This recruiter is online.

This is your chance to shine!

Apply Now

Staff Cyber Threat Hunter (GCS)

Vancouver, BC
  • Number of positions available : 1

  • To be discussed
  • Starting date : 1 position to fill as soon as possible

Job Summary

Job Description

What is the opportunity?

Do you enjoy cyber security research and innovation? Do you enjoy thinking outside the box and problem solving to create innovative solutions in a dynamic environment? If so, this opportunity is right for you!

The Threat Hunting team is responsible for both the proactive identification of sophisticated threat actors and insider threats as well as for protecting RBCs brands, entities, reputation, and clients in the digital space. We are a team of experienced and enthusiastic security experts, researchers, and innovators that are passionate about solving complex cyber security problems, developing novel solutions, and building prototypes in areas where security vendors are one step behind. We engineer tailor-made detections that will reduce risk to our organization, employees, and clients.

Were looking for an experienced Staff Cyber Threat Hunter who is constantly thinking outside the box, ready to dive deep into the smallest details, is passionate about cybersecurity and has a natural detective sense. The right candidate has experience in both offensive and defensive operations and enjoys innovation and security research.

What will you do?

  • Be a senior technical resource as part of a team of threat hunting experts and be responsible for its success

  • Lead multiple projects and strategize for the improvement and enhancement of the team service offering

  • Partner and collaborate with Security Operations (SOC), Cyber Intelligence, Security Engineering, Adversary Emulation (Red Team), CSIRT and Fraud Operations

  • Create detection engineering solutions to proactively identify and mitigate sophisticated threat actors (APTs/UNCs) and insider threats

  • Analyze, research and reverse engineer Tactics Techniques and Procedures (TTPs) and malware samples to create detections based on industry leading frameworks such as MITRE ATT&CK

  • Improve security posture and resilience against attacks by simulating attack scenarios using automated adversary emulation tools/breach and attack simulation tools

  • Research latest financial threats (such as phishing, smishing, financial malware), profile, and operationalize hunting scenarios to ensure real time detection and prevention

  • Develop, plan, lead and participate in Purple Team Exercises focusing on and discovering and mitigating emerging threats

  • Innovate and create novel solutions including User Behavior Analytics (UBA) models by leveraging Data Science and Machine Learning (ML), bringing cybersecurity and data science closer

  • Through collaboration with other members of the Global Cyber Security department, ensure the ongoing enhancement of threat hunting methodologies and overall strategy to detect and alert on digital threats targeting RBCs clients and assets

What do you need to succeed?

Must-have

  • 5+ years of Cyber Security operations experience preferably comprised of both defensive and offensive roles

  • Experience with core security technologies (e.g. SIEMs, web application firewalls, network and host intrusion prevention and detection systems, proxies, vulnerability scanners, and EDR solutions)

  • Knowledge of web application protocols and OWASP framework

  • Knowledge of offensive security tools, techniques, and procedures

  • Familiarization with the cyber security Kill Chain phases and MITRE ATT&CK framework

  • Strong Innovative and outside of the box thinking mindset and not afraid to challenge the status quo

  • Foundational knowledge of Python and SQL

Nice-to-have

  • Experience with automated adversary emulation tools; Pentera, Caldera, Atomic Red Team, etc.

  • Cloud knowledge and expertise of leading cloud providers (AWS, GCP, Azure)

  • Hands-on experience in malware analysis, reverse engineering, and security research

  • Programming languages such as C++/C#/JavaScript/Assembly

  • Digital Forensics skills including memory/network/OS/disk forensics

  • Industry recognized certifications like GIAC GCFA, GREM, GPEN, OSCP or other reputable, technical, and defensive/offensive focused certification

Whats in it for you?

We thrive on the challenge to be our best, progressive thinking to keep growing, and working together to deliver trusted advice to help our clients thrive and communities prosper. We care about each other, reaching our potential, making a difference to our communities, and achieving success that is mutual.

  • A comprehensive Total Rewards Program including bonuses and flexible benefits, competitive compensation, commissions, and stock where applicable

  • Leaders who support your development through coaching and managing opportunities

  • Ability to make a difference and lasting impact

  • Work in a dynamic, collaborative, progressive, and high-performing team

  • A world-class training program in financial services

  • Flexible work/life balance options

  • Opportunities to do challenging work

#LI-POST

#LI-Hybrid

Job Skills

Computer Programming, Confidentiality, Cybersecurity, Cyber Security Management, Decision Making, Detail-Oriented, Group Problem Solving, High Impact Communication, Incident Investigations, Information Security, Information Security Management, Information Technology Security, Malware Reverse Engineering, Scripting, Security Incident Response, Security Research, Strategic Thinking

Additional Job Details

Address:

VANCOUVER MAIN BRANCH (B), 1055 GEORGIA ST W:VANCOUVER

City:

VANCOUVER

Country:

Canada

Work hours/week:

37.5

Employment Type:

Full time

Platform:

TECHNOLOGY AND OPERATIONS

Job Type:

Regular

Pay Type:

Salaried

Posted Date:

2024-07-08

Application Deadline:

2024-10-05

Inclusion and Equal Opportunity Employment

At RBC, we embrace diversity and inclusion for innovation and growth. We are committed to building inclusive teams and an equitable workplace for our employees to bring their true selves to work. We are taking actions to tackle issues of inequity and systemic bias to support our diverse talent, clients and communities.

We also strive to provide an accessible candidate experience for our prospective employees with different abilities. Please let us know if you need any accommodations during the recruitment process.

Join our Talent Community

Stay in-the-know about great career opportunities at RBC. Sign up and get customized info on our latest jobs, career tips and Recruitment events that matter to you.

Expand your limits and create a new future together at RBC. Find out how we use our passion and drive to enhance the well-being of our clients and communities at jobs.rbc.com.


Requirements

Level of education

undetermined

Work experience (years)

undetermined

Written languages

undetermined

Spoken languages

undetermined