Banner C

Threat Intelligence Analyst

Waterloo, ON, Canada Req #597
Friday, August 30, 2024

About eSentire

eSentire is on a mission to hunt, investigate and stop cyber threats before they become business disrupting events. We were founded on the premise that if you can’t find a solution, you build it. Entrepreneurship and innovation are in our DNA. Our culture is based on transparency, teamwork, and continuous innovation.

As the authority in Managed Detection and Response, we protect the critical data and applications of 2000+ organizations in 80+ countries, across 35 industries from known and unknown cyber threats.

The Opportunity

 

The successful candidate will report to the Director of Threat Intelligence and be responsible for the collection and processing of incident data across eSentire customers.  By working collaboratively with the team, you will produce written technical analytical assessments with the outcome of improved capabilities to disrupt cybercrime. This is a technical, hands-on role, for a person who enjoys solving complex problems and is also comfortable explaining the solution to those complex problems with clients in meetings. Along with strong intrusion analysis acumen and keen technical skills, a successful candidate should be methodical and apply creative thinking, with the capacity to push conventional boundaries, aiming to deliver state-of-the-art cybersecurity protection services and articulating the value of those services to clients.

 

Responsibilities

 

  • Apply your knowledge and experience in intrusion analysis to collect and prepare incident data for analysis.
  • Work collaboratively with the team to automate data collection/processing where possible.
  • Produce tactical level intelligence analysis of cyber threats and actors in support of the team objectives as well as overall cyber security and network defense operations.
  • Collaborate with Customer Success, and the Security Operations Centre
  • The Director of Threat Intelligence will assign other duties if required.

 

Time Allocation

  • 60% – Intelligence Processing and Reporting
  • 20% - Collaboration on Projects
  • 20% - Threat Intelligence Escalations

 

Requirements

 

  • Minimum of 3 years’ experience in an analytic role of either intrusion detection or network forensics analyst.
  • Experience in performing security incidents detection and handling in an operational environment such as SOC, CSIRT, CERT.
  • Strong written and verbal communication skills.

 

Desired Skills 

 

  • Experience working with database management systems such as MYSQL/PSQL.
  • Experience with investigation & response tools such as Carbon Black Response, CrowdStrike, SentinelOne, and ThreatConnect.
  • Familiarity with Shodan, Binary Edge, GreyNoise, and VirusTotal.
  • Ability to convey complex technical content to a tactical, operational, and strategic audience.
  • Familiarity with incident lifecycle and reporting.
  • Familiarity with MITRE’s ATT&CK framework.
  • SANS Certifications are considered an asset (GCTI,GCIH)
  • Experience presenting research at conferences and public events is considered a plus. 
  • Experience working with clients, and articulating risk in business terms is considered a plus. .

Our Culture and Values

At eSentire we work in a collaborative and innovative work environment. We work with brilliant and passionate people who strive and encourage others to do their best. eSentire’s idea-rich environment welcomes creative and sometimes unconventional perspectives!

We celebrate diversity, operating with mutual respect and consideration, in an environment that fosters inclusivity for all. We believe that a variety of perspectives, backgrounds, and experiences make us stronger – if you’re enthusiastic about this opportunity but don’t meet every qualification, we encourage you to apply anyway. It takes a diverse set of thoughts, cultures, backgrounds, and perspectives to be a true market leader.

Total Rewards

We believe in rewarding performance and providing comprehensive benefits tailored to support your well-being. Our package includes comprehensive health benefits, a flexible vacation plan, and participation in our company-wide equity program, allowing you to share in the success and growth of our organization. 

Accommodation
 
If you have any accessibility requirements during the recruitment process, please reach out to our HR team at aoda@esentire.com and any accommodation needs will be addressed upon request. Your talents and unique perspectives are valued, and we look forward to the opportunity to work together to build a more inclusive future.

It's our mission at eSentire to protect our customers 24/7/365 and we extend this conviction to job seekers. During the application and interview process, eSentire will communicate with you from one of our corporate "@esentire.com" email addresses, never from a public email address. We strive to provide a welcoming, respectful, and thorough interview process, providing the candidate with ample opportunity to spend time with the hiring manager, recruiter, and future colleagues face to face, or using a video conference technology.   

#LI-SJ1
#LI-Hybrid

Other details

  • Job Family Security Internal (Advanced)
  • Pay Type Salary
Location on Google Maps
  • Waterloo, ON, Canada