Principal Threat Hunter

Ottawa, ON, CA

OpenText

OpenText offers cloud-native solutions in an integrated and flexible Information Management platform to enable intelligent, connected and secure organizations.

View all jobs at OpenText

Apply now Apply later

 

OPENTEXT 
OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future of digital transformation.

 

The Threat Hunt Team leverages our people, processes, and technology to deliver world-class threat identification and protection for our customers and their data. Companies are recognizing the need to leverage behavioral threat detection for threats more accurately and help protect against insider threats. With this in mind, we work tirelessly to drive improvements across our security services and accelerate our customers’ digital journey in a safe and trusted environment. 

 

Your Impact: 

  

A Threat-hunting role at OpenText is more than just a job; it's an opportunity to impact lives. As a key contributor, you'll be instrumental in utilizing behavioural analytics and advanced threat-hunting technologies to detect and analyze emerging threats, define attack paths, and track threat actors and their tactics, enabling the development of robust behavioural models and proactive defense measures. You will help to extract data and remove the noise to pinpoint internal and external threats. Our client base is global and in nearly every industry. 

 

What the role offers: 

 

As a Principal Threat Hunter, you will: 

  • Recognize patterns and anomalies in large datasets. 

  • Integrate and interpret threat intelligence feeds for proactive hunting activities. 

  • Proactively search for and detect threats using an understanding of common attack techniques. 

  • Leverage advanced analytics for User Behavior Analysis to detect anomalies indicating potential security threats. 

  • Identify and respond to suspicious activities and malicious incidents, providing detailed reports and explanations to stakeholders. 

  • Continuously learn about new threats, tools, and techniques, while applying strong analytical thinking, problem-solving abilities, and effective communication skills. 

  • Able to work in shifts and weekends, and occasionally travel as/if required. (Include based on regional preference) 

 

What you need to Succeed: 

 

  •  Effective communication skills, both written and verbal, with the ability to present complex security issues to technical and non-technical audiences. 

  • 12 to 15 years of previous professional experience in IT and in cybersecurity, with at least 3 years in threat hunting, incident response, or a related field. 

  • Deep understanding of malware methods, attack tactics, and threat actor TTPs. 

  • Strong familiarity with attacker tradecraft and client relationships. 

  • Proficiency in utilizing EDR/SOAR/Anomaly detection solutions. 

  • Experience in incident response, including advanced adversary detection and log analysis. 

  • Extensive knowledge of Operating Systems, network security concepts, and protocols. 

  • Strong familiarity with Cyber Kill Chain Model and MITRE ATT&CK Matrix (optional). 

  • CISSP, GCIH, CISA, CISM, GIAC certification in Forensic or Defense, or other industry certifications preferred. 

 

One last thing: 

OpenText is more than just a corporation, it's a global community where trust is foundational, the bar is raised, and outcomes are owned.  

Join us on our mission to drive positive change through privacy, technology, and collaboration. At OpenText, we don't just have a culture; we have character. Choose us because you want to be part of a company that embraces innovation and empowers its employees to make a difference. 

 

 

 

 

OpenText's efforts to build an inclusive work environment go beyond simply complying with applicable laws. Our Employment Equity and Diversity Policy provides direction on maintaining a working environment that is inclusive of everyone, regardless of culture, national origin, race, color, gender, gender identification, sexual orientation, family status, age, veteran status, disability, religion, or other basis protected by applicable laws.

If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please contact us at hr@opentext.com. Our proactive approach fosters collaboration, innovation, and personal growth, enriching OpenText's vibrant workplace.

 

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  0  0  0
Category: Threat Intel Jobs

Tags: Analytics CISA CISM CISSP Cyber Kill Chain EDR GCIH GIAC Incident response Log analysis Malware MITRE ATT&CK Network security Privacy SOAR Threat detection Threat intelligence TTPs

Perks/benefits: Career development

Region: North America
Country: Canada

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.