Analyst, Cybersecurity

Encontrado en: beBee jobs MX - hace 2 semanas


Ciudad Apodaca, Nuevo León, México Corning A tiempo completo

Numero de Requisicion: 62537

Corning es vital para el progreso: en las industrias que ayudamos a dar forma y en el mundo que compartimos.

Inventamos tecnologías que cambian la vida utilizando la ciencia de los materiales. Nuestra experiencia científica y de fabricación, nuestra curiosidad ilimitada y nuestro compromiso con la invención con propósito nos colocan en el centro de la forma en que el mundo interactúa, trabaja, aprende y vive.

Nuestra inversión sostenida en investigación, desarrollo e invención significa que siempre estamos listos para resolver los desafíos más difíciles junto con nuestros clientes.

Nuestro segmento de comunicaciones ópticas acaba de evolucionar de ser un fabricante de fibra óptica y cable, hardware y equipos para convertirse en un proveedor integral de soluciones ópticas líder en la industria, abarcando la industria de comunicaciones más amplia. Este segmento se clasifica en dos grupos de productos principales: red de operador y red empresarial. El grupo de productos de red de portador consta principalmente de productos y soluciones para infraestructuras de comunicaciones de fibra óptica para servicios como comunicaciones de video, datos y voz. El grupo de productos de red empresarial consta principalmente de redes de comunicación por fibra óptica dirigidas a negocios, gobiernos y personas para uso propio.

Analyst, Cybersecurity

Scope of Position:

In this position, you will perform data analysis, incident response, investigative analysis, and research on existing and emerging cyber threats, particularly those directed against the company's global networks. You will be expected to conduct analysis on email, network traffic, endpoint logs, and security alerting combined with intelligence from multiple sources and provide reporting and briefings to other teams and Cybersecurity leadership in order to maintain appropriate levels of situational awareness.

Responsibilities:

  • Conduct phishing email analysis and response efforts to ensure initial access attempts are properly identified and remediated.
  • Monitor Endpoint Detection & Response (EDR) Systems for impactful alerts.
  • Analyze network and host activity associated with intrusion attempts by advanced attackers.
  • Perform network traffic analysis utilizing raw packet data, net flow, IDS, and custom sensor output.
  • Support enterprise incident response efforts and security reviews.
  • Employ forensic tools and techniques for attack reconstruction and threat intelligence gathering.
  • Proactively research emerging cyber threats, and apply analytical understanding of attacker methodologies, system vulnerabilities, and key indicators of attacks and exploits in threat hunting efforts.
  • Collaborate using information and knowledge sharing networks and professional relationships to achieve common goals.
  • Provide on-call support for incident response efforts outside of core hours as needed.

Education and Experience:

  • Relevant certifications preferred (Net+, Sec+, CEH, SANS, GIAC)

Required Skills:

  • Basic Understanding of Operating Systems and Network Protocols.
  • Proficiency with Microsoft Windows administrative tools, and the Unix/Linux command line.
  • Able to analyze complex datasets at a basic level.
  • Fluency in English language, both written and verbal, is required

Preferred Skills

  • Capable and comfortable communicating to technical stakeholders.
  • Familiarity with common programming languages (like Python, PowerShell, Golang, etc.) to parse logs, automate processes, and integrate systems.

Corning Puts YOU First

We are committed to supporting your health, financial, career development, and life goals as you grow professionally and personally to achieve your highest potential. All benefits begin as soon as you start your career at Corning.

·Our monetary peer-to-peer recognition program is tied to our Values and celebrates you and your colleagues' contributions.

·Health and well-being benefits include medical, dental, vision, mental health/substance, fitness, and disease management programs.

·Companywide bonus and attractive short- and long-term compensation programs are available based on your role and responsibilities.

·Professional development programs help you grow and achieve your career goals.


