Cyber Threat Management Specialist

Kitchener-Waterloo, Ontario, Canada or Eden Prairie, Minnesota, USA

Applications have closed

Arctic Wolf Networks

Arctic Wolf delivers dynamic 24x7 cybersecurity protection tailored to the specific needs of your organization. Ready to boost your security posture?

View company page

Ready to make an impact? Arctic Wolf is looking for a Cyber Threat Management Specialist to join our pack.

Arctic Wolf, fresh off its unicorn valuation, is the leader in security operations in an exciting and fast-growing industry—cybersecurity. How fast are we growing? Well, Arctic Wolf was highly ranked in the Deloitte Fast Technology 500 for North America in both 2019 (#25) and 2020 (#104)! We have doubled headcount, customers, and revenue for five years running.

We are also cultivating a collaborative and productive work environment that welcomes a diversity of backgrounds and ideas to make our teams even stronger. In fact, we are recognized as one of the 2020 Best Places to Work (bizjournals.com).

As we believe in corporate responsibility, Arctic Wolf offices across North America participate in volunteer programs throughout their communities. We’ve also earned distinction from TravelWise for our efforts in promoting sustainable transportation.

About the Role:

Reports to: Vice President of Information Security

You are passionate about defending the organization against cyber threats. Your background in hands-on investigation of security incidents and an attention to detail are paramount to your ongoing success. You recognize the importance of a holistic approach to managing cyber threats, utilizing technology, process and professional relationships to help end cyber risk. In doing so, you will need to showcase your flexibility, creativity and adaptability in a rapidly scaling organization. Working closely with our Vice President of Information Security and the extended virtual team, you will be intimately involved in the evolution of our Security Program and ensure that it provides commensurate defenses against contemporary cyber threats.

Your Responsibilities:

  • Leverage the Arctic Wolf Platform and our security services to respond to prioritized cyber threats
  • Evolve our Information Security Incident Response Team (ISIRT) to enhance its ability to respond to cyber threats
  • Lead security incident response activities through the ISIRT
  • Lead the production of internal security incident reports and briefings and facilitate reporting to senior leadership in concert with management
  • Work closely with internal and external security intelligence sources to understand our prescient cyber threats and shape our response activities
  • Work to ensure that security vulnerabilities are adequately managed across complex environments
  • Assess the cyber risk of third-party systems and services to be consumed by Arctic Wolf and produce recommendations in secure onboarding and usage
  • Identify necessary technologies and solutions to further reduce the likelihood or impact of cyber threats

Required Skills and Experience:

  • 5+ years of experience in a security incident response capacity, preferably with experience in digital forensics
  • Strong ability to process complex technical information and deploy strong analytical expertise to support sound decision making
  • Strong experience with Linux/Unix systems, macOS and Windows
  • Good understanding of cloud infrastructure, especially Amazon Web Services
  • Good experience with networking protocols and packet analysis
  • Good written and verbal communication skills, especially in conveying technical information in concise and understandable narrative
  • Ability to work under pressure across multiple stakeholders
  • A Bachelor’s Degree in Computer Science, Information Systems, Engineering, or related technical field; or equivalent experience
  • Security certifications such as GCFA, GCIH, GCIA are considered preferentially

Security Requirements:

  • Conducts duties and responsibilities in accordance with Arctic Wolf’s Information Security policies, standards, processes and controls to protect the confidentiality, integrity and availability of Arctic Wolf business information.
  • Background checks are required for this position

Employment Requirements:

Each successful candidate will be required to pass a criminal background check and an employment verification as a condition of employment. 

Working at Arctic Wolf: 

Arctic Wolf recognizes that success comes from delighting our customers, so we work together to ensure that happens every day. We believe in diversity and inclusion, and truly value the unique qualities all employees bring to the organization. And we appreciate that—by protecting people’s and organizations’ sensitive data and aiming to end cyber risk— we get to work in an industry that is fundamental to the greater good.

All wolves receive compelling compensation and benefits packages, including:

  • Equity for all employees
  • Paid parental leave
  • Training and career development programs

If you're excited about this role, but do not meet all of the qualifications listed above, we encourage you to apply anyway. We review all applications and still may consider you the right person for the role or have another open position where you’re the perfect fit.

Arctic Wolf is an Equal Opportunity Employer and considers applicants for employment without regard to race, color, religion, sex, orientation, national origin, age, disability, genetics, or any other basis forbidden under federal, provincial, or local law.

Arctic Wolf is committed to fostering a welcoming, accessible, respectful, and inclusive environment that ensures equal access and participation for people with disabilities. Please let us know if you require any accommodations by emailing recruiting@arcticwolf.com.

Tags: Cloud Computer Science Forensics GCFA GCIA GCIH Incident response Linux MacOS UNIX Vulnerabilities Windows

Perks/benefits: Career development Equity Parental leave

Region: North America
Countries: Canada United States
Job stats:  11  1  0
Category: Threat Intel Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.