Senior Associate, Cyber Risk

hace 4 semanas


Ciudad de México, Ciudad de México Kroll A tiempo completo

In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We value the diverse backgrounds and perspectives that enable us to think globally. As part of One team, One Kroll, you'll contribute to a supportive and collaborative work environment that empowers you to excel.

Through a combination of subject matter expertise, global research capabilities and flexible technology tools, Kroll helps clients take a risk-based approach toward meeting obligations or remediating failures regarding cybersecurity, privacy program maturity and related regulatory mandates. Our engagements include Cybersecurity Risk Assessments, Technical Security Assessments, Advisory and more.

RESPONSIBILITIES:

Kroll's Cyber Risk team works on over 3,000 cases a year, including some of the most complex and highest profile matters in the world. With experts based around the world, supported by ground-breaking technology, we help protect our client's data, people, operations and reputation with innovative assessments, investigations, and intelligence. We are the only company in the world with the expertise and resources to deliver global, end-to-end cyber risk management, supporting organizations through every step of their journey toward cyber resilience.

We are looking for bright, inquisitive minds who are experienced in and passionate about cybersecurity consulting and advisory services. Our Advisory team responds to our client's needs and provides leadership and strategic guidance when and where it is needed the most.

  • Serve as a technical resource that leverages your knowledge, skills, and experience to help deliver results to clients.
  • Lead and support a variety of global cyber assessments and advisory engagements.
  • Ability to clearly communicate strategic, tactical, and technical findings to various clients and internal stakeholders across all organizational levels (e.g., C-suite, Middle-Management, Administrators).
  • Develop and present comprehensive and accurate reports, training, and presentations for both technical and executive audiences.
  • Conduct comprehensive technical risk assessments across cloud infrastructure, applications, and networks.
  • Work with client's leadership, security and IT operations teams to guide implementation and strategic program maturity roadmaps.
  • Identify vulnerabilities, security gaps, and potential threats.
  • Collaborate with cross-functional teams to develop and implement effective risk mitigation strategies.
  • Evaluate security controls and ensure compliance with industry standards and best practices.
  • Plays a crucial role in helping the client understand their risks by identifying
  • Translate technical concepts into clear, non-technical language for clients.
  • Follow the flow of technical architecture to assess security implications.
  • Stay current with the latest cybersecurity trends, threats, and frameworks.
  • Develop, recommend, and maintain efficacy security controls and recommendations to adapt to evolving threats to adequately protect client assets.
  • Contribute to the development and advancement of complex cybersecurity engagements.
  • Foster client relationships by providing support, information, and guidance.
  • Effectively escalate client issues as needed, recognizing situations that could either threaten or enhance the client relationship, and ensuring timely and appropriate communication to maintain

QUALIFICATIONS:

  • Bachelor's degree required or equivalent hands-on/work experience.
  • 5 years of hands-on experience administering and supporting information technology environments and services (e.g., server/workstation, network, operating systems infrastructure)
  • 3 to 5 years of experience leading and managing Information Technology teams (e.g., cybersecurity programs, Network Operation Centers (NOC), Security Operation Centers (SOC), infrastructure operations and support)
  • Hands-on experience with cloud solutions such as Microsoft 365, Azure, Amazon Web Services (AWS), Google Workspace (GWS), and Google Cloud Platform (GCP).
  • Fluent in enterprise resource planning and business process analysis.
  • Experience working with diverse teams independently under limited supervision.
  • Proven ability to mentor and impart knowledge to team members, actively contributing to the overall growth and success of the team
  • 8 years+ of relevant work experience in cybersecurity.
  • One of the following CISSP, CCSP, CISA, CISM, CIPM, CIPP or equivalent certifications preferred.
  • Ability to communicate and demonstrate the differences between cybersecurity risks, vulnerabilities, and threats.
  • Has a passion for security and enjoys problem solving.
  • In-depth knowledge of the security threat landscape, control frameworks and compliance strategies.
  • Formidable team, project, and client management experience.
  • Fluent in English with strong written and verbal communication skills.
  • Flexible team player, with strong interpersonal skills.
  • A critical thinker and problem solver with attention to detail and adaptability.
  • Demonstrated ability to handle demanding situations
  • Outstanding organizational skills with the ability to multi-task, prioritize, and manage time effectively.
  • Ability to travel up to 25% as required to support assessment activities.

Above all, Kroll expects candidates to be strategically minded, excellent communicators, fearless decision makers, intellectually curious and willing to immerse themselves into new challenges. In return, the company provides an environment where there is on-going training and unparalleled exposure to a wide range of clients, assignments, and technologies.

In order to be considered for a position, you must formally apply via

Kroll is committed to equal opportunity and diversity, and recruits people based on merit.

#LI-CN1

#LI-Remote



  • Ciudad de México, Ciudad de México Nearshore Cyber A tiempo completo

    Senior Stellar Cyber EngineerLocation: Mexico (Remote/Work-from-Home)We are seeking an experienced and skilled Senior Stellar Cyber Engineer to join our team. As a Senior Stellar Cyber Engineer, you will be responsible for designing, implementing, and managing our cyber security infrastructure. This is a senior-level role for an individual with 4 to 7 years...


  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • Ciudad de México, Ciudad de México Echelon Risk + Cyber A tiempo completo

    Echelon Risk + Cyber is seeking an accomplished solution-oriented sales and business development professional with demonstrated success in consultative sales and building trusted advisor relationships with c-suite business leaders, as well as technology executives, to lead and deliver our strategic sales functions. A successful candidate in this role will...


