Senior Manager- It - Threat & Vulnerabilities
By The Kraft Heinz Company At Toronto, Ontario, Canada
Experience in training- organizational change management and communication preferred.
Manages- configures- and monitors systems associated with TV solutions; provides incident and problem management support.
Excellent interpersonal- communication- and presentation skills- including formal report writing experience.
Strong understanding of the ITSM Change and Incident management processes.
Senior Manager- IT – Threat and Vulnerabilities
Support the protection of our networks- compute- storage- servers- endpoints- mobile devices- network- and co-manages the solutions with the MSSP.
Analyst, Strategic Threat Intelligence
By CIBC At Toronto, Ontario, Canada

Values matter to you. You bring your real self to work and you live our values - trust, teamwork, and accountability.

What You Need To Know

Analyst, Operational Threat Intelligence
By CIBC At Toronto, Ontario, Canada

Values matter to you. You bring your real self to work and you live our values - trust, teamwork, and accountability.

What You Need To Know

Threat Researcher Jobs
By eSentire At Toronto, Ontario, Canada
Independent self-starter: Strong analytical and problem-solving skills with the ability to think critically and creatively in a fast-paced environment.
Excellent communication skills: Written and verbal, with the ability to effectively convey complex technical concepts to both technical and non-technical stakeholders.
Experience analyzing large security data sets
Experience with one or more data types (Log, PCAP, EDR, Cloud)
Experience with a broad range of best-in-class security tools that may include:
Knowledge of attacker tactics, techniques, and procedures
Llm Training Researcher - Cto Office
By Bloomberg At Toronto, Ontario, Canada
5+ years of experience in an applied research role
Ph.D. or equivalent experience in training LLMs
Excellent communication and collaborative skills
Establish and continually refine our internal best practices for LLM training
Collaborate with engineers on building state-of-the-art LLM models
Lead research efforts on LLM training, deliver scientific breakthroughs and share these findings at top conferences and through other publication channels
Security Brand Technical Specialist - Threat Management
By IBM At Toronto, Ontario, Canada
Lead requirements gathering and analysis
Design Security Solutions using IBM Security Capabilities
Manage day-to-day activities in IBMs CRM systems
Leader with great presentation skills
Position IBM Software Security value through architecture discussions and workshops
Conduct Security Value assessment, prepare reports and present findings and recommendations
International Researcher Jobs
By Mintz Global Screening At Toronto, Ontario, Canada
Verify educational and professional qualifications through the use of online databases, telephone calls and email correspondence
Possess strong organizational skills and a high level of communication skills (written and oral)
Strong research, writing (mastery of grammar and punctuation), computer skills, attention to detail, and high levels of reading comprehension are required
Research, investigative or journalism experience is a plus
1 to 3 years of experience in a research-centric, investigative or information gathering role would be an asset
Excellent computer skills with an emphasis on Internet and social media research
Cyber Threat Response Senior Manager
By PwC Canada At Toronto, Ontario, Canada
Stay up to date with current adversary tactics and apply this knowledge to internal operational countermeasures.
Utilizing proven Incident Response skills including host/network forensics, log analysis, timeline correlation;
Conduct monitoring, and in some cases lead in-depth analysis of Security Operations Center (SOC) oriented alerts.
Update and maintain a repository of self created security alerting rules.
Brief peers and above on current Threat Response themes derived from the SOC.
Participate, and in some cases lead long term security operation projects with peers.
Cyber Threat Response Senior Associate
By PwC Canada At Toronto, Ontario, Canada
Experiences And Skills You’ll Use To Solve
Stay up to date with current adversary tactics and apply this knowledge to internal operational countermeasures
Demonstrating foundational knowledge in computer networking, operating systems (both Windows and Unix based operating systems), and virtualization (cloud and on-premise)
Working knowledge of MITRE ATT&CK and Cyber Kill Chain frameworks
Conduct monitoring, and perform in-depth analysis of Security Operations Center (SOC) oriented alerts
Help update and maintain a repository of self created security alerting rules

Are you looking for an exciting opportunity to use your skills to protect the world from cyber threats? We are looking for a Threat Researcher to join our team and help us identify, analyze, and mitigate cyber threats. You will be responsible for researching and analyzing malicious activity, developing threat intelligence, and providing recommendations to protect our customers. If you are passionate about security and have a strong technical background, this is the perfect job for you!

Overview:

A Threat Researcher is a cybersecurity professional who is responsible for researching, analyzing, and responding to cyber threats. They use their knowledge of cyber threats and security trends to identify, investigate, and mitigate potential threats to an organization’s networks and systems.

Detailed Job Description:

A Threat Researcher is responsible for researching, analyzing, and responding to cyber threats. They must have a deep understanding of cyber threats and security trends, and be able to identify, investigate, and mitigate potential threats to an organization’s networks and systems. They must be able to develop and implement security strategies to protect the organization’s data and systems. They must also be able to identify and respond to emerging threats in a timely manner.

What is Threat Researcher Job Skills Required?

• Knowledge of cyber threats and security trends
• Ability to identify, investigate, and mitigate potential threats
• Ability to develop and implement security strategies
• Ability to identify and respond to emerging threats
• Knowledge of network security protocols
• Knowledge of computer forensics
• Knowledge of malware analysis
• Knowledge of penetration testing
• Knowledge of incident response
• Knowledge of security tools and technologies

What is Threat Researcher Job Qualifications?

• Bachelor’s degree in Computer Science, Information Security, or related field
• Relevant certifications such as CISSP, CISM, or CEH
• 5+ years of experience in cybersecurity
• Experience with network security protocols
• Experience with computer forensics
• Experience with malware analysis
• Experience with penetration testing
• Experience with incident response
• Experience with security tools and technologies

What is Threat Researcher Job Knowledge?

• Knowledge of cyber threats and security trends
• Knowledge of network security protocols
• Knowledge of computer forensics
• Knowledge of malware analysis
• Knowledge of penetration testing
• Knowledge of incident response
• Knowledge of security tools and technologies

What is Threat Researcher Job Experience?

• 5+ years of experience in cybersecurity
• Experience with network security protocols
• Experience with computer forensics
• Experience with malware analysis
• Experience with penetration testing
• Experience with incident response
• Experience with security tools and technologies

What is Threat Researcher Job Responsibilities?

• Research, analyze, and respond to cyber threats
• Identify, investigate, and mitigate potential threats
• Develop and implement security strategies
• Identify and respond to emerging threats
• Monitor networks and systems for suspicious activity
• Analyze security logs and reports
• Develop