Security Analyst, Threat Detection and Response

icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.

Job Description - Security Analyst, Threat Detection and Response

About Four SeasonsFour Seasons is powered by our people. We are a collective of individuals who crave to become better, to push ourselves to new heights and to treat each other as we wish to be treated in return. Our team members around the world create amazing experiences for our guests, residents, and partners through a commitment to luxury with genuine heart. We know that the best way to enable our people to deliver these exceptional guest experiences is through a world-class employee experience and company culture.At Four Seasons, we believe in recognizing a familiar face, welcoming a new one and treating everyone we meet the way we would want to be treated ourselves. Whether you work with us, stay with us, live with us or discover with us, we believe our purpose is to create impressions that will stay with you for a lifetime. It comes from our belief that life is richer when we truly connect to the people and the world around us.About the location:Four Seasons Hotels and Resorts is a global, luxury hotel management company. We manage over 120 hotels and resorts and 50 private residences in 47 countries around the world and growing. Central to Four Seasons employee experience and social impact programming is the company’s commitment to supporting cancer research, and the advancement of diversity, inclusion, equality and belonging at Four Seasons corporate offices and properties worldwide. At Four Seasons, we are powered by people and our culture enables everything we do.Four Seasons has an exciting opportunity in our Information Systems Technology department for a Threat Detection and Response Security Analyst. Working with the Security Operations team, the Threat Detection and Response Security Analyst will detect, analyze, and respond to internal and external cyber threat events that would have an impact on the business functions of Four Seasons Hotels and Resorts.This role is based in Four Seasons Hotels and Resorts, Toronto Corporate Office, reporting to the Director, Global IT Security. This role involves interactions with primarily internal stakeholders at various levels.What You’ll Be DoingSecurity Technology Implementation:
  • Develops requirements for detection models and enhancements to existing systems
  • Works cross-functionally with Security Engineering team to design and implement advanced detection and response systems that can detect and respond to sophisticated cyber threats.
  • Builds solutions for analyzing security events data at scale and protecting Four Seasons networks, systems, and data from threats
  • Writes unit test cases, review, and optimize threat detections, and implement pipelines to automate detection validation
  • Implements integrations or efficiencies for security solutions
Security Threat Detection
  • Performs proactive threat hunting to identify potential security threats
  • Provides actionable insights to help identify, prevent, detect, and respond to anomalous or potentially malicious user and entity activity
  • Investigates threat campaigns to identify elements used (IPs, Domains, etc.)
  • Identifies internal and external threats that could result in unauthorized disclosure, misuse, alteration, or destruction of customer’s information assets
Security Threats Analysis
  • Analyses security events and qualifying these events according to the different kinds of threat: spam, scam, phishing, spear phishing, malware, ransomware, and others.
  • Analyses internal and external threats and provide security summaries of findings.
Security Threat Response
  • Blocks elements used in threat campaigns
  • Thinks creatively and holistically about reducing risk in a complex environment
  • Creates and update our detection rules on various platforms to block advanced threats predictively
Information Security Reporting
  • Writes documentation and reporting on ongoing threats and techniques used
  • Communicates results clearly and focus on impact
Incident Response
  • Streamlines incident response capabilities, ensuring the tooling and processes are clear
  • Assists in conducting investigations of security breaches and non-adherence to IT security policies and procedures, including those of a sensitive and confidential nature
  • Reports findings and recommendations to Manager.
Security Operations
  • Participates in resolving technical issues with the team
  • Documents solutions and processes appropriately and knowledge transfer to the team
  • Assists the team with investigating security alerts from security platforms
Vulnerability Management
  • Conducts Network and System Vulnerability assessments and documentation of corrective/remediation actions
  • Drives the end-to-end vulnerability lifecycle from discovery to closure
  • Ensures timely follow up with patch management and vulnerability remediation with impacted stakeholders
Who You Are
  • Has a passion for Information Security and Privacy disciplines
  • Highly critical and analytical disposition
  • High attention to detail and strong listening skills
  • Ability to work independently with minimal supervision
  • Natural curiosity and an ability to undertake creative exploration
  • Self-motivated, with critical attention to deadlines and reporting
  • The ability to manage tasks simultaneously and meet deadlines within a high energy, fast paced and evolving environment
  • The ability to grasp and communicate technical issues to a variety of audiences
  • Be curious, propose initiatives, autonomous, resourceful, and rigorous
What You Bring
  • Minimum 3 years of relevant experience in an IT Security role
  • Proven experience performing analysis of threat events (e.g., first, or third-party applications, system / data access, event logs), network security, digital forensics, and incident response investigations.
  • Experience with tactical threat intelligence and/or hunting for sophisticated threat actors in an enterprise environment
  • Strong experience with cloud operations – security focused (AWS, Azure)
  • Experience with IT/Network operations including server and network/firewall configuration
  • Very strong working knowledge of security tools such as firewalls, IDS/IPS, A/V, EDR, anti-spam, content management, server, and network device hardening, etc.
  • Expert knowledge of Python or similar programming languages
  • Knowledge writing / working with APIs and associated technologies
  • Preferred experience with above systems in a hotel/hospitality environment
  • Bachelor’s degree or equivalent business qualifications
  • Information Security certification required (CISSP, GIAC, GSEC, GMON, or similar)
  • In-depth knowledge of threat landscape and MITRE ATT&CK
  • Proven experience performing analysis of security threats to determine scope and propose best response
  • Very strong working knowledge of security tools such as firewalls, IDS/IPS, A/V, EDR, anti-spam, content management, server, and network device hardening, etc.
  • Competence in using an internal and external ticketing system for ITIL-based incident, problem and change management
  • Previous experience in troubleshooting day-to-day operational processes such as report generation, data verification, data correlation, etc.
  • Proficiency in running, adjudicating and remediating results from vulnerability scans
  • Strong understanding of PCI DSS
  • Strong experience with cloud operations – security focused (AWS, Azure)
  • Experience in WAF technologies
  • Strong understanding of computer networking
  • Experience with IT/Network operations including server and network/firewall configurations
  • Scripting knowledge (VBS/JS, PowerShell, Bash, Python)
  • Experience and/or knowledge of security and privacy-enhancing technologies such as identity management, application security, and network security technologies
  • Working knowledge of OWASP Top 10 and application security fundamentals
  • Understanding and experience with enterprise SIEM technologies
  • Industry certifications (ISC2: CISSP, CCSP, ISACA: CISM, SANS: GSEC, GCIA, GMON) are strong assets
  • Deep understanding of cyber threats and attack methods to help design and implement advanced detection and response systems.
  • Experience with Intrusion Detection and Prevention Systems (IDPS), Web Proxy, Antivirus, Security Information and Event Management (SIEMs), and/or Endpoint Detection agents
All internal applications must be submitted and approved in Workday by June 21, 2024.This role will be a Hybrid working model, which will require 3 days per week in the Four Seasons Corporate Office located at 1165 Leslie Street, Toronto, OntarioFour Seasons is committed to providing employment accommodation in accordance with the Ontario Human Rights Code and the Accessibility for Ontarians with Disabilities Act. If contacted for an employment opportunity, please advise Human Resources if you require accommodation.
Original job Security Analyst, Threat Detection and Response posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.

Share this job with your friends

icon get direction How to get there?

icon geo-alt Toronto, On

icon get direction How to get there?
View similar Hospitality & Tourism jobs below

GrabJobs is the no1 job portal in Canada, connecting you to thousands of jobs fast! Find the best jobs in Canada, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.