  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    Associate, Service Reporting, Cyber Risk Cybersecurity Cybersecurity | CDMX, Mexico | Associate, Service Reporting, Cyber Risk Cybersecurity Cybersecurity | CDMX, Mexico | In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest...


  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    Cybersecurity Cybersecurity | CDMX, Mexico | In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    We are looking for a Senior Manager, Cyber and Information Security Risk to join us.In this role you will lead delivery role for complex security functions reducing risk, improving defensive capabilities, and mitigating cyber threats to both Thomson Reuters and its customers.About the Role:As a Senior Manager, Cyber and Information Security Risk, you...


  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    Senior Associate, Detection Engineer, Cyber Managed Services Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business...


  • Ciudad de México, Ciudad de México Randstad US A tiempo completo

    Randstad US senior cyber security manager sacramento , California Apply Now category computer and mathematical occupationsreference1047275job detailsjob summary:GROW WITH USWe are a team of trusted advisors and partners to our Company clients. We are a diverse group with a shared commitment to excellence and providing high caliber service. We are a...

  • Credit Risk Associate

    hace 1 semana


    Ciudad de México, Ciudad de México Citi A tiempo completo

    The Credit Portfolio Senior Analyst is an intermediate-level position responsible for conducting credit reviews, credit approval and monitoring the portfolio to identify credit migration in coordination with the Risk Management team. The overall objective of this role is to manage Citi's portfolio exposure to clients and counterparties...

  • Senior Risk

    hace 1 semana


    Ciudad de México, Ciudad de México Nestlé SA A tiempo completo

    Press Tab to Move to Skip to Content Link We are a team of IT professionals from many countries and diverse backgrounds, each with unique missions and challenges in the biggest health, nutrition and wellness company of the world. We innovate every day through forward-looking technologies to create opportunities for Nestlé's digital challenges with our...

  • Senior Risk

    hace 1 semana


    Ciudad de México, Ciudad de México Nestlé A tiempo completo

    About IT In Nestlé We are a team of IT professionals from many countries and diverse backgrounds, each with unique missions and challenges in the biggest health, nutrition and wellness company of the world. We innovate every day through forward-looking technologies to create opportunities for Nestlé's digital challenges with our consumers, customers...

  • Virtual Ciso

    hace 1 semana


    Ciudad de México, Ciudad de México Nearshore Cyber A tiempo completo

    We are currently seeking a highly qualified and experienced cybersecurity professional to join our team. This position involves conducting evaluations primarily for clients in Latin America, with the possibility of some assessments in the United States.Responsibilities and RequirementsRisk Framework Implementation: Participate in one-time implementation...


  • Ciudad de México, Ciudad de México Capital One A tiempo completo

    WeWork Reforma Latino , Mexico, Ciudad de Mexico, Ciudad de MexicoSr Manager Risk ManagementSr Manager, Risk ManagementCapital One is one of the fastest growing organizations in the world today and we are growing our tech teams globally. You'll play a pivotal role in developing and driving our international risk management strategy—from day one. Teamwork...


  • Ciudad de México, Ciudad de México HSBC A tiempo completo

    If you're looking for a career where you can make a real impression, join our Global Service Center (GSC)- HSBC and discover how valued you'll be.We are currently seeking an experienced professional to join our team in the role ofOperational Risk Manager – Tech & CyberRole purpose:If you're critical thinker and passionate about technology-enabled business...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the Role : Delivers high quality solutions across cyber security functions including, but not limited to: threat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management, and attack surface reduction. Drives continuous improvement in key...


  • Ciudad de México, Ciudad de México CitiGroup A tiempo completo

    The **Market Risk Senior Analyst** plays a crucial role within the organization. They apply deep expertise in the field, contributing to the evolution of processes and workflows, bringing in fresh strategies to enhance efficiency and productivity in the specific domain.This role requires a comprehensive understanding of how different areas interact within...


  • Ciudad de México, Ciudad de México CitiGroup A tiempo completo

    The **Market Risk Senior Analyst** plays a crucial role within the organization. They apply deep expertise in the field, contributing to the evolution of processes and workflows, bringing in fresh strategies to enhance efficiency and productivity in the specific domain.This role requires a comprehensive understanding of how different areas interact within...

  • Cyber Security Architect

    hace 1 semana


    Ciudad de México, Ciudad de México Capgemini A tiempo completo

    RH: Omar GonzalezPosition: Cyber Security ArchitectLocation:AguascalientesIndustry - Sector:MALSWhat you'll do? The job of cybersecurity architect is a seniorlevel position responsible for planning, designing, testing, implementing and maintaining the organization HR portfolio:Application Security, cryptography and protocols Secure System Development Live...

  • Senior SOC Analyst

    hace 1 semana


    Ciudad de México, Ciudad de México Nearshore Cyber A tiempo completo

    Job Summary:The Senior SOC Analyst will monitor the company's and its clients' computing environments and systems for signs of malicious activity. The role mainly involves investigating alerts, hunting for threats, responding to attacks, and developing cybersecurity intelligence. They will provide technical leadership to junior and mid-level analysts. The...


  • Ciudad de México, Ciudad de México Ford A tiempo completo

    Skillset required: Knowledge of cyber security framework and industry standards (NIST CSF, ISO27001/2, OWASP, etc.), IT Risk Assessment, Threat Modeling, Control Gap Management Assist teams in triaging and addressing security vulnerabilities Knowledge on best practices for IAM flows and grant types, OAuth2, OIDC and SAML standards Experience with API...