Job posting — Incident Response Cyber Threat Analyst

Raymond James Ltd. is seeking an Incident Response Cyber Threat Analyst to work in their Burnaby office.

Raymond James Ltd. is Canada’s leading independent investment dealer offering high quality investment products and services to Canadians seeking customized solutions to their wealth management needs.

The financial services industry is constantly under attack by sophisticated cyber adversaries that range from nation states to criminals. In response, the Raymond James Cyber Threat Center (CTC) is charged with ensuring all equities are secure against all tiers of adversaries. We are the central hub for Computer Network Operations and are on the front lines of security incident response, threat hunting, and intelligence. This analyst will be working with emerging technologies to solve challenging security problems in a fast-paced and continuously evolving environment, while helping steer the direction and evolution of the team. This highly visible team within the organization evaluates threats to the environment and dynamically adjusts to the ever-changing threat landscape by applying practical security knowledge to developing new detective measures to protect the firm.

Specifically this individual will:

  • Serve as a primary member of the Cyber Threat Center (CTC) who handles security events and incidents on a daily basis in a fast-paced environment;
  • Act as an Incident Handler who can handle minor and major security incidents within the defined Computer Security Incident Response process;
  • As part of the Cyber Network Defense be able to quickly analyze threats, understand risk, deploy effective countermeasures, make business critical incident response decisions, and work as part of a team of individuals dedicated to protecting the firm;
  • Maintain situational awareness for cyber threats across the global firm and take action where necessary;
  • Maintain knowledge of security principles and best practices. Must remain current with emerging threats and trends;
  • Assist teams in various security and privacy risk mitigation efforts; including incident response;
  • Lead or participate in information security related projects or in managing strategy;
  • Conduct forensic investigations for HR, Legal, or incident response related activities;
  • Develop new forensic detective and investigative capabilities using current technical solutions;
  • Work with various business units and technical disciplines in a security consultant role for cyber threats;
  • Act as an escalation point for managed security services and associates of Raymond James.

Daily responsibilities include, but are not limited to:

  • Countermeasure deployment across various technologies;
  • Malware and exploit analysis;
  • Intrusion monitoring and response;
  • Assessing alerts and notifications of event activity from intrusion detection systems and responding accordingly to the threat;
  • Continuing content development of threat detection and prevention systems;
  • Data analysis and threat research;

Limited weekend after-hours / on-call cyber threat support rotation may be required.

To qualify for this opportunity, candidates must possess:

Experience and Skills:

  • B.Sc. in Computer Science, Computer Engineering, MIS, or related degree and a minimum of five (5) years in Information Technology, with at least three (3) years of related experience in Information Security or an equivalent combination of education, training and experience. Experience should include a minimum of two (2) years in conducting Cyber Network Defense and a minimum of three (3) years of experience with incident response methodologies, malware analysis, penetration testing, scripting and/or forensics;
  • Systems administrator experience in Linux, Unix, Windows or OSX operating systems;
  • Knowledge of networking and the common network protocols.
  • Demonstrated ability to create complex scripts, develop tools, or automate processes in PowerShell, Python or Bash;
  • One or more of the following certifications or the ability to obtain within 1 year:
    • CISSP: Certified Information Systems Security Professional
    • CCNA: Cisco Certified Network Associate
    • SANS: GCIH – Incident Handler
    • SANS: GCIA – Intrusion Analyst
  • Knowledge of the following highly preferred:
    • Knowledge of vulnerabilities and a comfort in manipulating exploit code for analysis;
    • Demonstrated ability to perform static and dynamic malware analysis;
    • Demonstrated ability to analyze large data sets and identify anomalies;
    • Demonstrated ability to quickly create and deploy countermeasures under pressure;
    • Familiarity with common infrastructure systems that can be used as enforcement points.

Competencies:

  • Analysis: Identify and understand issues, problems and opportunities; compare data from different sources to draw conclusions;
  • Communication: Clearly convey information and ideas through a variety of media to individuals or groups in a manner that engages the audience and helps them understand and retain the message;
  • Exercising Judgment and Decision Making: Use effective approaches for choosing a course of action or developing appropriate solutions; recommend or take action that are consistent with available facts, constraints, and probable consequences;
  • Technical and Professional Knowledge: Demonstrate a satisfactory level of technical and professional skill, or knowledge, in position-related areas; remain current with developments and trends in areas of expertise;
  • Building Effective Relationships: Develop and use collaborative relationships to facilitate the accomplishment of work goals;
  • Client Focus: Make internal and external clients, and their needs, a primary focus of actions; develop and sustain productive client relationships.
  • NOTE: This role is required to work a permanent 2 p.m. to 10 p.m shift Monday – Friday in their Burnaby office. Paid parking is provided.

This is a permanent full-time position with a competitive compensation and benefits package.

If you would like to join the Raymond James team, please send a resume and covering letter, quoting the position and Job Posting # 21-176 by June 18, 2021 to:

Human Resources
Raymond James Ltd.,
E-mail: resumes@raymondjames.ca

To be considered for employment candidates will be required to provide proof of citizenship, permanent residency or eligibility to work in Canada with no restrictions. Raymond James requires applicants to complete a background verification process prior to commencing employment with the company, including but not limited to a credit and criminal record check. Employment is contingent on the satisfactory completion of a pre-employment background check.

Raymond James sincerely thanks all applicants who express an interest in this role: only those being directly considered will be contacted.

Raymond James recognizes the value of a diverse workforce and appreciates the unique skills and special contribution of each employee. We are committed to accessibility for candidates through all stages of the recruitment process. Should you require accommodation, please contact Human Resources via email at resumes@raymondjames.ca.