Discover Technata Job board

Find your next tech job in Kanata North, Canada’s largest technology park. Then explore endless international opportunities and dream about where your career will take you. With the Country’s largest density of technology companies ranging from promising startups to leading global giants, Kanata North is the place to be if you are serious about a career in tech.

Lead Analyst, Cyber Threat Intelligence

Raymond James

Raymond James

IT
Vancouver, BC, Canada · Toronto, ON, Canada
Posted on Oct 9, 2024
Lead Analyst, Cyber Threat Intelligence-2403283

Description

At Raymond James, we develop, we collaborate, we decide, we deliver, and we improve together.

Raymond James Ltd. is Canada’s leading independent investment dealers offering high quality investment products and services to Canadians seeking customized solutions to their wealth management needs.

Lead Analyst, Cyber Threat Intel

How does the role impact the organization?

Are you a cybersecurity professional with a passion in unraveling the intricacies of global financial transactions? Step into the forefront of cybersecurity with one of the largest financial institutions in the world, where you can leverage your expertise and enthusiasm to protect client assets totaling $1.37 trillion.

The primary objective of this role is to execute the threat intelligence mission, involving a thorough comprehension of sophisticated threats impacting the financial services sector.

The ideal candidate is self-driven, able to support occasional after-hours work to support significant incidents and demonstrates enthusiasm for tracking threat actors and a keen interest in denying their ability to exploit the financial services sector.

The Team:

This position reports to the Intelligence and Insider Threat Manager within the Cyber Threat Center. As an associate in the Cyber Threat Center, you will work closely with a global team dedicated to threat intelligence, threat hunting, detection engineering, incident response, vulnerability management and SIEM engineering to ensure Raymond James remains continuously ready to address emerging threats.

What will your role be responsible for?

  • Analyze high risk vulnerabilities from intelligence, research potential countermeasures and recommend technical mitigations to strengthen Raymond James defenses.
  • Provide tactical and operational analysis, employing various analytic techniques, experience and tools for attributing cyber threat actors.
  • Gather, assess, and analyze information sourced internally and externally to generate actionable intelligence products aligned with specified needs from Raymond James business units and leadership.
  • Foster collaborations with security teams throughout the financial services industry, delivering data-driven insights to Raymond James on current and evolving threats.
  • Formulate compelling and technical threat intelligence products to assist in prioritizing preventive measures and mitigations to enhance Raymond James's internal security stance.
  • Develop approaches for leveraging commercial and open-source resources to perform comprehensive research and analysis on current and evolving cyber threats, covering attack vectors, malware behavior, and procedural tactics, techniques, and procedures.
  • Aid in responding to security incidents by overseeing intelligence gathered during investigations and fostering a shared comprehension of threat activities.
  • Collect and assess potential threats from within Raymond James business units. Analyze these threats, identifying trends and patterns indicative of an insider threat and be able to effectively present findings to key stakeholders.
  • Apply investigative and technical skillsets to insider threat hunting mission.

What can you expect from us?

Our most important investment is in people. Upon eligibility, Raymond James Ltd offers flexible workstyles, a competitive compensation and benefits package. Our benefits range from Health Benefits, RRSP Matching Program, Employee Stock Purchase Plan, Paid Time Off, Volunteer Days, Discretionary Bonuses, Tuition Reimbursement and many more! We also support internal promotion and community involvement.

Qualifications

What do we expect from you?

Technical Skills/Experience:

  • Detailed understanding of the MITRE ATT&CK Framework, the Cyber Kill Chain and the Diamond Model of Intrusion Analysis and possess the ability to map specific threat actor’s techniques, tactics and procedures.
  • In-depth comprehension of multiple tiers of cyber threat actors and the ability to attribute a threat actor based on their techniques, tactics, and procedures.
  • Comprehensive knowledge of mitigating threat actor tactics in areas such as social engineering, account takeover, scams, malware distribution, and ransomware.
  • Solid technical comprehension of various technologies and their security measures, spanning cloud platforms, Windows, Linux, OSX operating systems, and networks.
  • Proficient in conveying information through presentations and written materials, tailored for audiences with varying technical expertise
  • Proficient in various query languages such as SQL, SPL, and KQL.

Education and/or Experience Qualifications

  • A Bachelor's Degree in intelligence, computer security, computer science, or another closely related IT discipline. Applicants lacking a degree are welcome to apply and will be evaluated based on their relevant work experience and technical certifications.
  • 10-12+ years or more of professional IT or IT Security experience; and 5+ years as a full-time cyber threat intelligence analyst

Who you are:

  • You have a strong network of connections specializing in threat intelligence
  • You have a hands-on approach and a genuine passion for technology.
  • You reject the status quo, consistently try harder and never give up.
  • You demonstrate diligence and self-motivation in your work.
  • You possess an eagerness to learn and actively pursue continuous professional development
  • You are resourceful, open-minded, analytical, and find satisfaction in solving complex problems.

We encourage our associates at all levels to:

  • Grow professionally and inspire others to do the same
  • Work with and through others to achieve desired outcomes
  • Make prompt, pragmatic choices and act with the client in mind
  • Take ownership and hold themselves and others accountable for delivering results that matter
  • Contribute to the continuous evolution of the firm

At Raymond James – we honor, value, respect the uniqueness, experiences, and backgrounds of all of our Associates. When associates bring their best authentic self, our organization, clients and communities thrive, it is part of our people-first culture. The Company is an equal opportunity employer and makes all employment decisions on the basis of merit and business needs.

Here at Raymond James we demonstrate our commitment to ensuring equal opportunities for all candidates. To request accommodations, candidates are instructed to contact Human Resources via email at recruitment@raymondjames.ca. By reaching out to this email address, candidates can communicate their specific requirements and discuss the necessary accommodations they may need to participate fully in the recruitment process.

Salary Range: BC (based on Education, Work Experience, etc) $170,000-200,000 in addition to competitive performance bonuses/incentives.

Job

Technology

Primary Location

CA-BC-Vancouver-Vancouver

Other Locations

CA-ON-Toronto-Toronto

Organization

IT

Schedule

Full-time
Status Permanent Full-Time