Senior Associate, Threat Detection, Cyber Risk, Cybersecurity

hace 1 semana


Ciudad de México, Ciudad de México Kroll A tiempo completo

Cybersecurity

Cybersecurity | CDMX, Mexico |

In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate diversity by respecting, including, and valuing one another. As part of One team, One Kroll , you'll contribute to a supportive and collaborative work environment that empowers you to excel.

Kroll's Cyber Risk team works on over 2,000 cases a year, including some of the most complex and highest profile matters in the world. With experts based around the world, supported by ground-breaking technology, we help protect our client's data, people, operations and reputation with innovative assessments, investigations, and intelligence. We are the only company in the world with the expertise and resources to deliver global, end-to-end cyber risk management, supporting organizations through every step of their journey toward cyber resilience.

Clients count on us for quick and expert support in the event of and in preparation against a cyber incident; from incident response to risk assessments, and complex forensics to breach notification and ID theft remediation we help clients – of all sizes – respond with confidence.

At Kroll, your work will help deliver clarity to our clients' most complex governance, risk, and transparency challenges. Apply now to join One team, One Kroll .

This position is remote.

RESPONSIBILITIES :

We are looking for bright, motivated, and inquisitive minds to join our Kroll Responder 24x7 monitoring and response team who are experienced in and passionate about modern cyber threat hunting and active response. Our Senior Associates use leading endpoint detection and response tools to rapidly identify, investigate, and respond to threats and threat actors impacting systems and networks around the globe every day.
  • Perform ongoing threat hunting, analysis, containment, and remediation of threats identified through advanced endpoint detection and response (EDR), endpoint prevention (EPP), SIEM, and related security tools.
  • Collect and review relevant forensic artifacts to identify root cause and understand nature of threats.
  • Develop written threat reports associated with events.
  • Assist in ongoing research, development, and testing of enhanced threat detection and response tools, techniques, and indicators.
  • Support incident engagement teams with active intrusion detection and response tasks.
  • Conduct threat research, forensic analysis, and basic malware analysis of threats.
  • Assist with questions regarding threat detections, EDR tools, deployment, and maintenance.

REQUIREMENTS:

  • Bachelor's degree or higher in Computer Science, Cyber Security, Computer Engineering, or similar technical degree.
  • Minimum 3 years' experience in threat hunting, detection, and response or equivalent experience.
  • Ability to respond rapidly, multi-task, and communicate effectively both verbally and in writing with team members and engagement managers.
  • Highly motivated, tenacious, assertive problem solver with a desire to analyze root cause and reach effective conclusions to active intrusions and incidents on an ongoing basis both individually and as part of larger response teams.
  • Solid understanding of Windows operating system fundamentals, architecture (File System, registry, processes, binaries, DLL's, etc.) and administration concepts. Similar understanding of MacOS and/or Linux a plus.
  • Prior experience actively using endpoint threat detection and response (EDR) products to investigate threats such as Sentinel One, Crowdstrike Falcon, VMWare Carbon Black, Windows Defender ATP, Cortex XDR, Trend Micro XDR, or others.
  • Understanding of common threat actor techniques, malware behavior and persistence mechanisms.
  • Working knowledge of various scripting languages and tools (PowerShell, Python, VB, Yara)
  • Working knowledge of TCP/IP and related networking concepts.
  • Prior experience using Splunk or other SIEM solutions, intrusion detection solutions, or related security products.
  • Relevant cyber security certifications a plus.
  • Excellent written and verbal communication skills
  • Availability for occasional after-hours, weekends, and/or holiday work in response to active incidents.

In order to be considered for a position, you must formally apply via

Kroll is committed to equal opportunity and diversity, and recruits people based on merit.

Multiple Location; Chicago, United States

Annual Impact Report 2023: Doing Business Consciously

In this report, you will see how our global workforce of colleagues has brought together diversity of thought to challenge each other and work shoulder to shoulder for greater good.

Kroll is headquartered in New York with offices around the world.

Sign up to receive periodic news, reports, and invitations from Kroll.Our privacy policy describes how your data will be processed.

2024 Kroll, LLC. All rights reserved.Kroll is not affiliated with Kroll Bond Rating Agency,Kroll OnTrack Inc. or their affiliated businesses. Read more .

Kroll is committed to providing equal opportunities in employment. We will not discriminate between applications for reason of gender, race, religion, color, nationality, ethnic origin, sexual , marital status, gender identity, veteran status, age or disability. If you are an individual with disabilities who needs accommodation or you are having difficulty using our website to apply for employment, please contact Emily Spears at This contact information is for accommodation requests only and cannot be used to inquire about status of an application. Click here to view a video regarding self-identification of individuals with disabilities or those requesting accommodation. Applicants and employees notice of EEO rights are available in our office and online here. Click here to read our Pay Transparency Policy. #J-18808-Ljbffr

  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    Jr Cyber Threat Detection Engineer Thomson Reuters is looking to add a Jr Threat Detection Engineer to our Cyber defense team. Working with Threat Intelligence and Incident Response teams to develop and deploy security measures across the estate while advancing our threat detection program. About the role: As a Jr Cyber Threat Detection Engineer you...


  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    Senior Associate, Detection Engineer, Cyber Managed Services Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    Thomson Reuters is looking to add a Jr Threat Detection Engineer to our Cyber defense team. Working with Threat Intelligence and Incident Response teams to develop and deploy security measures across the estate while advancing our threat detection program.About the role:As a Jr Cyber Threat Detection Engineer you will:Threat Detection & Prevention – Acting...


