...winning team, committed to results, in an inclusive and high-performing culture.   Reporting to the Senior Manager of CTI, the Cyber Threat Intelligence Associate will provide technical expertise and analysis for the proactive and reactive responses to information security... 
Intelligence
Full time
Work experience placement
Flexible hours

Scotiabank

Toronto, ON
2 days ago

$200k per year

 ...trillion. The primary objective of this role is to execute the threat intelligence mission, involving a thorough comprehension of sophisticated...  ...reports to the Intelligence and Insider Threat Manager within the Cyber Threat Center. As an associate in the Cyber Threat Center, you... 
Intelligence
Full time
Temporary work
Work experience placement
Flexible hours

Raymond James

Canada
more than 2 months ago
 ...opportunity We currently have a career opportunity for a Manager - Cyber Threat Readiness in our consulting team to participate in multiple...  ...: Incident Response, Crisis Management and Board of Directors. Lead a team of cybersecurity professionals, providing guidance... 
Suggested
Holiday work
Weekend work

Ernst & Young

Toronto, ON
5 days ago
 ..., patient, and committed to success? Are you passionate about threat intelligence and interested in expanding or starting your career in Cybersecurity...  ...sources, enriched by human insights. Our solutions span cyber threat intelligence, vulnerability intelligence, geopolitical... 
Intelligence
Full time
Local area
Flexible hours

Flashpoint

Toronto, ON
5 days ago
 ...inclusive and high-performing culture. In the role of Director, Global Head Fraud Threat Management, you're responsible for building,...  ...account-level threats attacks at scale. This includes cyber-fraud threat intelligence, threat modeling, threat hunting, incident management... 
Intelligence

Scotiabank

Toronto, ON
11 days ago
 ...team, committed to results, in an inclusive and high-performing culture. Contributes to the overall success of the Physical Threat Intelligence Unit, Corporate Security and Legal & Corporate Affairs in Globally ensuring specific individual goals, plans, initiatives are executed... 
Intelligence

Scotiabank

Toronto, ON
6 days ago
 ...winning team, committed to results, in an inclusive and high-performing culture.   Reporting to the Senior Manager of CTI, the Cyber Threat Intelligence Associate will provide technical expertise and analysis for the proactive and reactive responses to information security... 
Intelligence
Work experience placement
Flexible hours

Scotiabank

Toronto, ON
more than 2 months ago
Director of Data Science and Business Intelligence Location Remote : Company Payfare is a global financial technology company powering digital banking and instant payout solutions for today's workforce. Payfare partners with major platforms (Lyft, DoorDash, Uber and more)... 
Suggested
Full time
Remote job
Shift work
Monday to Friday

Payfare Inc

Remote
15 days ago
 ...responsible for responding to account-level threats and attacks at scale. This includes event...  .... Identify and recommend changes to cyber-fraud monitoring and alerts that you and...  ...CPE), industry group participation, threat intelligence feeds, and direct research. Based on... 
Intelligence

Scotiabank

Toronto, ON
9 days ago
 ...teams on resolving incidents and remediating threats. Key Responsibilities Security...  .... Stay updated with the latest threat intelligence to recognize emerging threats and vulnerabilities...  ...across Canada Certification in Cyber Security (Security+ or equivalent) SCRUM... 
Intelligence
Full time
3 days per week

Bell Canada

Montréal, QC
18 days ago

$86.4k - $124.2k per year

 ...Job ID 2414679_pl355 Date posted 05.17.2024 IT Architect (Threat Hunter) Information Security (Core) Burnaby, BC The IT Architect proactively searches for cyber threats within the environment, participates in the investigation of cyber security related incidents... 
Suggested
Holiday work
Full time
Contract work
Temporary work
Remote job
Part time
Local area
Work from home
Flexible hours
Monday to Friday
Burnaby, BC
4 days ago
 ...to identify and respond to account-level threats and attacks at scale. This includes incident...  ...to managing critical fraud incidents and cyber-fraud attacks across Canada and, where...  ...knowledge of incident management, threat-intelligence, and customer identity & access management... 
Intelligence

Scotiabank

Toronto, ON
9 days ago
 ...solutions and tuning as required Understanding of the Microsoft Defender tools Configuration of custom SIEM connectors, threat intelligence feeds and hunting tactics Developing security dashboards and workbooks Escalation point for security alerts Nice to have... 
Intelligence
Remote job
Full time

MSP Corp

Remote
20 days ago
 ...GENERAL FUNCTION: We are seeking a highly skilled and experienced Cyber Security Engineer to join our dynamic team. The successful...  ...maintaining security measures to protect our organization against cyber threats and vulnerabilities. RESPONSIBILITIES: Develop and... 
Suggested
Full time
3 days per week

Momentum Financial Services Group

Toronto, ON
3 days ago
Cyber Security Engineer: As a Cyber Security Engineer, you will be responsible for safeguarding...  ...access, and mitigate potential security threats. Your role will involve designing,...  ...more than twenty years in the business. Our directors are highly ethical and come with a... 
Suggested
Full time

