SOC Lead Threat Hunter (WFH in Nova Scotia) Job at Admiral Insurance

Admiral Insurance Halifax, NS

Note: This is a work from home position in Nova Scotia. Intended for Nova Scotia residents working remotely with access to our Halifax office.

Technology is at the heart of driving Admiral’s business.

About Admiral Tech

With a history of innovation, the Admiral Group are bringing our world-class Tech department to Canada for the first time ever.

From Cloud through to DevOps, our Technology department consists of over 600 people and is an exciting and fast-paced environment to work in. If you’re looking for a technically challenging and rewarding role, with outstanding support and opportunities for progression, you’ve come to the right place.

More on Admiral Tech - https://www.admiraljobs.co.uk/admiral-tech

About Admiral Canada

We’re more than you think.

One of the UK’s most recognizable insurance and financial service providers, Admiral offers insurance, loans, and various other products to over 9.1 million international customers.

In 2007, Admiral launched its Canadian office in Halifax with a small group of 20 staff. Today, we employ 500 people throughout Nova Scotia who support our UK customers with home and motor insurance policies.

We’ve been recognized as one of Canada’s Great Places to Work every year since 2010 and have also been named one of Nova Scotia’s and Atlantic Canada’s Top Employers annually since 2015. In 2022, the Great Place to Work® Institute ranked Admiral as the 4th Best Workplace in Canada.

The next chapter in the Admiral Canada’s success story is bringing Admiral Tech to Canada. This role is an exceptional opportunity to be the architect of Admiral Tech in Canada and influence its foundation.

About the Job

The Security Operations Centre (SOC) is part of the Admiral Group’s Security Operations function. The SOC is looking for an experienced threat hunter. Overall aim of this role is to ensure that threat hunting activities are conducted on a daily basis.

The role will be responsible for planning and conducting threat hunting operations on an ongoing basis and ensuring that any mitigation and/or remediation activities based on hunt findings are initiated in a timely and efficient manner. The role will be supported by the threat hunters within the team as well as the overall SOC team.

Accountabilities:

  • Planning and execution of threat hunting campaigns on assessed priority threats.
  • Collecting and assessing findings and initiate mitigation/remediation actions.
  • Assessing and suggesting process improvements for the efficient threat hunting function.
  • Maintain and optimise existing technology platforms used for threat hunting.
  • Identify and suggest technology and automation requirements and improvement potentials.

Responsibilities:

  • Producing detailed Intelligence requirements for the threat Intelligence team.
  • Ensuring all required Intelligence is available to the hunt team on a timely basis.
  • Analysing threat actor attack chains and build detailed hunting campaigns.
  • Identify, propose relevant technology solutions/automation opportunities.
  • Ensuring that necessary mitigation/remediation actions are initiated, engaging with the overall SOC team, Incident Response and any other stakeholders.
  • Collecting and producing management information on threat hunting on a regular basis.
  • Help the function leads in building the overall threat hunting capabilities.
  • Provide threat hunting subject matter expertise to the overall SOC function.
  • Mentor and coach junior members of the team.

Key Interactions:

  • Engage with the Cyber Threat Intelligence (CTI) team to supply them with necessary Intelligence requirements and ensure that the required finished Intelligence is available to the hunting team.
  • Consult with the overall SOC team to assess and act on findings.
  • Engage with the Incident Response team when needed.
  • Engage with other security operations stakeholders as needed.

Knowledge and Experience Required:

  • Extensive hands-on experience in threat hunting and/or threat intelligence.
  • Minimum 5 years’ overall experience in cyber security operations.
  • Solid functional understanding of general cyber security concepts.
  • Good technical knowledge on cyber-exploitation tactics, techniques, and procedures (TTP).
  • Good understanding of general web and networking technologies.
  • Working knowledge of building detection rules, queries is desirable.
  • Working experience of any SIEM / EDR /SOAR platforms is desirable, but not mandatory.

Salary, Benefits, and Work-Life Balance

We do not have a set salary for this position, as it will be dependent on the successful candidate’s experience. We are happy to see CVs from all candidates who meet the requirements and will be happy to discuss the remuneration package.

At Admiral, we are proud to be a diverse business where we put our people and customers first. We have great benefits to ensure employees have a great work-life balance; it's one of the reasons we’re consistently ranked nationally as one of Canada’s (and the world’s) best workplaces. To that end, you will have an element of scheduling autonomy to strike an appropriate balance between personal flexibility and business needs.

All colleagues will receive 34 days of paid time off (including Statutory holidays) annually when you join us, and this will increase with length of service, up to a maximum of 39 days (including statutory holidays).

You can view some of our other key benefits here: https://joinadmiral.ca/employee-benefits/

Our Commitment to You

As an equal opportunity employer, Admiral is committed to fostering a diverse and inclusive workplace free from discrimination based on race, national origin, gender, gender identity, sexual orientation, ability, age, family status or any other legally protected status. All qualified applicants will receive equal consideration for employment on that basis.

All qualified applicants will receive equal consideration for employment.

Job Types: Full-time, Permanent

Salary: $85,000.00-$95,000.00 per year

Benefits:

  • Casual dress
  • Company events
  • Company pension
  • Dental care
  • Disability insurance
  • Employee assistance program
  • Extended health care
  • Flexible schedule
  • Life insurance
  • Paid time off
  • Profit sharing
  • RRSP match
  • Vision care
  • Wellness program
  • Work from home

Schedule:

  • 8 hour shift

Work Location: Hybrid remote in HALIFAX, NS




Please Note :
optimuspartners.com is the go-to platform for job seekers looking for the best job postings from around the web. With a focus on quality, the platform guarantees that all job postings are from reliable sources and are up-to-date. It also offers a variety of tools to help users find the perfect job for them, such as searching by location and filtering by industry. Furthermore, optimuspartners.com provides helpful resources like resume tips and career advice to give job seekers an edge in their search. With its commitment to quality and user-friendliness, Site.com is the ideal place to find your next job.