Cybersecurity Analyst

hace 4 semanas


Ciudad de México Fisker Inc A tiempo completo

About Fisker Inc.

California-based Fisker Inc. is revolutionizing the automotive industry by developing the most emotionally desirable and eco-friendly electric vehicles on Earth. Passionately driven by a vision of a clean future for all, the company is on a mission to become the No. 1 e-mobility service provider with the world’s most sustainable vehicles. To learn more, visit
- and enjoy exclusive content across Fisker’s social media channels:
Facebook

,

Instagram

,

Twitter

,

YouTube

and

LinkedIn
- Download the revolutionary new Fisker mobile app from the

App Store

or

Google Play

store.

The Cybersecurity Analyst is responsible for administration and optimization of cybersecurity governance, risk, and compliance services for the enterprise and its vehicle product. The Cybersecurity Analyst assists with the evaluation, rationalization, development, and enforcement of controls in the context of ISO27001, ISO21434, SOX, GDPR, PIPL and other national and international, cybersecurity and data protection requirements.

Role Overview:
- Cybersecurity Policy Management and Maintenance- Cybersecurity Training & Awareness Campaigns- Cybersecurity Regulatory & Policy Compliance Program- Cybersecurity Risk Assessment- Privacy and Data protection Initiatives- Participate in understanding the enterprise objectives and translating them into annual cybersecurity & data protection strategy, roadmap, and objectives.- Work with the business, CISO, and cybersecurity management to understand compliance gaps, requirements, technical needs and translating them into standard process and configurations.- Participate in establishing and maintaining security and privacy policies, baselines, standards, checklists, and processes.- Participate in establishing a strong and effective Cybersecurity & Data Protection Governance model and instituting a sound GRC platform based on a unified security compliance model.- Participate in the execution of enterprise-wide cybersecurity & data protection awareness programs with an objective to enhance staff awareness levels.- Participate in establishing and maintaining cybersecurity & data protection KPIs and metrics and risk register.- Participate in maintaining overall cybersecurity & data protection remediation plans and managing waivers and exceptions.- Participate in cybersecurity & data protection process assessment and optimization.- Coordinate and prepare management reporting.- Participate in Identifying and keeping track of cybersecurity & data protection compliance mandates and work with governance in the creation, implementation, and maintenance of appropriate procedures to be compliant with all applicable regulations e.g., supplier risk assessments.- Responsible for identifying compliance gaps and recommending, implementing, and maintaining technical and procedural controls to enable regulatory compliance in the most reasonable and cost-effective manner.- Liaison with other business lines and support divisions in the implementation of regulatory compliance requirements.- Responsible for tracking audit findings and recommendations to ensure that appropriate mitigation actions are taken while supporting necessary compliance activities.- Participate in the management of critical cybersecurity & data protection compliance programs including ISO 27001, ISO21434, NIST CSF and compliance mandates from UNECE and other global mandates for cybersecurity and privacy.- Responsible for supporting external and internal IT/backend IT infrastructure, audit activities for ISO 27001, ISO21434, and SOX compliance.- Participate in understanding and interpreting emerging and evolving data protection and privacy standards and translating them into updates for policy and compliance programs.

Skill Requirements:
- Ability to interface with all levels within organization and provide input to facilitate decisions.- Ability to interface with all levels within organization and provide input to facilitate decisions.- Analytical skills and ability to formulate, articulate, and present recommendations.- Familiarity with issues relevant to cyber risk management in the mobility industry.- Ability to multi-task and prioritize in fast changing environment.- Ability to relate business requirements and risk to technology and process implementation for security and privacy management issues.- Ability to maintain a detail-oriented approach while multitasking in a fast-paced environment.- Highly organized, self-motivated, and accountable.- High aptitude for learning and can quickly and effectively handle tasks that require initiative and sound judgment.- Excellent English written and verbal communication skills.- Strong problem-solving and technical writing skills.- Understands the need for collaboration, and consistently practices effective teamwork with others.- Capable of prioritizing and managing project, assignments, tasks to completion with mínimal supervision.

Educational Requirements:
- Bachelor’s



  • Ciudad Apodaca, Nuevo León, México Corning A tiempo completo

    Numero de Requisicion: 62537 Corning es vital para el progreso: en las industrias que ayudamos a dar forma y en el mundo que compartimos.Inventamos tecnologías que cambian la vida utilizando la ciencia de los materiales. Nuestra experiencia científica y de fabricación, nuestra curiosidad ilimitada y nuestro compromiso con la invención con propósito nos...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Junior Security Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking a dedicated and motivated Junior Security Analyst to join our cybersecurity team. As a Junior Security Analyst, you will play a crucial role in supporting security operations, monitoring security events, and assisting in incident response activities. This is an excellent...

  • Junior SOC Analyst

    hace 1 mes


    Ciudad de México Nearshore Cyber A tiempo completo

    Junior SOC Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking a highly motivated and skilled Junior SOC Analyst to join our dynamic cybersecurity team. As a Junior SOC Analyst, you will be responsible for monitoring and analyzing security events, incidents, and alerts, as well as assisting in the response and mitigation of security...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Senior Security Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking an experienced and skilled Senior Security Analyst to join our cybersecurity team. As a Senior Security Analyst, you will be responsible for managing and overseeing security operations, conducting advanced threat analysis, and leading incident response efforts. This role...


