hero

Join the Edison family of high-growth, market-leading companies in financial services, healthcare, enterprise software sectors.

51
companies
352
Jobs

Senior Threat Intelligence Researcher

eSentire

eSentire

Ontario, Canada
Posted on Oct 10, 2024

Senior Threat Intelligence Researcher

Ontario, Canada Req #605
Wednesday, October 9, 2024

About eSentire

eSentire is on a mission to hunt, investigate and stop cyber threats before they become business disrupting events. We were founded on the premise that if you can’t find a solution, you build it. Entrepreneurship and innovation are in our DNA. Our culture is based on transparency, teamwork, and continuous innovation.

As the authority in Managed Detection and Response, we protect the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats.

eSentire is looking for highly capable individuals to be part of our Threat Intelligence team. eSentire is a recognized industry leader and one of Canada’s Fastest-Growing Tech company. We work in a collaborative and innovative work environment with brilliant and passionate people who strive and encourage others to do their best. Join us to gain rewarding and developing career experience with the ability to grow and make an impact from your work.

The Opportunity

The successful candidate will report to the Director of Threat Intelligence and be responsible for the collection, collation, and analysis of internal incident data and external data in order to inform eSentire customers on the trends in the Threat Landscape and provide a clear picture of the emerging risks. The successful candidate will work collaboratively within the team, to support in producing written technical analytical assessments, malware blogs, and security advisories with the outcome of improved capabilities to disrupt cybercrime. This is a technical, hands-on role, for a person who enjoys solving complex problems and collaborating across business units. Along with strong open-source analysis skills and keen technical writing skills, a successful candidate should be methodical and apply creative thinking, with the capacity to push conventional boundaries, aiming to deliver state-of-the-art cybersecurity protection services.

Responsibilities

  • Apply your knowledge and experience in open-source analysis to collect, collate and provide clarity on the actual risks emerging and present in the Threat Landscape.
  • Work collaboratively with the team to automate data collection/processing where possible.
  • Produce tactical, operational, and strategic level intelligence products that include analysis of cyber threats and actors in support of the team objectives as well as overall cyber security and network defense operations.
  • Use a threat intelligence platform (TIP) on a daily basis to centralize all new collected threat intelligence
  • The Director of Threat Intelligence will assign other duties if required.

Time Allocation

  • 50% – Intelligence Processing and Reporting (TRU + Blogs & Reports)
  • 20% - Customer Briefings (TRU Intelligence Briefings)
  • 20% - Collaboration on Projects
  • 10% - Threat Intelligence Escalations

Requirements

  • Minimum of 3 years’ experience in an analytic role such as intrusion detection, network forensics analyst, open-source analyst, intelligence analyst or technical writer.
  • Experience in writing technical reports from incidents in an operational environment such as SOC, CSIRT, CERT.
  • Excellent written and verbal communication skills.

Desired Skills

  • Experience in an Open-Source intelligence collection methods and demonstrates ability to pivot with data across various Open-Source platforms.
  • Experience with Threat Intelligence Platforms and Open Source tools such as MISP, ThreatConnect, Anomali, DomainTools, Recorded Future, Flare, CyberSixGill, Shodan, Censys & Binary Edge.
  • Ability to convey complex technical content to a tactical, operational, and strategic audience.
  • Experience with public speaking at conferences and tradeshows, and technical writing.
  • Familiarity with incident lifecycle and reporting.
  • Familiarity with MITRE’s ATT&CK framework.
  • SANS Certifications are considered an asset (GCTI, GCIH, GCFA)

Our Culture and Values

At eSentire we work in a collaborative and innovative work environment. We work with brilliant and passionate people who strive and encourage others to do their best. eSentire’s idea-rich environment welcomes creative and sometimes unconventional perspectives!

We celebrate diversity, operating with mutual respect and consideration, in an environment that fosters inclusivity for all. We believe that a variety of perspectives, backgrounds, and experiences make us stronger – if you’re enthusiastic about this opportunity but don’t meet every qualification, we encourage you to apply anyway. It takes a diverse set of thoughts, cultures, backgrounds, and perspectives to be a true market leader.

Total Rewards

We believe in rewarding performance and providing comprehensive benefits tailored to support your well-being. Our package includes comprehensive health benefits, a flexible vacation plan, and participation in our company-wide equity program, allowing you to share in the success and growth of our organization.

Accommodation

If you have any accessibility requirements during the recruitment process, please reach out to our HR team at aoda@esentire.com and any accommodation needs will be addressed upon request. Your talents and unique perspectives are valued, and we look forward to the opportunity to work together to build a more inclusive future.

It's our mission at eSentire to protect our customers 24/7/365 and we extend this conviction to job seekers. During the application and interview process, eSentire will communicate with you from one of our corporate "@esentire.com" email addresses, never from a public email address. We strive to provide a welcoming, respectful, and thorough interview process, providing the candidate with ample opportunity to spend time with the hiring manager, recruiter, and future colleagues face to face, or using a video conference technology.


#LI-SJ1
#LI-Remote

Other details

  • Job Family Security Internal (Advanced)
  • Pay Type Salary