address Canada
Employment type FULL_TIME
Salary
Category IT Services and IT Consulting,Computer and Network Security,Consumer Services
Expires 2023-08-18
Posted at 9 months ago
Job Description

Senior Cyber Threat Analyst - Incident Response | 100% remote


Are you ready to take on a new challenging and exciting role? One where you can be part of a team that plays an integral part of spearheading the growth and direction of a company with cutting edge Cyber Security Threat Intelligence resources?


This unique opportunity brings you to the forefront to be responsible for providing complex and intellectual analysis of relevant threats, vulnerabilities, operations, and incidents; publishing timely and actionable alerts and threat reports; and working with other Security Operations team members to maximize the use of threat intelligence to improve cyber defenses and response capabilities.


Main responsibilities:

  • Complete open source threat collection and analysis activities identifying indications of cyber threats, malicious code, malicious websites, and vulnerabilities.
  • Pinpoint credible, new intelligence, and subject matter resources relative to current and emerging threats.
  • Produce written and verbal intelligence products for internal stakeholders to assist in proactively addressing threats.
  • Be able to quickly analyze threats, understand risk, and deploy effective countermeasures
  • Present subject matter expertise on cyber threats to support current analytic operations and initiatives.
  • Acts as a Senior Incident Handler, handling security events and incidents on a daily basis in a fast-paced environment
  • Collaborate with intelligence suppliers to secure relevant intelligence in a timely fashion and to close intelligence gaps.


Experience required:

  • SANS training / GIAC certifications / Offensive Security OSCP or equivalent /w enterprise mature security experience
  • Experience in analyzing malware, hacking tools, and threat actor tactics.
  • Comprehension of forensic analysis on and data captures from networks (packet capture), hosts (volatile/live memory), electronic media, log data, and network devices.
  • Knowledge of security technologies, such as, firewalls, IDS/IPS, AV, SIEM, DLP, Vulnerability Management, Web and Email Content Filtering.


What you need to bring to the table:

  • A passion for Cyber Security
  • A love of dealing with complex problems and come up with practical solutions
  • A desire to never stop learning
  • A “can-do” approach to everything you do
  • An ability to embrace regular change
  • A super positive attitude


This role is fully remote, offers a generous base salary & bonus plus excellent benefits.


Please note that the shift is 2pm - 10pm PST - Monday to Friday


To arrange a confidential conversation please contact me directly at [email protected]