  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We value the diverse backgrounds and perspectives that enable us to think...


  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We value the diverse backgrounds and perspectives that enable us to think...


  • Ciudad de México, Ciudad de México Siemens A tiempo completo

    Looking for a chance to create a positive impact on our society?Siemens Cybersecurity Defense is a global organization within Siemens consisting of regionally aligned teams across Germany, Portugal, Spain, United States, Mexico, and China. The mission of the organization is to proactively identify anomalies, respond and remediate Cybersecurity issues related...


  • Ciudad de México, Ciudad de México Nearshore Cyber A tiempo completo

    Senior Stellar Cyber EngineerLocation: Mexico (Remote/Work-from-Home)We are seeking an experienced and skilled Senior Stellar Cyber Engineer to join our team. As a Senior Stellar Cyber Engineer, you will be responsible for designing, implementing, and managing our cyber security infrastructure. This is a senior-level role for an individual with 4 to 7 years...


  • Ciudad de México, Ciudad de México Echelon Risk + Cyber A tiempo completo

    Echelon Risk + Cyber is seeking an accomplished solution-oriented sales and business development professional with demonstrated success in consultative sales and building trusted advisor relationships with c-suite business leaders, as well as technology executives, to lead and deliver our strategic sales functions. A successful candidate in this role will...

  • Threat Hunter

    hace 7 días


    Ciudad de México, Ciudad de México HSBC A tiempo completo

    If you're looking for a career where you can make a real impression, join Global Service Center (GSC) HSBC and discover how valued you'll be. HSBC is one of the largest banking and financial services organizations the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to...


  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...

  • Cybersecurity Engineer

    hace 7 días


    Ciudad de México, Ciudad de México LHP Engineering Solutions A tiempo completo

    We seek a Cybersecurity Engineer to join our growing team.Responsibilities Ability to work with customers to understand their requirements/use cases and participate in technical discussions. Advisor role in auditing and standards compliance. Perform risk assessments on feature and component level systems. Responsible for vulnerability research and document...


  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    Associate, Service Reporting, Cyber Risk Cybersecurity Cybersecurity | CDMX, Mexico | Associate, Service Reporting, Cyber Risk Cybersecurity Cybersecurity | CDMX, Mexico | In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest...

  • Senior Security Analyst

    hace 1 semana


    Ciudad de México, Ciudad de México Nearshore Cyber A tiempo completo

    Senior Security AnalystLocation: Mexico (Remote/Work-from-Home)We are seeking an experienced and skilled Senior Security Analyst to join our cybersecurity team. As a Senior Security Analyst, you will be responsible for managing and overseeing security operations, conducting advanced threat analysis, and leading incident response efforts. This role requires a...

  • Insider Threat Analyst

    hace 1 semana


    Ciudad de México, Ciudad de México Ford Motor Company A tiempo completo

    Ford Motor Company Since 1903, we have helped to build a better world for the people and communities that we serve. Welcome to Ford Motor Company. View company page Our goal is to mitigate threats and protect information assets, identify security risks, and share industry best practices. The Insider Threat team is responsible to proactively detect,...


  • Ciudad de México, Ciudad de México Randstad US A tiempo completo

    Randstad US senior cyber security manager sacramento , California Apply Now category computer and mathematical occupationsreference1047275job detailsjob summary:GROW WITH USWe are a team of trusted advisors and partners to our Company clients. We are a diverse group with a shared commitment to excellence and providing high caliber service. We are a...

  • Cybersecurity Analyst

    hace 1 semana


    Ciudad de México, Ciudad de México Ford Motor Company A tiempo completo

    Ford Motor Company Since 1903, we have helped to build a better world for the people and communities that we serve. Welcome to Ford Motor Company. View company page Providing policy and risk-based consultation to enterprise customers ensuring a robust cybersecurity posture for applications and services hosted on-premises, private cloud or SaaS.Evaluate...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the Role : Delivers high quality solutions across cyber security functions including, but not limited to: threat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management, and attack surface reduction. Drives continuous improvement in key...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    We are looking for a Senior Manager, Cyber and Information Security Risk to join us.In this role you will lead delivery role for complex security functions reducing risk, improving defensive capabilities, and mitigating cyber threats to both Thomson Reuters and its customers.About the Role:As a Senior Manager, Cyber and Information Security Risk, you...

  • Senior SOC Analyst

    hace 7 días


    Ciudad de México, Ciudad de México Nearshore Cyber A tiempo completo

    Job Summary:The Senior SOC Analyst will monitor the company's and its clients' computing environments and systems for signs of malicious activity. The role mainly involves investigating alerts, hunting for threats, responding to attacks, and developing cybersecurity intelligence. They will provide technical leadership to junior and mid-level analysts. The...

  • Cyber Security Architect

    hace 1 semana


    Ciudad de México, Ciudad de México Capgemini A tiempo completo

    RH: Omar GonzalezPosition: Cyber Security ArchitectLocation:AguascalientesIndustry - Sector:MALSWhat you'll do? The job of cybersecurity architect is a seniorlevel position responsible for planning, designing, testing, implementing and maintaining the organization HR portfolio:Application Security, cryptography and protocols Secure System Development Live...