Senior Cyber Threat Hunter (GCS)

Royal Bank of Canada

Job title:

Senior Cyber Threat Hunter (GCS)

Company

Royal Bank of Canada

Job description

Job SummaryJob DescriptionWhat is the opportunity?Do you enjoy cyber security research and innovation? Do you enjoy thinking outside the box and problem solving to create innovative solutions in a dynamic environment? If so, this opportunity is right for you!The Threat Hunting team is responsible for both the proactive identification of sophisticated threat actors and insider threats as well as for protecting RBC’s brands, entities, reputation, and clients in the digital space. We are a team of experienced and enthusiastic security experts, researchers, and innovators that are passionate about solving complex cyber security problems, developing novel solutions, and building prototypes in areas where security vendors are one step behind. We engineer tailor-made detections that will reduce risk to our organization, employees, and clients.We’re looking for an experienced Senior Cyber Threat Hunter who is constantly thinking outside the box, ready to dive deep into the smallest details, is passionate about cybersecurity and has a natural detective sense. The right candidate has experience in both offensive and defensive operations and enjoys innovation and security research.What will you do?Be a senior technical resource as part of a team of threat hunting experts and be responsible for its successLead multiple projects and strategize for the improvement and enhancement of the team service offeringPartner and collaborate with Security Operations (SOC), Cyber Intelligence, Security Engineering, Adversary Emulation (Red Team), CSIRT and Fraud OperationsCreate detection engineering solutions to proactively identify and mitigate sophisticated threat actors (APTs/UNCs) and insider threatsAnalyze, research and reverse engineer Tactics Techniques and Procedures (TTPs) and malware samples to create detections based on industry leading frameworks such as MITRE ATT&CKImprove security posture and resilience against attacks by simulating attack scenarios using automated adversary emulation tools/breach and attack simulation toolsResearch latest financial threats (such as phishing, smishing, financial malware), profile, and operationalize hunting scenarios to ensure real time detection and preventionDevelop, plan, lead and participate in Purple Team Exercises focusing on and discovering and mitigating emerging threatsInnovate and create novel solutions including User Behavior Analytics (UBA) models by leveraging Data Science and Machine Learning (ML), bringing cybersecurity and data science closerThrough collaboration with other members of the Global Cyber Security department, ensure the ongoing enhancement of threat hunting methodologies and overall strategy to detect and alert on digital threats targeting RBCs clients and assetsWhat do you need to succeed?Must-have5+ years of Cyber Security operations experience preferably comprised of both defensive and offensive rolesExperience with core security technologies (e.g. SIEMs, web application firewalls, network and host intrusion prevention and detection systems, proxies, vulnerability scanners, and EDR solutions)Knowledge of web application protocols and OWASP frameworkKnowledge of offensive security tools, techniques, and proceduresFamiliarization with the cyber security Kill Chain phases and MITRE ATT&CK frameworkStrong Innovative and outside of the box thinking mindset and not afraid to challenge the status quoFoundational knowledge of Python and SQLNice-to-haveExperience with automated adversary emulation tools; Pentera, Caldera, Atomic Red Team, etc.Cloud knowledge and expertise of leading cloud providers (AWS, GCP, Azure)Hands-on experience in malware analysis, reverse engineering, and security researchProgramming languages such as C++/C#/JavaScript/AssemblyDigital Forensics skills including memory/network/OS/disk forensicsIndustry recognized certifications like GIAC GCFA, GREM, GPEN, OSCP or other reputable, technical, and defensive/offensive focused certificationWhat’s in it for you?We thrive on the challenge to be our best, progressive thinking to keep growing, and working together to deliver trusted advice to help our clients thrive and communities prosper. We care about each other, reaching our potential, making a difference to our communities, and achieving success that is mutual.A comprehensive Total Rewards Program including bonuses and flexible benefits, competitive compensation, commissions, and stock where applicableLeaders who support your development through coaching and managing opportunitiesAbility to make a difference and lasting impactWork in a dynamic, collaborative, progressive, and high-performing teamA world-class training program in financial servicesFlexible work/life balance optionsOpportunities to do challenging work#LI-POST#LI-HybridJob Skills Computer Programming, Confidentiality, Cybersecurity, Cyber Security Management, Decision Making, Detail-Oriented, Group Problem Solving, High Impact Communication, Incident Investigations, Information Security, Information Security Management, Information Technology Security, Malware Reverse Engineering, Scripting, Security Incident Response, Security Research, Strategic ThinkingAdditional Job DetailsAddress: VANCOUVER MAIN BRANCH (B), 1055 GEORGIA ST W:VANCOUVERCity: VANCOUVERCountry: CanadaWork hours/week: 37.5Employment Type: Full timePlatform: TECHNOLOGY AND OPERATIONSJob Type: RegularPay Type: SalariedPosted Date: 2024-07-08Application Deadline: 2024-11-16Inclusion and Equal Opportunity EmploymentAt RBC, we embrace diversity and inclusion for innovation and growth. We are committed to building inclusive teams and an equitable workplace for our employees to bring their true selves to work. We are taking actions to tackle issues of inequity and systemic bias to support our diverse talent, clients and communities.We also strive to provide an accessible candidate experience for our prospective employees with different abilities. Please let us know if you need any accommodations during the recruitment process.Join our Talent CommunityStay in-the-know about great career opportunities at RBC. Sign up and get customized info on our latest jobs, career tips and Recruitment events that matter to you.Expand your limits and create a new future together at RBC. Find out how we use our passion and drive to enhance the well-being of our clients and communities at .

Expected salary

Location

Vancouver, BC

Job date

Thu, 24 Oct 2024 07:33:14 GMT

To help us track our recruitment effort, please indicate in your email/cover letter where (un-jobs.net) you saw this job posting.

To apply for this job please visit jobviewtrack.com.

Job Location