Incident Response Analyst

hace 4 semanas


Ciudad de México Worldwide Clinical Trials, LLC A tiempo completo
Location: Mexico

Requisition Number 7901

Employment Type : Regular

Who we are

Worldwide Clinical Trials (Worldwide), a leading global contract research organization (CRO), works in partnership with biotechnology and pharmaceutical companies to create customized solutions that advance new medications – from discovery to reality. Anchored in our company’s scientific heritage, our dedicated therapeutic focus on cardiovascular, metabolic, neuroscience, oncology, and rare diseases, is applied to develop flexible plans and solve problems quickly for our customers. Our talented team of 3,000+ professionals spans 60+ countries. We are united in cause with our customers to improve the lives of patients through new and innovative therapies.

Why Worldwide

We believe everyone plays an important role in making a world of difference for patients and their caregivers. From our hands-on, accessible leaders, to our cohesive and supportive teams, we are committed to enabling professionals from all backgrounds and experiences to succeed. We prioritize cultivating a diverse and inclusive environment that continues to promote collaboration and creativity. We are proud to be a workplace where people thrive by being themselves and are inspired to do their best work every day. Join us

What this department does at Worldwide

The Threat Response Analyst is pivotal in identifying, analyzing, and coordinating responses to potential security incidents within Worldwide. Leveraging advanced technical expertise, this individual plays a crucial role in swiftly responding to security threats, ensuring that organizational assets remain secure. This role requires strong technical acumen, coupled with exceptional communication skills, to coordinate with various departments and relay critical threat information. As an integral part of the Information Security team, the Threat Response Analyst is proactive, always on the lookout for emerging threats, and consistently seeks to enhance Worldwide's security posture.

What you will do

  • Monitor security dashboards and alerts diligently to detect and respond to potential incidents in real-time.
  • Conduct comprehensive incident analysis to determine the scope, impact, and nature of detected incidents, ensuring accurate and timely response. Document incidents comprehensively, capturing key lessons learned, and proposing actionable improvements to security protocols.
  • Act as a project resource by providing expertise and guidance on Information Security best practices and take the lead in managing project tasks, ensuring timely completion, stakeholder communication, and alignment with organizational goals. Coordinate closely with internal teams such as IT, Legal, and PR during and after incidents, ensuring a unified and effective response strategy.
  • Stay updated on global threat landscapes; gather, integrate, and disseminate intelligence on emerging threats and vulnerabilities pertinent to Worldwide. Analyze and assess the potential impact of identified threats, providing expert advice on preventive and responsive measures.
  • Contribute to awareness and training initiatives by sharing insights from lessons learned and preventive actions, helping to educate both technical and non-technical teams on security protocols and best practices.
  • Analyze security trends and data, identifying potential vulnerabilities and areas of concern; offer researched recommendations on risk reduction to support Worldwide's security posture.

What you will bring to the role

  • Prior experience or knowledge in malware analysis, understanding of the latest threat trends, and techniques to counteract potential attacks is highly valued. Agile and adaptive, capable of responding to rapidly evolving threat landscapes.
  • Willingness to participate in on-call rotation and offer off-hours support when necessary.
  • Proficiency in utilizing advanced security technologies including intrusion detection and prevention systems, web application firewalls, cloud security and data loss prevention tools, endpoint defense mechanisms, cloud app protections, and identity security solutions.
  • EC-Council Certified Incident Handler (ECIH), Certified Incident Handler (GCIH) or similar security certification is beneficial. Aspiration or movement towards obtaining the CISSP certification is a plus.

Your experience

  • Bachelor's degree in IT, Engineering, or Sciences with minimum of 3 years of experience in a threat analysis, incident response, or related information security role OR high school or GED equivalent with minimum of 5 years of experience in a threat analysis, incident response, or related information security role
  • Profound understanding of networking protocols such as TCP/IP, BGP, VPN, SSL/TLS, and firewall configurations.
  • Strong troubleshooting skills, particularly for addressing intricate technical security issues.
  • Proficient in IT infrastructure services like Active Directory, LDAP, DNS, DHCP, and related technologies. Familiarity with a range of information security tools, especially those related to vulnerability scanning and network security.

We love knowing that someone is going to have a better life because of the work we do.

Worldwide Clinical Trials does not accept unsolicited resumes from 3rd party vendors

We only accept resumes from staffing organizations with pre-approved contractual agreements. Please do not forward resumes directly to our hiring managers, jobs alias, or any other company location. Unsolicited resumes from employment agencies will not be considered and Worldwide is not responsible for any fees related to unsolicited resumes.

#J-18808-Ljbffr

  • Ciudad de México Orbia A tiempo completo

    Orbia Advance Corporation is a Purpose-led company with big aspirations. We are out to advance life around the world while maximizing value to our shareholders, customers and employees. The Company is passionate about the topics that define how people will live and thrive tomorrow: the future of cities, buildings, agriculture, and materials. Orbia Advance...


  • México HSBC A tiempo completo

    If you’re looking for a career where you can make a real impression, join Global Service Center (GSC) HSBC and discover how valued you’ll be. HSBC is one of the largest banking and financial services organizations the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to...


  • Ciudad de México Thomson Reuters A tiempo completo

    Senior Incident Response Analyst Are you passionate about the chance to bring your experience to a world-class company that is market-leading for both content and technology? If yes, we are looking for you! Join our team! Thomson Reuter’s Incident Response (IR) team is seeking a motivated and experienced Senior Incident Response Analyst to support...


