Threat Modeling And Attack Surface Specialist / Remote / Banking

Toronto, ON, Canada

Job Description


A leading banking institution dedicated to providing cutting-edge solutions to clients is looking to bring on a Threat Modeling and Attack Surface Specialist. They are looking for candidates on the East Coast to work remotely. As a Cyber Threat Hunter you will play a critical role in protecting the bank and customers from cyber-attacks. You will develop threat models for potential CIAM attacks, maintain the CIAM Attack Surface Matrix, and collaborate with other threat hunters to develop hunting scenarios specific to cyber-fraud. In addition, you will assess cyber-fraud occurring through their digital properties and provide technical guidance to colleagues during complex cyber-fraud incidents. You will also mentor colleagues in security best practices and support automation of existing manual analysis and testing. To succeed in this role, you must maintain up-to-date knowledge of various security practices and tools, and possess strong communication skills to convey complex information in a confident, well-organized, and succinct manner to other IT and cyber remediation teams. Your technical expertise and experience with infrastructure as code will be critical in this role, as you help build and maintain a secure, scalable, and efficient infrastructure. Looking for somebody with 5+ years of experience in cyber/purple teaming, more specifically, in data security (experience with large/enterprise data sets preferred), SSDLC, and malware analysis. This person will also be doing some pen testing so experience is preferred though not required. Great opportunity to grow with a well-known company working in cutting edge tech. Required Skills & Experience

  • 5+ years experience in cyber/threat hunting
  • Management/Lead experience
  • Demonstrated knowledge of:
  • OWASP
  • CI/CD Pipelines
  • SAST/DAST
  • Infrastructure Security
Desired Skills & Experience
  • Experience in:
  • Threat Intel
  • Finance
  • Red Team
  • Develpment/SSDLC
  • Data Science
  • Cyber R&D
  • Use Case Creation
What You Will Be Doing Daily Responsibilities
  • 50% Threat Intel
  • 20% Vulnerability scanning/pentesting
  • 20% Log analysis
  • 10% Advising other teams
Daily Responsibilities
  • 40% Engineering
  • 30% R&D
  • 30% Analysis/Reporting
The Offer You will receive the following benefits:
  • Medical Insurance
  • Dental Benefits
  • Vision Benefits
  • Paid Time Off (PTO)
  • 401(k)
Applicants must be currently authorized to work in the US on a full-time basis now and in the future.

Motion Recruitment

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD2224053
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    $140000 - 160000 per year
  • Employment Status
    Permanent
  • Job Location
    Toronto, ON, Canada
  • Education
    Not mentioned