Company

Rbc Royal BankSee more

addressAddressToronto, ON
type Form of workFull time
CategoryAdministrative

Job description

Job Summary

Job Description

WHAT IS THE OPPORTUNITY?

RBC Cyber Intelligence Group (CIG) is seeking a Senior Cyber Intelligence Analyst with demonstrated competence and drive to contribute toward the success of RBC’s intelligence-led cybersecurity and risk management.

Under direction of the Cyber Intelligence Group, the successful candidate will be accountable to triage and analyze Cyber Intelligence alerts based on data from various sources, including the Deep and Dark Web, social media, and other sources. The successful candidate will also be accountable to produce intelligence reports, maintain accurate metric documentations, and produce data-driven reports.  

WHAT WILL YOU DO?

  • Triage, review, and action intelligence alerts and escalations following stakeholders’ requirements in the area of cyber-enabled fraud, social media, and third-party breaches.
  • Produce intelligence reports/notifications related to third party breaches and provide tactical support to investigations when required.
  • Create and deliver metrics and other data-driven reporting. Develop insights on existing and emerging cyber threat based on metrics.
  • Produce intelligence reports based on external and internal reporting and support the development of new intelligence products.
  • Provide threat assessments on social media-based cyber threats affecting RBC’s executives, brands and other strategic interests.
  • Maintain and strengthen CIG’s partnership with both internal and external partners to enable the maturation of quality intelligence analysis and actionable data, and support the strategy to be an intelligence-led organization.

WHAT DO YOU NEED TO SUCCEED?

Must have:

  • Undergraduate degree in Computer Science, Business, Information Security or related field, and 2+ year experience in investigations, intelligence, risk management, or similar roles.
  • Exemplary analytical skills – strong attention to details, ability to analyze information from established and new sources, and identify patterns in data to derive a compelling conclusion.
  • Ability to manage, prioritize, and execute with minimal direction or oversight in a high-pressure environment.
  • Experienced with all aspects of the intelligence cycle and proven knowledge of typical adversary and intrusion set tactics, techniques, and procedures (TTPs).

Nice to have:

  • Experienced in Deep and Dark Web investigations.
  • Working knowledge of Python scripting language

What’s in it for you?

We thrive on the challenge to be our best, progressive thinking to keep growing, and working together to deliver trusted advice to help our clients thrive and communities prosper. We care about each other, reaching our potential, making a difference to our communities, and achieving success that is mutual.

  • A comprehensive Total Rewards Program including bonuses and flexible benefits, competitive compensation, commissions, and stock where applicable
  • Leaders who support your development through coaching and managing opportunities
  • Ability to make a difference and lasting impact
  • Work in a dynamic, collaborative, progressive, and high-performing team
  • A world-class training program in financial services
  • Flexible work/life balance options
  • Opportunities to do challenging work

#LI-Hybrid
#LI-POST
#TECHPJ

Job Skills

Confidentiality, Cyber Security Management, Decision Making, Detail-Oriented, Encryption Software, High Impact Communication, Information Security Management, Information Technology Security, Problem Solving

Additional Job Details

Address:

330 FRONT ST W:TORONTO

City:

TORONTO

Country:

Canada

Work hours/week:

37.5

Employment Type:

Full time

Platform:

Technology and Operations

Job Type:

Regular

Pay Type:

Salaried

Posted Date:

2024-02-29

Application Deadline:

2024-03-18

Inclusion and Equal Opportunity Employment

At RBC, we embrace diversity and inclusion for innovation and growth. We are committed to building inclusive teams and an equitable workplace for our employees to bring their true selves to work. We are taking actions to tackle issues of inequity and systemic bias to support our diverse talent, clients and communities.
​​​​​​​
We also strive to provide an accessible candidate experience for our prospective employees with different abilities. Please let us know if you need any accommodations during the recruitment process.

Join our Talent Community
Stay in-the-know about great career opportunities at RBC. Sign up and get customized info on our latest jobs, career tips and Recruitment events that matter to you.
Expand your limits and create a new future together at RBC. Find out how we use our passion and drive to enhance the well-being of our clients and communities at jobs.rbc.com.

Refer code: 2148714. Rbc Royal Bank - The previous day - 2024-03-04 14:08

Rbc Royal Bank

Toronto, ON

Share jobs with friends

Related jobs

Senior Cyber Intelligence Analyst (Gcs)

Senior Analyst, Cyber Security Intelligence

Scotiabank

Toronto, ON

2 months ago - seen

Fusion Intelligence Analyst (Cyber)

View other BMO offers

Mississauga, ON

4 months ago - seen