Senior Manager- It - Threat & Vulnerabilities
By The Kraft Heinz Company At Toronto, Ontario, Canada
Experience in training- organizational change management and communication preferred.
Manages- configures- and monitors systems associated with TV solutions; provides incident and problem management support.
Excellent interpersonal- communication- and presentation skills- including formal report writing experience.
Strong understanding of the ITSM Change and Incident management processes.
Senior Manager- IT – Threat and Vulnerabilities
Support the protection of our networks- compute- storage- servers- endpoints- mobile devices- network- and co-manages the solutions with the MSSP.
Senior Cyber Threat Analyst - Incident Response
By Crestwood Search At Canada
Knowledge of security technologies, such as, firewalls, IDS/IPS, AV, SIEM, DLP, Vulnerability Management, Web and Email Content Filtering.
This role is fully remote, offers a generous base salary & bonus plus excellent benefits.
SANS training / GIAC certifications / Offensive Security OSCP or equivalent /w enterprise mature security experience
Complete open source threat collection and analysis activities identifying indications of cyber threats, malicious code, malicious websites, and vulnerabilities.
Experience in analyzing malware, hacking tools, and threat actor tactics.
Senior Cyber Threat Analyst - Incident Response | 100% remote
Cyber Threat Response Senior Manager
By PwC Canada At Toronto, Ontario, Canada
Stay up to date with current adversary tactics and apply this knowledge to internal operational countermeasures.
Utilizing proven Incident Response skills including host/network forensics, log analysis, timeline correlation;
Conduct monitoring, and in some cases lead in-depth analysis of Security Operations Center (SOC) oriented alerts.
Update and maintain a repository of self created security alerting rules.
Brief peers and above on current Threat Response themes derived from the SOC.
Participate, and in some cases lead long term security operation projects with peers.
Senior Director, Incident Response
By CIBC At Toronto, Ontario, Canada
You can demonstrate experience in- incident management and incident response in cybersecurity, fraud, or physical security including management roles.
You're an exceptional problem solver- You creatively develop unique approaches and solutions that are necessary to address complex problems.
Values matter to you. You bring your real self to work and you live our values - trust, teamwork, and accountability.
What You Need To Know
Cyber Threat Response Senior Associate
By PwC Canada At Toronto, Ontario, Canada
Experiences And Skills You’ll Use To Solve
Stay up to date with current adversary tactics and apply this knowledge to internal operational countermeasures
Demonstrating foundational knowledge in computer networking, operating systems (both Windows and Unix based operating systems), and virtualization (cloud and on-premise)
Working knowledge of MITRE ATT&CK and Cyber Kill Chain frameworks
Conduct monitoring, and perform in-depth analysis of Security Operations Center (SOC) oriented alerts
Help update and maintain a repository of self created security alerting rules