Job posting — Senior Cyber Threat Analyst

Raymond James Ltd. is seeking a Senior Cyber Threat Analyst to work in their Burnaby office.

Responsibilities:

  • Mentors CTC analysts while contributing to the fulfillment of both the CTC’s mission and leadership’s vision;
  • Serves as a primary member of the Cyber Threat Center (CTC) who handles security events and incidents on a daily basis in a fast-paced environment;
  • Acts as an Incident Handler who can handle minor and major security incidents within the defined Computer Security Incident Response process;
  • Role embodies Cyber Network Defense and a successful Cyber Threat Analyst will be able to quickly analyze threats, understand risk, deploy effective countermeasures, make business critical incident response decisions, and work as part of a team of individuals dedicated to protecting the firm;
  • Maintains situational awareness for cyber threats across the global firm and take action where necessary;
  • Daily responsibilities include, but are not limited to:
    • Countermeasure deployment across various technologies
    • Malware and exploit analysis
    • Intrusion monitoring and response
    • Assessing alerts and notifications of event activity from intrusion detection systems and responding accordingly to the threat
    • Continuing content development of threat detection and prevention systems
    • Data analysis and threat research
  • Maintains knowledge of security principles and best practices. Must remain current with emerging threats and trends;
  • Assists teams in various security and privacy risk mitigation efforts; including incident response;
  • Leads or participates in information security related projects or in managing strategy;
  • Conduct forensic investigations for HR, Legal, or incident response related activities;
  • Develop new forensic detective and investigative capabilities using current technical
  • solutions;
  • Work with various business units and technical disciplines in a security consultant role for cyber threats; and
  • Shares in a weekly on-call rotation and acts as an escalation point for managed security services and associates of Raymond James.

Experience and Skills:

  • B.Sc. in Computer Science, Computer Engineering, MIS, or related degree and a minimum of three (3) years of related experience in Information Security or an equivalent combination of education, training and experience. Experience should include a minimum of two (2) years in conducting Cyber Network Defense and a minimum of three (3) years of experience with incident response methodologies, malware analysis, penetration testing, scripting and/or forensics;
  • Preferred experience includes a minimum of four (4) years in conducting Cyber Network Defense, a minimum of three (3) years of experience with incident response methodologies, malware analysis, penetration testing, scripting and/or forensics and four (4) years of experience with in-depth forensic and intrusion analysis;
  • Systems administrator experience in Linux, Unix, Windows or OSX operating systems;
  • Knowledge of networking and the common network protocols;
  • Demonstrated ability to create complex scripts, develop tools, or automate processes in PowerShell, Python or Bash;
  • One or more of the following certifications or the ability to obtain within 1 year:
    • OSCP – Offensive Security Certified Professional
    • OSCE – Offensive Security Certified Expert
    • GXPN – Exploit Researcher and Advanced Penetration Testing
    • GREM – GIAC Reverse Engineering Malware
    • GCFA – GIAC Certified Forensic Analyst
    • CCNP – Cisco Certified Network Professional
    • Knowledge of the following highly preferred:
  • Knowledge of vulnerabilities and a comfort in manipulating exploit code for analysis
    • Operating systems, such as Windows, Linux, or OSX
    • Forensic and analytical techniques
    • Networking and the common network protocols
    • Demonstrated ability to create complex scripts, develop tools, or automate processes
    • Demonstrated ability to perform static and dynamic malware analysis
    • Demonstrated ability to analyze large data sets and identify anomalies
    • Demonstrated ability to quickly create and deploy countermeasures under pressure
    • Familiarity with common infrastructure systems that can be used as enforcement points

Competencies:

  • Analysis: Identify and understand issues, problems and opportunities; compare data from different sources to draw conclusions;
  • Communication: Clearly convey information and ideas through a variety of media to individuals or groups in a manner that engages the audience and helps them understand and retain the message;
  • Exercising Judgment and Decision Making: Use effective approaches for choosing a course of action or developing appropriate solutions; recommend or take action that are consistent with available facts, constraints, and probable consequences;
  • Technical and Professional Knowledge: Demonstrate a satisfactory level of technical and professional skill, or knowledge, in position-related areas; remain current with developments and trends in areas of expertise;
  • Building Effective Relationships: Develop and use collaborative relationships to facilitate the accomplishment of work goals; and
  • Client Focus: Make internal and external clients, and their needs, a primary focus of actions; develop and sustain productive client relationships.

If you would like to join their team, please send a resume and covering letter, quoting the position and Job Posting # 21-191 by June 24, 2021 to:

Human Resources
Raymond James Ltd.,
2100 – 925 West Georgia Street
Vancouver BC V6C 3L2
Email: resumes@raymondjames.ca

Raymond James requires applicants to complete a background verification process prior to commencing employment, including but not limited to a credit and criminal record check.

Raymond James sincerely thanks all applicants who express an interest in this role: only those being directly considered will be contacted.

Raymond James recognizes the value of a diverse workforce and appreciates the unique skills and special contribution of each employee. They are committed to accessibility for candidates through all stages of the recruitment process. Should you require accommodation, please contact Human Resources via email at resumes@raymondjames.ca.