AdventInfotech

British Columbia
23 days ago
 ...Pen Tester & Application Security Experienced in Security Testing, Threat Modelling and Security Risk Assessment. Experienced in Web application and Mobile application penetration testing. Coding skills to test/simulate infiltration. Excellent knowledge of computer... 
Full time

Maarut Inc

Edmonton, AB
16 hours ago
 ...highest integrity, here’s an opportunity for you to invest your career at CPP Investments. Job Description The Director of Business Intelligence – Visual Analytics ( BI-VA ) is an exciting role in our expanding Business Intelligence ( BI ) team within the... 
Full time
Contract work
Remote job
Flexible hours

CPP Investments

Toronto, ON
14 days ago
 ...responsabilité de déployer et de mettre à profit un nouvel ensemble d’outils modernes de veille stratégique, notamment des capacités d’intelligence artificielle générative, afin de permettre la veille stratégique et la production de renseignements. En partenariat avec des... 
Intelligence
Full time
Contract work
Remote job

CPP Investments

Toronto, ON
13 days ago

$104k - $173k per year

 ...you will lead talented teams of diverse professionals delivering cyber security related engagements which help our clients understand and...  ...postures to address an evolving and increasingly complex threat environment. The environment at Deloitte is made up of intellectually... 
Permanent employment
Full time
Flexible hours

Deloitte

Montréal, QC
10 days ago
 ...providing solutions that use artificial intelligence and data analytics to diagnose, predict and...  ..., Software Development, the Senior Cyber Security Advisor is responsible for maintaining...  ...relevant standards Lead and conduct Threat Modeling exercises with application development... 
Intelligence
Holiday work
Full time

Teck Resources Limited

Vancouver, BC
24 days ago
 ...website: Are you our new colleague? We’re looking for a  cyber defense lead - north and south america how you will contribute...  ...expertise in monitoring, analysis, response, continuous improvement, threat intelligence, and vulnerability management. Randstad's strategic... 
Intelligence
Local area
Home office

Randstad

Toronto, ON
13 days ago
 ...Insights, you bring a specialized data science background to cyber-fraud threat management. You provide direct incident support managing...  ...professional education (CPE), industry group participation, threat intelligence feeds, and direct research.   Do you have the skills... 
Intelligence

Scotiabank

Toronto, ON
9 days ago
 ...supporting a corporate security environment.  You'll be responsible for investigations and incident response affecting the IT environment, threat and vulnerability management, patch management and configuration. Tech skills needed: - EDR/XDR, EPM, PAM, Web Filtering, Email... 
Permanent employment
Local area

Hays

Calgary, AB
8 days ago
 ...Pipeline Corporation's Information Services Unit is seeking a Senior Cyber GRC Analyst who will be responsible for overseeing the governance...  ...risk assessments and audits to identify potential security threats and vulnerabilities, and recommend mitigation strategies; Collaborate... 
For contractors

Pembina Pipeline Corporation

Calgary, AB
3 days ago

$3614 - $5304 per month

 ...for success with your resume in hand for an opportunity to meet a live recruiter. Free Admission and Open to the public. Position: Cyber Operator Wage: $3614 - $5304 per month with training OVERVIEW As a member of the military, Cyber Operators conduct defensive... 
Full time
Part time
Relocation
Flexible hours
Shift work
Night shift
Weekend work

Canadian Armed Forces

Nanaimo, BC
5 days ago
 ...about technology. Make an impact with our Cyber Security & Privacy team as Senior...  ...team members to conduct reconnaissance and intelligence gathering, vulnerability scans and assessments...  ..., theory, terminology (Kill Chain, TTPs, threat actors) Strong knowledge of: Shell... 
Intelligence
Full time
Remote job
Flexible hours

MNP

Saint John, NB
13 days ago
 ...take care to deliver the right insurance solution every time so our customers can live confidently. Business Intelligence Analyst Reporting to the Director of Business Intelligence and Analytics, you will be responsible delivering timely and meaningful reports, dashboards... 
Full time
Temporary work
Remote job
Local area

Western Financial Group

Calgary, AB
17 days ago

$104k - $173k per year

 ...reality. -- What will your typical day look like? Deloitte's Cyber Security practice advises organizations across many industries on...  ...postures to address an evolving and increasingly complex threat environment. The environment at Deloitte is made up of intellectually... 
Permanent employment
Full time
Flexible hours

Deloitte

Toronto, ON
13 days ago
 ...we’re looking for: The Sr. Manager, Cyber Security - Security Operations Centre  is...  ...security standards, assist cyber forensics and threat intel functions, leading incident...  ...experience implementing and managing threat intelligence tools and feeds ~ Familiar with penetration... 
Intelligence
Full time
Contract work
Flexible hours
Shift work
3 days per week

Rogers Communications

Brampton, ON
14 days ago

$104k - $173k per year

 ...problems -- What will your typical day look like? Working in our cyber practice, you will find many opportunities to work on unique and...  ...across many industries on how to effectively manage threats, reduce vulnerability, mitigate cyber risks and make informed decisions... 
Permanent employment
Full time
Flexible hours

Deloitte

Toronto, ON
1 day ago