Senior Consultant – Threat Intelligence

KPMG

Overview
At KPMG, you’ll join a team of diverse and dedicated problem solvers, connected by a common cause: turning insight into opportunity for clients and communities around the world.

Are you a talented individual with a proven track record on executing project deliverables.

Our Cyber Managed Services team in Toronto is looking for a professional like you with the skills and drive to make a real difference. KPMG’s Cyber Defence and Managed Security practices provide clients with a range of services including Cyber Threat Intelligence. The Threat Intelligence Team supports KPMG Canada’s MDR solution, Cyber Threat Intelligence as a Service, Advisory services and Incident Response clients, providing them with critical threat intelligence.

We are looking for a details-focused, laterally thinking threat researcher and communicator to join our growing Threat Intelligence team in the GTA. As a member of the Threat Intelligence team, you will be responsible for understanding clients’ threat intelligence requirements and translating them into intelligence collection and monitoring use cases. You will research, analyze, and alert on threats facing our clients, and recommend remediation actions of action while ensuring operational excellence and high quality of client deliverables.

What you will do

  • Conduct threat research through various Threat Intelligence Platforms and services as well as first-hand collection
  • Conduct research into specific vulnerabilities or threat actor TTPs
  • Monitor identified risks and threat actor activity
  • Identify trends or critical risks present in the threat landscape
  • Maintain a library of collection plans and methodologies
  • Identify and evaluate new Intelligence sources
  • Provide recommendations to mitigate the risk(s) identified by intelligence
  • Generate intelligence reports on your findings

What you bring to the role

  • A bachelor’s Degree/Diploma in a relevant area of study with a preference for Computer Science, Information Security, Cybersecurity, Journalism or Intelligence.
  • Strong written and verbal communication skills
  • Experience with scripting using languages including Python
  • Strong understanding of MITRE ATT&CK framework
  • Familiarity with security tools (SIEM, SOAR, EDR)
  • Three (3) years of experience in Threat Intelligence, Cyber Investigations, or Incident Response.
  • Hands-on experience with security tools (SIEM, SEG, NGFW, EDR)
  • A strong interest in the technical aspects of Cybersecurity and Threat Intelligence
  • Experience with alert enrichment in a SOC environment
  • Experience working with Threat Intelligence Platforms such as MISP
  • A strong passion for keeping up to date with the latest cyber threat trends and threat actors’ TTPs across various industries
  • Vulnerability Management – A strong understanding of vulnerability exploitation, leading VM tools, scanning methodology and vulnerability remediation methodology. Incident Response and Threat Hunting – Experience conducting incident response activities inside of a compromised environment, and/or threat hunting in a managed or client environment.
  • Malware Reverse Engineering – Experience with vulnerability research or malware reverse engineering to identify functionality and capability.
  • Red Team/Penetration Testing – Experience working with a Red Team or on penetration testing engagements.

Providing you with the support you need to be at your best
For more information about KPMG in Canada’s Benefits and well-being, click here.

Our Values, The KPMG Way
Integrity, we do what is right | Excellence, we never stop learning and improving | Courage, we think and act boldly | Together, we respect each other and draw strength from our differences | For Better, we do what matters

KPMG in Canada is a proud equal opportunities employer and we are committed to creating a respectful, inclusive and barrier-free workplace that allows all of our people to reach their full potential. A diverse workforce is key to our success and we believe in bringing your whole self to work. We welcome all qualified candidates to apply and hope you will choose KPMG in Canada as your employer of choice. For more information about Inclusion, Diversity & Equity in Recruitment, please click here .

Adjustments and accommodations throughout the recruitment process
At KPMG, we strive for an inclusive recruitment process that allows all candidates to Come As You Are and Thrive with Us. We aim to provide a positive experience and are ready to offer adjustments or accommodations to help you perform at your best. Adjustments (an informal request), i.e. extra preparation time or the option for micro breaks during interviews, and accommodations (a formal request), i.e. accessible communication supports or technology aids are tailored to individual needs and role requirements.

To begin a confidential conversation about adjustments or accommodations at any point throughout the recruitment process, we encourage you to contact KPMG’s Employee Relations Service team for support by emailing cdnersteam@kpmg.ca or by calling 1-888-466-4778, Option 3.

For information about accessible employment at KPMG, please visit our accessibility page .