Cyber Security Defense Analyst

hace 2 semanas


Ciudad de México TD SYNNEX A tiempo completo

**Overview**

Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services.

**Working here is your opportunity to shape an industry.**

We understand the importance of a system that works together. Your expertise, drive and passion can help us improve everything we touch, from providers to customers as well as our employees. Join our team of leaders to begin a rewarding career.

Cyber Security Defense Analyst uses defensive measures and information collected from a variety of sources to identify, analyze, and report events that occur within the network in order to protect information, information systems, and networks from threats. The Cyber Security Defense Analyst recognizes corollary or potentially related events to identify trends and impacts to the organization's security posture and proactively mitigates associated risks.

We are searching for a
**Cyber Security Defense Analyst** to join our growing

**Responsibilities**
- Characterize and analyze logs, events and traffic to identify anomalous or malicious activity and potential threats to company resources.
- Capture and analyze system and event logs associated with anomalous or malicious activities using security monitoring tools.
- Collect intrusion artifacts and use discovered data to enable mitigation of potential cyber incidents within the enterprise.
- Conduct research, analysis, and correlation across a wide variety of all source data sets including indications and warnings.
- Security incident handling, and perform deep investigation.
- Maintain a good understanding of the function and content of information security policies, standards, procedures, and practices as well as the threats, risks and vulnerabilities at a functional level.
- Conduct periodic information security policy, standards, regulatory, and governance compliance reviews and testing and/or risk assessments throughout the organization and in accordance with the business plan.
- Provide knowledgeable support to IT or business unit constituents in area of detection and protection of threats and provide support in case of incident
- Provide development effort as required. Conduct training sessions and assist more junior staff in preparing for presentations and training sessions.
- Ensure thorough validation of current and/or new policy, standards, regulatory, and compliance requirements.
- Investigate opportunities to update security processes to sustain and enhance network and system security detection and protection capabilities
- Must be available for schedule work including providing on-call support

**Qualifications/Education - Minimum Requirements**
- Typically has 4+ years relevant experience
- 4-year degree in computer science or related field or equivalent experience

**Critical Skills**
- Defensive Cyber Operations monitoring experience and execution of associated processes.
- It must have a solid understanding of cyber defensive technologies required to protect, detect and respond to cyber threats and attacks. Technologies include SIEM, vulnerability assessment, discovery, infrastructure (firewall, IPS/IDS, proxy, network capture), host based security, forensics, etc.
- Use and implementation of IOCs across many platforms
- Excellent problem-solving and technical skills
- Sound analytical abilities.
- Sound problem-solving skills.
- Experience with ticketing and case management solutions
- Meticulous attention to detail
- Ability to multi-task, troubleshoot, and prioritize
- A deep understanding of how hackers work and ability to keep up with the fast pace of change in the criminal cyber-underworld
- Detail-oriented, self-motivated and disciplined, with excellent time management skills
- Ability to seek out vulnerabilities in IT infrastructures

**Additional Knowledge & Skills**
- Previous work experience in a Security Operations Center
- Cyber Threat Intelligence
- Relevant security certifications (CISSP, CISA, GIAC, Security Plus)
- Automation and orchestration
- Scripting experience - Python, Powershell, etc.
- Regular expressions
- Cloud and Office 365 Security Experience
- Proven hands-on experience with Security tools Intrusion Prevention, Endpoint Protection, Security Incident handling and threat hunting.

**Cultural Competency Requirements:
- Within Tech Data diversity is one of our fundamental shared values. We are a multi-cultural environment and we pride ourselves on being a welcoming place of work where we celebrate inclusion and champion people from a multitude of backgrounds.

**Join our team to connect the world with the power of technology**

**What's In It For You?**
- ** Elective Benefits**: Our programs are tailored to your country to best accommodate your lifestyle.
- ** Grow Your Career**:Acce



  • Ciudad de México TD SYNNEX A tiempo completo

    Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services. **Working here is your opportunity to...


  • Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business forward. We’re...


  • Ciudad de México Ford A tiempo completo

    Skillset required: Knowledge of cyber security framework and industry standards (NIST CSF, ISO27001/2, OWASP, etc.), IT Risk Assessment, Threat Modeling, Control Gap Management Assist teams in triaging and addressing security vulnerabilities Knowledge on best practices for IAM flows and grant types, OAuth2, OIDC and SAML standards Experience with API...


  • Ciudad de México Siemens A tiempo completo

    **Looking for a chance to create a positive impact on our society?** Siemens Cybersecurity Defense is a global organization within Siemens consisting of regionally aligned teams across Germany, Portugal, Spain, United States, Mexico, and China. The mission of the organization is to proactively identify anomalies, respond and remediate Cybersecurity issues...

  • Security Analyst

    hace 3 semanas


    Ciudad de México Precise Resource A tiempo completo

    Security Analyst Precise Resource, Inc. is a leading privately held Woman Business Enterprise specializing in Executive Search and head-hunting services for Fortune 500 clients across the United States. One of our more prestigious clients has asked for our assistance in seeking a Security Analyst. Our client, located in Mexico City, Mexico, is a seasoned...

  • Security Analyst

    hace 1 semana


    México Fortra, LLC A tiempo completo

    We are actively seeking a Security Analyst to join our league of extraordinary Threat Security Experts. You'll be on the frontlines of the daily battle to protect our customers IT environments and critical business data. You’ll use your skills and knowledge of our extensive proprietary toolset to monitor our customers' environments, triage, and...