  • Analyst, Cybersecurity

    Encontrado en: beBee S MX - hace 3 semanas


    Apodaca, México Corning A tiempo completo

    Numero de Requisicion: 62537   Corning es vital para el progreso: en las industrias que ayudamos a dar forma y en el mundo que compartimos. Inventamos tecnologías que cambian la vida utilizando la ciencia de los materiales. Nuestra experiencia científica y de fabricación, nuestra curiosidad ilimitada y nuestro compromiso con la invención...


  • Apodaca, México Johnson Controls A tiempo completo

    **Who we are** Johnson Controls is the global leader for smart, healthy and sustainable buildings. At Johnson Controls, we’ve been making buildings smarter since 1885, and our capabilities, depth of innovation experience, and global reach have been growing ever since. Today, we offer the world’s largest portfolio of building products, technologies,...

  • Analyst, Cybersecurity

    Encontrado en: beBee S MX - hace 3 semanas


    Apodaca, México Corning A tiempo completo

    Requisition Number: 62537   Corning is vital to progress – in the industries we help shape and in the world we share. We invent life-changing technologies using materials science. Our scientific and manufacturing expertise, boundless curiosity, and commitment to purposeful invention place us at the center of the way the world interacts,...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Junior Security Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking a dedicated and motivated Junior Security Analyst to join our cybersecurity team. As a Junior Security Analyst, you will play a crucial role in supporting security operations, monitoring security events, and assisting in incident response activities. This is an excellent...

  • Junior SOC Analyst

    hace 4 días


    Ciudad de México Nearshore Cyber A tiempo completo

    Junior SOC Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking a highly motivated and skilled Junior SOC Analyst to join our dynamic cybersecurity team. As a Junior SOC Analyst, you will be responsible for monitoring and analyzing security events, incidents, and alerts, as well as assisting in the response and mitigation of security...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Senior Security Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking an experienced and skilled Senior Security Analyst to join our cybersecurity team. As a Senior Security Analyst, you will be responsible for managing and overseeing security operations, conducting advanced threat analysis, and leading incident response efforts. This role...

  • CERT Analyst

    Encontrado en: Talent MX C2 - hace 1 semana


    Ciudad de México Unilever A tiempo completo

    Function: Cyber Security Work Level: 1C Reports to: CERT Manager Location: Bosques Terms & Conditions: Full time position, hybrid. Have a medium/high level of English. ABOUT UNILEVER Unilever is the place where you can bring your purpose to life with the work that you do – creating a better business and a better world. You will work on brands that...


  • Ciudad de México IQsec SA de CV A tiempo completo

    IQSEC somos una empresa 100% mexicana con más de 15 años en el mercado, brindamos soluciones integrales de Seguridad Informática y Soluciones especializadas e innovadoras en el mercado de Ciberseguridad, nos encontramos en búsqueda de nuestro próximo**:Cybersecurity Sentinel Specialist** Licenciatura o Ingeniería en: Sistemas, Informática,...

  • CERT Analyst

    Encontrado en: Jooble MX O C2 - hace 2 semanas


    Ciudad de México Unilever Brazil A tiempo completo

    Function: Cyber Security Work Level: 1C Reports to: CERT Manager Location: Bosques Terms & Conditions: Full time position, hybrid. Have a medium/high level of English. ABOUT UNILEVER Unilever is the place where you can bring your purpose to life with the work that you do – creating a better business and a better world. You will work on brands that...

  • Security Analyst

    Encontrado en: Jooble MX O C2 - hace 2 semanas


    Ciudad de México Precise Resource A tiempo completo

    Security Analyst Precise Resource, Inc. is a leading privately held Woman Business Enterprise specializing in Executive Search and head-hunting services for Fortune 500 clients across the United States. One of our more prestigious clients has asked for our assistance in seeking a Security Analyst. Our client, located in Mexico City, Mexico, is a seasoned...


