Enable job alerts via email!

Sr Manager, Cyber Threat Intelligence (CTI)

Rogers Communications

Brampton

Hybrid

CAD 100,000 - 140,000

Full time

30+ days ago

Job summary

Rogers Communications is hiring a Senior Manager of Cyber Threat Intelligence to enhance its threat intelligence capabilities. This role requires an expert in cybersecurity with leadership experience to oversee operations and collaborate across various business functions, ensuring the safety of critical infrastructure and sensitive data. The ideal candidate will have a strong background in threat detection and excellent communication skills, shaping the future of technology in Canada.

Benefits

Competitive salary
Benefits and discounts
Development programs

Qualifications

  • 5+ years of cybersecurity experience.
  • Leadership experience managing cybersecurity teams.
  • Deep knowledge of threat actor TTPs and Threat Hunting.

Responsibilities

  • Oversee daily intelligence operations including adversary tracking.
  • Guide the production of actionable threat intelligence reports.
  • Drive the strategic maturity of the Threat Hunting program.

Skills

Cybersecurity experience
Threat detection roles
Leadership skills
Strong communication skills
Knowledge of threat actor TTPs
Scripting skills

Education

Bachelor’s degree in Cybersecurity or Computer Science

Tools

SIEM
EDR
Threat Intel Platforms
MISP
STIX/TAXII

Job description

Our Technology team wakes up every day with one goal in mind - connecting Canadians to the people and things that matter most. Together, we are proud to support 30 million Canadians each month through managing a robust portfolio that champions leading-edge technology. We drive large-scale, complex, and high-visibility technology projects and programs that shape the future of technology in Canada and expand connectivity from coast to coast. If you are interested in being a part of this, consider applying for the following opportunity:

We are seeking a visionary and technically seasoned Senior Manager of Cyber Threat Intelligence (CTI) to evolve and operationalize our advanced threat intelligence and hunting program. The successful candidate will play a critical role in enhancing our organization's ability to anticipate, detect, and pre-empt sophisticated cyber threats, especially those targeting the telecommunications infrastructure and financial services landscape. This role will guide the integration of CTI across key business functions, advance our threat hunting capabilities, and help safeguard sensitive customer data and sector-critical infrastructure from nation-state actors, financially motivated adversaries, and third-party supply chain threats.

What you'll be doing:

Threat Intelligence Operations

  • Oversee daily intelligence operations including adversary tracking, threat actor attribution, IOC/IOA analysis, and geopolitical threat monitoring relevant to telecom and financial ecosystems.
  • Guide the production of actionable threat intelligence reports and executive briefings that map to business risks across both sectors.
  • Ensure intelligence feeds are prioritized, validated, and actionable—enhancing use cases in SIEM, EDR, Dark Web Monitoring and SOAR/Threat Intel platforms.
  • Translate highly technical threat findings into clear and concise insights for business, risk, and leadership audiences.
  • Maintain updated Priority Intelligence Requirements (PIRs) aligned with business risk assessments, fraud intelligence, telecom, and financial attack surfaces.
  • Integrate CTI workflows with threat detection to enhance automation and reduce time-to-detection and time-to-inform stakeholders.
  • Continuously refine PIRs with stakeholder feedback loops from internal business units.


Leadership & Strategy

  • Evolve and enhance an established Cyber Threat Intelligence program by refining existing workflows, intelligence lifecycle practices, and stakeholder engagement models.
  • Drive the strategic and operational maturity of the Threat Hunting program by identifying coverage gaps, integrating intelligence-led hunting, and developing advanced detection playbooks.
  • Take a leadership role across a team of CTI professionals and threat hunters, supporting the establishment of clear vision, expectations, and professional development tracks.
  • Collaborate with senior leaders across Governance, Risk, Compliance, SOC, IR, and Technology, as well as with external partners and intelligence agencies, to ensure CTI insights inform decision-making, detection strategies, and regulatory compliance.
  • Represent the CTI function in industry ISACs (FS-ISAC, CTIA, Telecom ISAC) and other threat-sharing partnerships to enable collaborative defense against sector-specific threats.
  • Manage CTI performance metrics (KPIs/KRIs), aligning outputs with evolving threat models and risk themes to enhance the relevance and impact of CTI on business functions.

Collaboration & Integration

  • Work with SOC, Vulnerability, and Incident Response teams to ensure threat intelligence drives detection use cases and post-incident reviews.
  • Support threat modeling and cyber risk assessments for critical telecom infrastructure and financial services.
  • Coordinate with Third-Party Risk Management and Supply Chain teams to monitor external risk dependencies.
  • Participate in cross-functional threat simulations and tabletop exercises based on real-world intelligence.
  • Promote a culture of intelligence sharing and threat awareness across the organization.

What you bring:

  • 5+ years of cybersecurity experience, including CTI and threat detection roles.
  • Leadership experience managing cybersecurity analysts or intelligence teams.
  • Deep knowledge of threat actor TTPs, adversary emulation, Threat Hunting, and frameworks including MITRE ATT&CK, Cyber Kill Chain, PIRs, and Diamond Model.
  • Experience with IT, Telecom, or financial industry-specific threats and infrastructure risks.
  • Proficiency with SIEM, MISP, EDR, and Threat Intel Platforms.
  • Strong communication skills for technical and non-technical audiences.
  • Experience with compliance or risk management frameworks.
  • Bachelor’s degree in Cybersecurity, Computer Science, or related field.

Preferred

  • Certifications such as GCTI, CISSP, Threat Hunting, etc.
  • Security Clearance Level I/II.
  • Scripting and automation skills (Python, PowerShell, KQL), advanced MS Office, and familiarity with STIX/TAXII, JSON.
  • Experience in telecom or large financial institutions.
  • Knowledge of OSINT, dark web monitoring, and fraud intelligence sources.

What’s in it for you?

We invest in our people and offer resources, growth opportunities, and perks including competitive salary, benefits, discounts, and development programs. We support diversity and inclusion and are committed to environmental responsibility.

This is a hybrid role requiring three days in-office at our Brampton location. A background check, credit check, and driver’s abstract may be required.

We are committed to an inclusive workplace and encourage applications from all qualified candidates. For questions or accommodations, please contact our recruitment team.

Get your free, confidential resume review.
or drag and drop a PDF, DOC, DOCX, ODT, or PAGES file up to 5MB.