Job Title or Location
RECENT SEARCHES

Cyber Technology Analyst

Raymond James Financial
Burnaby, BC
$140,000 - $170,000 / year
Entry Level
Company Benefits
Bonuses & Incentives
Posted 14 days ago

Job Description - Senior Cyber Threat Analyst (2401353) Senior Cyber Threat Analyst - 2401353 Raymond James Ltd. is Canada's leading independent investment dealers offering high quality investment products and services to Canadians seeking customized solutions to their wealth management needs. Senior Cyber Threat Analyst (Evening Shift 2-10PM PST) The financial services industry is constantly under attack by sophisticated cyber adversaries that range from nation states to criminals. In response, the Raymond James Cyber Threat Center (CTC) is charged with ensuring all equities are secure against all tiers of adversaries. We are the central hub for Computer Network Operations and are on the front lines of security incident response, threat hunting, and intelligence. You'll be working with emerging technologies to solve challenging security problems in a fast-paced and continuously evolving environment, while helping steer the direction and evolution of the team. Serves as a primary member of the Cyber Threat Center (CTC) who handles security events and incidents daily in a fast-paced environment. Acts as an Incident Handler who can handle minor and major security incidents within the defined Computer Security Incident Response process. Ensures continuity of mission between Incident Response shifts. Role embodies Cyber Network Defense, and a successful Cyber Threat Analyst will be able to quickly analyze threats, understand risk, deploy effective countermeasures, make business critical incident response decisions, and work as part of a team of individuals dedicated to protecting the firm. Maintains situational awareness for cyber threats across the global firm and act where necessary. Malware and exploit analysis. Intrusion monitoring and response. Continuing content development of threat detection and prevention systems. Data analysis and threat research. Creation of IR playbooks, and leading IR automation initiatives. Assists teams in various security and privacy risk mitigation efforts, including incident response. Leads information security related projects or in managing strategy. Conduct forensic investigations for HR, Legal, or incident response related activities. Develop new forensic detective and investigative capabilities using current technical solutions. Work with various business units and technical disciplines in a security consultant, incident response subject matter expert role for cyber threats. Shares in a weekly on-call rotation and acts as an escalation point for managed security services and associates of Raymond James. S. in Computer Science, Computer Engineering, MIS, or related degree; A minimum of 5 years in Information Technology, including with at least 3 years of related experience in Information Security, 2 years in conducting Cyber Network Defense, and 3 years of experience with incident response methodologies, malware analysis, penetration testing, scripting and/or forensics; An equivalent combination of education, training, and experience. Windows, Linux, memory forensics. Log analysis (endpoint, network, email, cloud). Knowledge of vulnerabilities and a comfort in manipulating exploit code for analysis. Systems administration in Linux, Unix, Windows or OSX operating systems. Forensic and analytical techniques. Networking and the common network protocols. Demonstrated ability to perform static and dynamic malware analysis. Demonstrated ability to analyze large data sets and identify anomalies. Analysis: compare data from different sources to draw conclusions; Clearly convey information and ideas through a variety of media to individuals or groups in a manner that engages the audience and helps them understand and retain the message; Building Effective Relationships: Perform static and dynamic malware analysis; Analyze large data sets and identify anomalies; Create complex scripts, develop tools, or automate processes in PowerShell, Python or Bash; Communicate proficiently in French is an asset. Licenses/Certifications Certified Information Systems Security Professional SANS: GNFA – Network Forensic Analyst When associates bring their best authentic self, our organization, clients and communities thrive, it is part of our people-first culture. Salary Range: BC (based on Education, Work Experience, etc) $140,000-170,000 in addition to competitive performance bonuses/incentives. Customers' accounts are protected by the Canadian Investor ProtectionFund within specified limits. Please consult each subsidiary's webpagesfor applicable corporate, regulatory or membership information. #