  • Apodaca, México Corning A tiempo completo

    **Date**:Jul 27, 2023 **Location**: Apodaca, NLE, MX, 66614 **Company**:Corning Requisition Number: 61161 Corning is vital to progress - in the industries we help shape and in the world we share. We invent life-changing technologies using materials science. Our scientific and manufacturing expertise, boundless curiosity, and commitment to purposeful...

  • Senior SOC Analyst

    hace 5 días


    Ciudad de México Nearshore Cyber A tiempo completo

    **Job Summary**: The Senior SOC Analyst will monitor the company's and its clients' computing environments and systems for signs of malicious activity. The role mainly involves investigating alerts, hunting for threats, responding to attacks, and developing cybersecurity intelligence. They will provide technical leadership to junior and mid-level analysts....

  • Endpoint Security Operations Analyst

    Encontrado en: Jooble MX O C2 - hace 2 semanas


    Ciudad de México Schneider Electric Gruppe A tiempo completo

    Job Description - Endpoint Security Operations Analyst (008RL6) Endpoint Security Operations Analyst - 008RL6 The Security Analyst should be a service-oriented person. He/she will be supporting, monitoring and maintaining the Endpoint security suite within the organization. He/she will manage incidents, service requests, in many varied areas such as IT...

  • Sr Account Analyst

    hace 15 horas


    Ciudad de México Logicalis A tiempo completo

    Ejecución del plan comercial del territorio asignado, trabajando con partes interesadas internas y externas (pre-venta, MKT, partners) para definir/ejecutar propuestas de valor que garanticen el cumplimiento de objetivos comerciales. - Elaboración de ofertas comerciales y análisis de competencia. - Prospección de new logos para la compañía. Viajes...

  • Sr Account Analyst

    hace 15 horas


    Ciudad de México Logicalis A tiempo completo

    Job Snapshot **Employee Type**: - Full-Time **Location**: Distrito Federal, Mexico**Job Type**: - Other **Experience**: - Not Specified **Date Posted**: - 8/24/2023 **Job Description**: - Ejecución del plan comercial del territorio asignado, trabajando con partes interesadas internas y externas (pre-venta, MKT, partners) para definir/ejecutar...

  • Sr Account Analyst

    Encontrado en: Jooble MX O C2 - hace 2 semanas


    Ciudad de México Tiger Text A tiempo completo

    Job Description Ejecución del plan comercial del territorio asignado, trabajando con partes interesadas internas y externas (pre-venta, MKT, partners) para definir / ejecutar propuestas de valor que garanticen el cumplimiento de objetivos comerciales. Elaboración de ofertas comerciales y análisis de competencia. Prospección de new logos para la...


  • Ciudad de México Siemens A tiempo completo

    **Looking for a chance to create a positive impact on our society?** Siemens Cybersecurity Defense is a global organization within Siemens consisting of regionally aligned teams across Germany, Portugal, Spain, United States, Mexico, and China. The mission of the organization is to proactively identify anomalies, respond and remediate Cybersecurity issues...

  • Supply Chain Analyst

    Encontrado en: Jooble MX O C2 - hace 2 semanas


    Ciudad de México QUID - INNTECI A tiempo completo

    Supply Chain Analyst As a member of our team, you’ll proactively call on both new and existing customers to uncover their business challenges, compliance concerns/issues, process inefficiencies, pain points, etc. and partner with them to determine win-win solutions. ou will support the Integrated Business Planning and Demand Planning functions in areas...


  • Ciudad de México Nissan A tiempo completo

    **Information Security GRC Analyst II - Third-Party Risk Management** With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in...

  • Operational Intelligence Manager

    Encontrado en: Jooble MX O C2 - hace 2 semanas


    Ciudad de México Unilever Brazil A tiempo completo

    Location: Bosques, Mexico City Terms & Conditions: Full time position. Currently live in Mexico City. Have an advanced level of English. ABOUT UNILEVER Unilever is the place where you can bring your purpose to life with the work that you do – creating a better business and a better world. You will work on brands that are loved and improve the lives...