Senior Security Advisor, Cyber Threat Intelligence

Senior Security Advisor, Cyber Threat Intelligence

25 Oct
|
RSA Canada
|
Canada

25 Oct

RSA Canada

Canada

Our employees are at the heart of what we do best: helping people, businesses and society prosper in good times and be resilient in bad times. When you join our team, you’re bringing this purpose to life alongside a passionate community of experts.

Feel empowered to learn and grow while being valued for who you are– here, diversity is a strength. You have our commitment to support you in reaching your goals with tools, opportunities, and flexibility. It’s our employee promise.

Our hybrid work model provides the balance between working from home and enjoying meaningful in-person interactions.

Read on to see how you can shape the future, win as a team, and grow with us.

About the role







We’re looking for a Senior Security Advisor to join our growing team!

Are you passionate about cybersecurity and Cyber Threat intelligence? Do you want to join a dynamic and innovative team that leverages cutting-edge technologies to protect one of the largest insurance companies in Canada? If so, you might be the perfect candidate for the Senior Cyber Threat Intelligence position at Intact Financial.

As a Senior Cyber Threat Intelligence Advisor/Specialist, you will be a key member in leading the cyber threat intelligence practice, to seek out cyber threats and inform key collaborators within security to help minimize potential dangers.

Responsibilities:

- Continuously improve and maintain the Threat Intelligence program for Intact Financial Corporation.

- Develop and monitor threat intelligence sources to ensure Intact has relevant information on threats and threat trends.

- Develop and deliver high-quality intelligence analysis, brief bulletins, assessments, profiles, and other findings across strategic,





operational and tactical teams within the organization and external partners.

- Support incident response investigations and threat hunting activities from a threat intelligence perspective.

- Conduct trending and correlation research from various cyber threat intelligence sources for the purposes of indicator collection, shifts in TTPs, attribution, and establishing countermeasures to increase cyber resiliency.

- Monitor and research new potential cyber threats that could have a direct or indirect impact on the company, business operations, technology infrastructure and client trust. Using public and private information, open-source intelligence, and other research techniques.

- Manage threat intelligence analytical platforms,





integrate intelligence into security stacks via TAXII, STIX and OpenIOCs and monitor feed sources for efficacy.

- Own and manage relationships with external threat intelligence partners to include regular meetings with threat intelligence and Information Sharing and Analysis Center (ISACs) partners.

- Develop and Mentor staff in intelligence analysis, cyber operations, reverse engineering and operational security.

Requirements:

- Passionate cybersecurity advisor to complement IFC cyber threat monitoring team and work closely with different other experts in the cyber defense department.

- Experience developing and delivering intelligence reports, briefings, and other products for different intelligence audiences (from security analysts to senior executives).







- Knowledge of cyber threat landscape frameworks like MiTRE Att&ck;, Diamond Model, Cyber Kill Chain.

- Ability and experience to develop actionable intelligence products for tactical, operational, and strategic audience.

- Ability to collaborate and integrate threat intelligence with different internal teams.

- Technical understanding and application of Information security principles across the organization.

- Minimum of three (3) years experience in Threat Intelligence AND minimum of five (5) years in other areas of Information security.

- Certifications like CISSP, GCTI, GDAT, CEH, CHFI are good to have.

- For candidates located in Quebec,





bilingualism is required considering the necessity to interact on a regular basis with English-speaking colleagues across the country.

- No Canadian work experience required however must be eligible to work in Canada.

#LI-Hybrid

What we offer

Working here means you'll be empowered to be and do your best every day. Here is some of what you can expect as a permanent member of our team:

- A financial rewards program that recognizes your success

- An industry leading Employee Share Purchase Plan; we match 50% of net shares purchased

- An extensive flex pension and benefits package, with access to virtual healthcare

- Flexible work arrangements

- Possibility to purchase up to 5 extra days off per year

- An annual wellness account that promotes an active and healthy lifestyle

- Access to tools and resources to support physical and mental health,





embracing change and connecting with colleagues

- A dynamic workplace learning ecosystem complete with learning journeys, interactive online content, and inspiring programs

- Inclusive employee-led networks to educate, inspire, amplify voices, build relationships and provide development opportunities

- Inspiring leaders and colleagues who will lift you up and help you grow

- A Community Impact program, because what you care about is a part of what makes you different. And how you contribute to your community should be just as unique.

We are an equal opportunity employer

At Intact, we value diversity and strive to create an inclusive, accessible workplace where all individuals feel valued, respected, and heard.







If we can provide a specific adjustment to make the recruitment process more accessible for you, please let us know when we reach out about a job opportunity. We’ll work with you to meet your needs.

If you are an employee of Intact or belairdirect, please apply for this role on Contact People.

Subscribe to this job alert:
Enter Your E-mail address to receive the latest job offers for: senior security advisor, cyber threat intelligence

Senior Consultant - Threat Intelligence

Senior Consultant - Threat Intelligence

Overview At KPMG, you'll join a team of diverse and dedicated problem solvers, connected by a common cause: turning insight into opportunity for clients and communities around the world. Are you a talented individual with a proven track record [...]
Canada
18 Oct
    Canada
    18 Oct

Senior Consultant - Threat Intelligence

Senior Consultant - Threat Intelligence

Overview At KPMG, you'll join a team of diverse and dedicated problem solvers, connected by a common cause: turning insight into opportunity for clients and communities around the world. Are you a talented individual with a proven track record o [...]
Toronto
17 Oct
    Toronto
    17 Oct

Senior Consultant - Threat Intelligence

Senior Consultant - Threat Intelligence

Overview At KPMG, you'll join a team of diverse and dedicated problem solvers, connected by a common cause: turning insight into opportunity for clients and communities around the world. Are you a talented individual with a proven track record o [...]
Toronto
17 Oct
    Toronto
    17 Oct

Senior Consultant - Threat Intelligence

Senior Consultant - Threat Intelligence

Overview At KPMG, you'll join a team of diverse and dedicated problem solvers, connected by a common cause: turning insight into opportunity for clients and communities around the world. Are you a talented individual with a proven track record [...]
Canada
16 Oct
    Canada
    16 Oct
Subscribe to this job alert:
Enter Your E-mail address to receive the latest job offers for: senior security advisor, cyber threat intelligence