Enterprise Cyber Security Analyst

hace 3 semanas


Ciudad de México, Ciudad de México Ford Brasil A tiempo completo


NA

  • Providing policy and risk-based consultation to enterprise customers ensuring a robust cybersecurity posture for applications and services hosted on-premises, private cloud or SaaS.
  • Evaluate security vulnerabilities, assess risk, and implement solutions to defend against threats to enterprise assets
  • Performing control assessment for critical enterprise assets and SaaS solutions to ensure Ford data is adequately secured. Help business owners to assess the security posture of Outside Service Providers
  • Collaborate with other cyber services to provide best-in-class consultation and support to enterprise customers.
  • Reporting cyber security metrics by tracking key performance indicators (KPIs)
  • Establishing robust engagement and communication channels to provide timely and quality response.
  • Bachelor (undergraduate) degree in a relevant field (Computer Science, Software Engineer, Security, or others) OR an equivalent combination of education, training, and experience
  • Minimum of 2 years of professional experience in any of the following technical disciplines: software development and coding, application security, DevSecOps methodologies, identity and access management, cloud security, security operations and incident response.
  • Candidate having 2-3 years of experience with IT skills (such as application development, infrastructure management) with no prior cyber security experience, but has desire for a career in IT security shall also apply.

Skillset required:

  • Knowledge of cyber security framework and industry standards (NIST CSF, ISO27001/2, OWASP, etc.), Threat Modeling and IT Risk Assessment
  • Knowledge on best practices for IAM flows and grant types, OAuth2, OIDC and SAML standards
  • Experience with API security best practices to protect sensitive data and services
  • Knowledge with crypto algorithms and functions to build secure solutions
  • Familiarity with common security flaws and ways to address them (e.g. OWASP Top 10)
  • Knowledge of DevSecOps, agile principles, and security policies.
  • Assist teams in triaging and addressing security vulnerabilities

Ford Motor Company is an Equal Opportunity Employer, as we are committed with a diverse workforce, and do not discriminate against any employee or applicant for employment because of race, color, sex, age, national origin, religion, sexual orientation, gender identity and/or expression, status as a veteran and basis of disability.

Requisition ID : 26833



  • Ciudad de México, Ciudad de México Ford Motor Company A tiempo completo

    Ford Motor Company Since 1903, we have helped to build a better world for the people and communities that we serve. Welcome to Ford Motor Company. View company page Knowledge of cyber security framework and industry standards (NIST CSF, ISO27001/2, OWASP, etc.), IT Risk Assessment, Threat Modeling, Control Gap ManagementAssist teams in triaging and...


  • Ciudad de México, Ciudad de México TD SYNNEX A tiempo completo

    OverviewNearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services.Working here is your opportunity...


  • Ciudad de México, Ciudad de México Nearshore Cyber A tiempo completo

    Senior Stellar Cyber EngineerLocation: Mexico (Remote/Work-from-Home)We are seeking an experienced and skilled Senior Stellar Cyber Engineer to join our team. As a Senior Stellar Cyber Engineer, you will be responsible for designing, implementing, and managing our cyber security infrastructure. This is a senior-level role for an individual with 4 to 7 years...


  • Ciudad de México, Ciudad de México Ford A tiempo completo

    Skillset required: Knowledge of cyber security framework and industry standards (NIST CSF, ISO27001/2, OWASP, etc.), IT Risk Assessment, Threat Modeling, Control Gap Management Assist teams in triaging and addressing security vulnerabilities Knowledge on best practices for IAM flows and grant types, OAuth2, OIDC and SAML standards Experience with API...

  • Cyber Security Analyst

    hace 5 días


    Ciudad de México, Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business forward.Summary:As...

  • Cyber Security Analyst

    hace 4 días


    Ciudad de México, Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business forward.Summary:As...


  • Ciudad de México, Ciudad de México TD SYNNEX A tiempo completo

    Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services.Working here is your opportunity to shape...


  • Ciudad de México, Ciudad de México Nearshore Cyber A tiempo completo

    Senior Security AnalystLocation: Mexico (Remote/Work-from-Home)We are seeking an experienced and skilled Senior Security Analyst to join our cybersecurity team. As a Senior Security Analyst, you will be responsible for managing and overseeing security operations, conducting advanced threat analysis, and leading incident response efforts. This role requires a...