  • Ciudad de México IQsec SA de CV A tiempo completo

    IQSEC somos una empresa 100% mexicana con más de 15 años en el mercado, brindamos soluciones integrales de Seguridad Informática y Soluciones especializadas e innovadoras en el mercado de Ciberseguridad, nos encontramos en búsqueda de nuestro próximo**:Cybersecurity Sentinel Specialist** Licenciatura o Ingeniería en: Sistemas, Informática,...


  • Ciudad de México ITKAWA A tiempo completo

    **Security Monitoring Analyst****: - Santander** **Location**: Hybrid - Querétaro **Conditions**: Perm positions, must be on site. **Salaries**: Open to Negotiate **MUST**: Previous Experience on finance, banking is a PLUS **Duration**:Possibility of extensions and/or full-time hire **Description**: Santander Bank NA is looking for a Monitoring Analyst...


  • México HSBC A tiempo completo

    If you’re looking for a career where you can make a real impression, join Global Service Center (GSC) HSBC and discover how valued you’ll be. HSBC is one of the largest banking and financial services organizations the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to...

  • Senior SOC Analyst

    hace 1 mes


    Ciudad de México Nearshore Cyber A tiempo completo

    **Job Summary**: The Senior SOC Analyst will monitor the company's and its clients' computing environments and systems for signs of malicious activity. The role mainly involves investigating alerts, hunting for threats, responding to attacks, and developing cybersecurity intelligence. They will provide technical leadership to junior and mid-level analysts....

  • Analyst, Cybersecurity

    hace 4 semanas


    Ciudad Apodaca, Nuevo León, México Corning A tiempo completo

    Requisition Number: 62537 Corning is vital to progress – in the industries we help shape and in the world we share.We invent life-changing technologies using materials science. Our scientific and manufacturing expertise, boundless curiosity, and commitment to purposeful invention place us at the center of the way the world interacts, works, learns, and...


  • Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...

  • Sr Account Analyst

    hace 1 mes


    Ciudad de México Logicalis A tiempo completo

    Job Snapshot **Employee Type**: - Full-Time **Location**: Distrito Federal, Mexico**Job Type**: - Other **Experience**: - Not Specified **Date Posted**: - 8/24/2023 **Job Description**: - Ejecución del plan comercial del territorio asignado, trabajando con partes interesadas internas y externas (pre-venta, MKT, partners) para definir/ejecutar...

  • Sr Account Analyst

    hace 1 mes


    Ciudad de México Logicalis A tiempo completo

    Ejecución del plan comercial del territorio asignado, trabajando con partes interesadas internas y externas (pre-venta, MKT, partners) para definir/ejecutar propuestas de valor que garanticen el cumplimiento de objetivos comerciales. - Elaboración de ofertas comerciales y análisis de competencia. - Prospección de new logos para la compañía. Viajes...


  • Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...


  • Ciudad de México Citi A tiempo completo

    The Citi Cyber Intelligence Center (CIC) is part of the Global Information Security organization and is responsible for analyzing cyber threat information designed to increase Citi's cyber threat awareness and protection levels. By providing awareness, indications, warnings, and operational readiness, the CIC protects the Citi brand, global business...


  • Ciudad de México Siemens A tiempo completo

    **Looking for a chance to create a positive impact on our society?** Siemens Cybersecurity Defense is a global organization within Siemens consisting of regionally aligned teams across Germany, Portugal, Spain, United States, Mexico, and China. The mission of the organization is to proactively identify anomalies, respond and remediate Cybersecurity issues...


  • Edo. de México Ford Motor Company A tiempo completo

    Our goal is to mitigate threats and protect information assets, identify security risks, and share industry best practices. The Insider Threat team is responsible to proactively detect, identify, protect, and respond to insider threat risks. This is a highly visible position working with cross-functional senior leadership. **Must have / Requirements**: -...

  • Associate Support Analyst

    hace 2 semanas


    Ciudad de México Fortra, LLC A tiempo completo

    Responsible for investigating and defending against cybersecurity incidents such as credential theft phishing attacks, domain abuse, social media impersonations, business email compromise (BEC) attacks, and additional threats to the digital risk landscape. This is an entry-level position for someone passionate and knowledgeable about information and cyber...


  • Ciudad de México Thomson Reuters A tiempo completo

    Senior Customer Trust Analyst Are you passionate about the chance to bring your experience to a world-class company that is market-leading for both content and technology? If yes, we are looking for you! Join our team! Thomson Reuters Customer Trust team is looking for an experienced individual to support the evolving customer trust program across...

  • PSP Analyst

    hace 2 semanas


    Ciudad de México faurecia S.A. A tiempo completo

    553 open jobs.  Use your resume to get matched with the right job. Jobs will be labeled when they're a good or great match Great matches will be shown first in search results Relevant skills and experience will be listed so you know why those jobs are a match Tax Director AUBURN HILLS, US-MI, United States Finance Finance YOKOHAMA YBP HQ, JP-14,...


  • Ciudad de México Thomson Reuters A tiempo completo

    Senior Incident Response Analyst Are you passionate about the chance to bring your experience to a world-class company that is market-leading for both content and technology? If yes, we are looking for you! Join our team! Thomson Reuter’s Incident Response (IR) team is seeking a motivated and experienced Senior Incident Response Analyst to support...