  • México Gates Corporation A tiempo completo

    Gates Corporation has an exciting opportunity for a Cyber Security Engineer at our Center of Excellence in Santa Fe, Mexico. This is a key role in our growing Cyber Security group. This position is a full-time, permanent, and is salaried with standard work hours, and requires very little travel. We are looking for someone who can start immediately. The...


  • Ciudad de México Echelon Risk + Cyber A tiempo completo

    Overview: Echelon Risk + Cyber is seeking an Offensive Security Associate to join our team. Your role and responsibilities will include the execution of client assessments and audits ranging from a common penetration test to an advanced adversarial emulation exercise. In addition to our client-facing activities, you will be expected to engage and contribute...

  • Cyber Intel Analyst

    hace 1 día


    México Santander A tiempo completo

    Cyber Intel Analyst Country: Mexico **WHAT YOU WILL BE DOING** Principales actividades: 1. Establecer metas del área técnica con enfoque a resultados. 2. Planear y dar seguimiento a las iniciativas definidas por la dirección del área. 3. Facilitación de procesos operativos. 4. Apego del área a principios, ética y desempeño corporativo. 5....


  • Ciudad de México Echelon Risk + Cyber A tiempo completo

    Overview: Echelon Risk + Cyber is seeking an Offensive Security Consultant to join our team. Your roles and responsibilities would include the execution of client assessments and audits ranging from a common penetration test to an advanced adversarial emulation exercise. In addition to our client-facing activities, you would be expected to be engaged and...

  • Senior Security Engineer

    hace 3 semanas


    Ciudad de México Incode Technologies A tiempo completo

    The Opportunity We seek a trustworthy and proactive Senior Security Enginee r as the technical thought leader and driver of holistic security operations across Incode. As an early security hire at Incode, you will work across the security operations lifecycle for detection engineering and incident response, influence the security operations program...


  • Ciudad de México Schneider Electric Gruppe A tiempo completo

    Job Description - Endpoint Security Operations Analyst (008RL6) Endpoint Security Operations Analyst - 008RL6 The Security Analyst should be a service-oriented person. He/she will be supporting, monitoring and maintaining the Endpoint security suite within the organization. He/she will manage incidents, service requests, in many varied areas such as IT...

  • CERT Analyst

    hace 4 días


    Ciudad de México Tiger Text A tiempo completo

    Function : Cyber Security Work Level : 1C Reports to : CERT Manager Location : Bosques Terms & Conditions : Full time position, hybrid. Have a medium / high level of English. ABOUT UNILEVER Unilever is the place where you can bring your purpose to life with the work that you do creating a better business and a better world. You will work on...


  • Ciudad de México TD SYNNEX A tiempo completo

    **Job Description Summary**: TD SYNNEX Corporation, a $60B global distributor is dedicated to protect the enterprise and our supply chain partners from cyber security risks. That's especially true today as new risks and complexities brought on by regulatory mandates, rapidly evolving technologies, and the digitalization of business operations are disrupting...

  • CERT Analyst

    hace 2 semanas


    Ciudad de México Unilever A tiempo completo

    Function: Cyber Security Work Level: 1C Reports to: CERT Manager Location: Bosques Terms & Conditions: Full time position, hybrid. Have a medium/high level of English. ABOUT UNILEVER Unilever is the place where you can bring your purpose to life with the work that you do – creating a better business and a better world. You will work on brands that...


  • Ciudad de México, Ciudad de México Ingram Micro Asia Pacific A tiempo completo

    It's fun to work in a company where people truly BELIEVE in what they're doingJob Description: As a global leader in technology, working in partnership with thousands of experts, you'll be part of the respected Ingram Micro international team delivering cutting-edge solutions worldwide.Be part of our tomorrow as a Professional, Information Security (SOC)Job...


  • Ciudad de México Talent Accelerator A tiempo completo

    Leading national company is seeking a cybersecurity project manager with experience. We are looking for a professional with exceptional skills in managing suppliers and outstanding communication abilities, capable of working effectively in a dynamic environment and willing to face constant challenges in the field of cybersecurity. **Hybrid position in...

  • IAM Security Analyst

    hace 2 semanas


    Ciudad de México CloudFlare A tiempo completo

    Available Locations: Lisbon, Portugal or Mexico City, Mexico About the role As an Identity and Access Management (IAM) Security Analyst you will play a key role in efficiently managing user identities and access across the enterprise. You will be responsible for implementing technologies and designing processes to ensure users have authorized access to...

  • Logistics Analyst

    hace 9 horas


    Ciudad de México Inter-Con Security Systems A tiempo completo

    **Overview** Founded in 1973, Inter-Con Security Systems, Inc. is a leading US-owned security company, providing a full range of physical security services to government and commercial customers on four continents. Inter-Con (ICS) provides custom client solutions tailored to quality with the flexibility to operate in highly complex environments. The firm...


  • México Fortra, LLC A tiempo completo

    The Fortra Security Compliance Analyst responds to security and compliance requests from customers, consultants, and other external entities in the form of questionnaires, audits, and reviews. The A nalyst position is also an internal security and compliance resource supporting Legal, HR, IT, Sales , SecOps , and GRC departments. ...