Senior Cyber Threat Analyst

at  Raymond James Financial Inc

Burnaby, BC, Canada -

Start DateExpiry DateSalaryPosted OnExperienceSkillsTelecommuteSponsor Visa
Immediate18 Jul, 2024USD 170000 Annual19 Apr, 20242 year(s) or aboveExternal Clients,Client Focus,Decision Making,GroupsNoNo
Add to Wishlist Apply All Jobs
Required Visa Status:
CitizenGC
US CitizenStudent Visa
H1BCPT
OPTH4 Spouse of H1B
GC Green Card
Employment Type:
Full TimePart Time
PermanentIndependent - 1099
Contract – W2C2H Independent
C2H W2Contract – Corp 2 Corp
Contract to Hire – Corp 2 Corp

Description:

SENIOR CYBER THREAT ANALYST

  • 2401353
    At Raymond James, we develop, we collaborate, we decide, we deliver, and we improve together.
    Raymond James Ltd. is Canada’s leading independent investment dealers offering high quality investment products and services to Canadians seeking customized solutions to their wealth management needs.
    Senior Cyber Threat Analyst
    (Evening Shift 2-10PM PST)

SKILLS IN

  • Analysis: Identify and understand issues, problems and opportunities; compare data from different sources to draw conclusions;
  • Communication: Clearly convey information and ideas through a variety of media to individuals or groups in a manner that engages the audience and helps them understand and retain the message;
  • Exercising Judgment and Decision Making: Use effective approaches for choosing a course of action or developing appropriate solutions; recommend or take action that are consistent with available facts, constraints, and probable consequences;
  • Building Effective Relationships: Develop and use collaborative relationships to facilitate the accomplishment of work goals;
  • Client Focus: Make internal and external clients, and their needs, a primary focus of actions; develop and sustain productive client relationships.

How To Apply:

Incase you would like to apply to this job directly from the source, please click here

Responsibilities:

HOW DOES THE ROLE IMPACT THE ORGANIZATION?

The financial services industry is constantly under attack by sophisticated cyber adversaries that range from nation states to criminals. In response, the Raymond James Cyber Threat Center (CTC) is charged with ensuring all equities are secure against all tiers of adversaries. We are the central hub for Computer Network Operations and are on the front lines of security incident response, threat hunting, and intelligence. You’ll be working with emerging technologies to solve challenging security problems in a fast-paced and continuously evolving environment, while helping steer the direction and evolution of the team. This highly visible team within the organization evaluates threats to the environment and dynamically adjusts to the ever-changing threat landscape by applying practical security knowledge to developing new detective measures to protect the firm.

WHAT WILL YOUR ROLE BE RESPONSIBLE FOR?

  • Serves as a primary member of the Cyber Threat Center (CTC) who handles security events and incidents daily in a fast-paced environment.
  • Acts as an Incident Handler who can handle minor and major security incidents within the defined Computer Security Incident Response process.
  • Ensures continuity of mission between Incident Response shifts.
  • Role embodies Cyber Network Defense, and a successful Cyber Threat Analyst will be able to quickly analyze threats, understand risk, deploy effective countermeasures, make business critical incident response decisions, and work as part of a team of individuals dedicated to protecting the firm.
  • Maintains situational awareness for cyber threats across the global firm and act where necessary.
  • Daily responsibilities include, but are not limited to:
  • Countermeasure deployment across various technologies.
  • Malware and exploit analysis.
  • Intrusion monitoring and response.
  • Assessing alerts and notifications of event activity from intrusion detection systems and responding accordingly to the threat.
  • Continuing content development of threat detection and prevention systems.
  • Data analysis and threat research.
  • Creation of IR playbooks, and leading IR automation initiatives.
  • Coaching and mentorship of IR team peers.
  • Maintains knowledge of security principles and best practices. Must remain current with emerging threats and trends.
  • Assists teams in various security and privacy risk mitigation efforts, including incident response.
  • Leads information security related projects or in managing strategy.
  • Conduct forensic investigations for HR, Legal, or incident response related activities.
  • Develop new forensic detective and investigative capabilities using current technical solutions.
  • Work with various business units and technical disciplines in a security consultant, incident response subject matter expert role for cyber threats.
  • Shares in a weekly on-call rotation and acts as an escalation point for managed security services and associates of Raymond James.


REQUIREMENT SUMMARY

Min:2.0Max:5.0 year(s)

Information Technology/IT

IT Software - Network Administration / Security

Software Engineering

Graduate

Proficient

1

Burnaby, BC, Canada