  • Ciudad de México, Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business forward.Summary:As...

  • Security Analyst

    hace 5 días


    Ciudad de México, Ciudad de México Cyber Crime A tiempo completo

    Lyft Rideshare with Lyft. Lyft is your friend with a car, whenever you need one. Download the app and get a ride from a friendly driver within minutes. View company page At Lyft, our mission is to improve people's lives with the world's best transportation. To do this, we start with our own community by creating an open, inclusive, and diverse...


  • Ciudad de México, Ciudad de México Capgemini A tiempo completo

    RH: Omar GonzalezPosition: Cyber Security ArchitectLocation:AguascalientesIndustry - Sector:MALSWhat you'll do? The job of cybersecurity architect is a seniorlevel position responsible for planning, designing, testing, implementing and maintaining the organization HR portfolio:Application Security, cryptography and protocols Secure System Development Live...


  • Ciudad de México, Ciudad de México Solera A tiempo completo

    Who We AreThe RoleServe as first line of defense in protecting's information systems from internal and external threats by conduct analysis of security events to include validation, escalation and reporting of events of interest based on the guidelines and event handlers provided. The SOC Analyst will be responsible for all events of interest and will make...


  • Ciudad de México, Ciudad de México Randstad US A tiempo completo

    Randstad US senior cyber security manager sacramento , California Apply Now category computer and mathematical occupationsreference1047275job detailsjob summary:GROW WITH USWe are a team of trusted advisors and partners to our Company clients. We are a diverse group with a shared commitment to excellence and providing high caliber service. We are a...


  • Ciudad de México, Ciudad de México Nuvit Service A tiempo completo

    Security Monitoring Analyst A Monitoring Analyst position is open in the Cyber Fusion Center (CFC) with a focus on monitoring indicators of attack and improving processes and procedures. The successful candidate for this role should have experience reviewing security events from multiple systems (Windows, Unix, routers, switches, and endpoints) and...

  • Junior SOC Analyst

    hace 5 días


    Ciudad de México, Ciudad de México Nearshore Cyber A tiempo completo

    Junior SOC AnalystLocation: Mexico (Remote/Work-from-Home)We are seeking a highly motivated and skilled Junior SOC Analyst to join our dynamic cybersecurity team. As a Junior SOC Analyst, you will be responsible for monitoring and analyzing security events, incidents, and alerts, as well as assisting in the response and mitigation of security threats. This...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the Role : Delivers high quality solutions across cyber security functions including, but not limited to: threat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management, and attack surface reduction. Drives continuous improvement in key...

  • Cyber Intel Analyst

    hace 5 días


    Ciudad de México, Ciudad de México Santander A tiempo completo

    Cyber Intel AnalystCountry: MexicoWHAT YOU WILL BE DOINGPrincipales actividades: 1. Establecer metas del área técnica con enfoque a resultados. 2. Planear y dar seguimiento a las iniciativas definidas por la dirección del área. 3. Facilitación de procesos operativos. 4. Apego del área a principios, ética y desempeño corporativo. 5. Favorecer la...

  • Cybersecurity Analyst

    hace 5 días


    Ciudad de México, Ciudad de México Ford Motor Company A tiempo completo

    Ford Motor Company Since 1903, we have helped to build a better world for the people and communities that we serve. Welcome to Ford Motor Company. View company page Providing policy and risk-based consultation to enterprise customers ensuring a robust cybersecurity posture for applications and services hosted on-premises, private cloud or SaaS.Evaluate...


  • Ciudad de México, Ciudad de México Siemens A tiempo completo

    Looking for a chance to create a positive impact on our society?Siemens Cybersecurity Defense is a global organization within Siemens consisting of regionally aligned teams across Germany, Portugal, Spain, United States, Mexico, and China. The mission of the organization is to proactively identify anomalies, respond and remediate Cybersecurity issues related...


  • Ciudad de México, Ciudad de México Scouter A tiempo completo

    Seasoned Director overseeing and managing the Cyber Security Audit team in Guadalajara focusing on ensuring the quality and timely completion of audit deliverables. Develops riskbased audit plans conducts technologyfocused engagements evaluates controls effectiveness assesses cybersecurity measures and communicate results to senior management and audit...