  • Ciudad de México Thomson Reuters A tiempo completo

    Senior Incident Response Analyst Are you passionate about the chance to bring your experience to a world-class company that is market-leading for both content and technology? If yes, we are looking for you! Join our team! Thomson Reuter’s Incident Response (IR) team is seeking a motivated and experienced Senior Incident Response Analyst to support...


  • México Worldwide Clinical Trials A tiempo completo

    **Requisition Number**7901** **Employment Type**:Regular** **Who we are** Worldwide Clinical Trials (Worldwide), a leading global contract research organization (CRO), works in partnership with biotechnology and pharmaceutical companies to create customized solutions that advance new medications - from discovery to reality. Anchored in our company’s...


  • Ciudad de México albo A tiempo completo

    albo albo is a leading fintech company offering financial products to individuals and SMB’s with the mission to bring financial freedom to everyone everywhere. We are looking for an Incident Response Engineer who has experience in the implementation, maintenance and compliance of various security standards and/or frameworks, as well as experience in the...


  • Ciudad de México Alia Integrando Talento A tiempo completo

    Descripción **Incident Response Expert - Cybersecurity**: **Objetivo**: - Investigar y realizar el seguimiento de incidentes de seguridad informática en un entorno geográficamente distribuido, teniendo en cuenta a todas las partes interesadas relevantes, técnicas y no técnicas, durante todas las fases del incidente. - Guiado por procesos documentados...

  • Incident Response

    hace 1 mes


    Ciudad de México Connectingology A tiempo completo

    Descripción Será responsable de garantizar la ejecución del proceso de respuesta a incidentes de ciberseguridad, comunicar oportunamente riesgos identificados durante las fases del ciclo de respuesta para promover la oportuna toma de decisiones por las partes involucradas. Además como parte del proceso de respuesta a incidentes de ciberseguridad...

  • Incident Manager

    hace 2 meses


    Ciudad de México RED AMIGO DAL S.A.P.I. of C.V. S.O.F.O.M. E.N.R A tiempo completo

    About Konfío Konfío is at the forefront of transforming the fintech and banking landscape, leveraging technology to empower businesses with innovative financial solutions. As we embark on significant technological transformations to enhance our capabilities and services, we are seeking an experienced Incident Manager to lead the Incident Management...

  • Cyber Security Analyst

    hace 1 semana


    Ciudad de México J.S. Held A tiempo completo

    **Are you looking to join an organization that is growing and dynamic? What about a high-energy, collaborative environment that rewards hard work?** J.S. Held is a global consulting firm providing technical, scientific, and financial expertise across all assets and value at risk. Our professionals serve as trusted advisors to organizations facing...


  • Ciudad de México Encora A tiempo completo

    We are looking for an experienced Security Operations Center (SOC) Analyst to join our growing security team. The SOC Analyst will be responsible for ensuring the security of all group brands and teams by proactively monitoring, detecting, and responding to security incidents and vulnerabilities. **Key Responsibilities**: - Monitor and analyze security...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Senior Security Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking an experienced and skilled Senior Security Analyst to join our cybersecurity team. As a Senior Security Analyst, you will be responsible for managing and overseeing security operations, conducting advanced threat analysis, and leading incident response efforts. This role...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Junior Security Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking a dedicated and motivated Junior Security Analyst to join our cybersecurity team. As a Junior Security Analyst, you will play a crucial role in supporting security operations, monitoring security events, and assisting in incident response activities. This is an excellent...

  • Junior SOC Analyst

    hace 2 meses


    Ciudad de México Nearshore Cyber A tiempo completo

    Junior SOC Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking a highly motivated and skilled Junior SOC Analyst to join our dynamic cybersecurity team. As a Junior SOC Analyst, you will be responsible for monitoring and analyzing security events, incidents, and alerts, as well as assisting in the response and mitigation of security...


  • Ciudad de México Ambipar Response A tiempo completo

    Ambipar Response, organización dedicada a la atención de emergencias y gestión de riesgos operacionales, líder con más de 30 años de experiência en el cono sur del continente, con sedes en Brasil, Chile, Perú, Uruguay, México y Colombia, busca incorporar a Operador de Central de Comunicaciones / Telefónica, quien tendrá como principales...


  • Ciudad de México Thomson Reuters A tiempo completo

    **Major Incident Manager** Are you passionate about the chance to bring your experience to a world-class company that is market-leading or both content and technology? If yes, we’re looking for you. Join our team! The primary purpose of the Major Incident Manager role is to ensure that Major Incidents are dealt with effectively and efficiently and that...


  • Ciudad de México Thomson Reuters A tiempo completo

    Thomson Reuter’s Enterprise Security Incident Management (ESIM) team is seeking a **Lead for Incident Coordination** to work to mature and improve Thomson Reuters’ incident management capabilities. You will lead the coordination of tactical incident management activities as well as drive execution of the function’s maturity activities, such as...


  • Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...


  • Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...

  • Vulnerability Analyst

    hace 3 días


    Ciudad de México Nissan A tiempo completo

    **Summary**: The Information Security Analyst is a technical role in the security organization that plays a pivotal role in protecting the company’s information assets globally. The mission of this role includes, but is not limited to, security monitoring, intrusion analysis, incident handling, assisting in developing incident reports, technical security...