Analyst, IT Security Vulnerability

hace 6 días


Ciudad de México Warner Bros. Discovery A tiempo completo

**_Every great story has a new beginning, and yours starts here._**

**_ Welcome to Warner Bros. Discoverythe stuff dreams are made of._**

**Who We Are **

When we say, “the stuff dreams are made of,” we’re not just referring to the world of wizards, dragons and superheroes, or even to the wonders of Planet Earth. Behind WBD’s vast portfolio of iconic content and beloved brands, are the _storytellers_ bringing our characters to life, the_ creators_ bringing them to your living rooms and the _dreamers_ creating what’s next

From brilliant creatives, to technology trailblazers, across the globe, WBD offers career defining opportunities, thoughtfully curated benefits, and the tools to explore and grow into your best selves. Here you are supported, here you are celebrated, here you can thrive.

**The Job**

**Vulnerability Remediation Support**
- Conduct vulnerability assessments, penetration testing, and other security assessments to identify potential threats and vulnerabilities in the organization's computer systems and networks.
- Analyze vulnerability data and develop risk assessments to determine the severity of identified vulnerabilities and their potential impact on the organization.
- Collaborate with other cybersecurity team members to prioritize and recommend remediation activities to address vulnerabilities.
- Develop and maintain technical documentation, including vulnerability assessments, remediation plans, and reports.

**Research and Development**
- Stay up-to-date on the latest security threats, vulnerabilities, and trends to ensure that the organization's security practices remain effective and up-to-date.
- Provide guidance and recommendations to other departments and stakeholders on security-related matters.

**The Essentials**
- One or more of the following certifications required:GSEC, GCIH, SSCP, CCSP, CISSP-ISSEP, CEH, GCIA, GISF, Security Plus, Network Plus preferred but 3-5 years of experience and demonstrated knowledge accepted.
- At least 3 years of experience in vulnerability analysis, penetration testing, or a related field.
- Experience with vulnerability scanning tools, such as Nessus, Qualys, or OpenVAS.
- Strong knowledge of network protocols, operating systems, and security best practices.
- Familiarity with regulatory compliance frameworks, such as PCI-DSS, HIPAA, or GDPR.
- Excellent problem-solving skills, with the ability to identify, assess, and prioritize risks and vulnerabilities.
- Excellent communication skills, with the ability to communicate technical information to both technical and non-technical audiences.

**The Nice to Haves**
- The ability to create custom automation and analytics through the use of standardized scripting or orchestration tools.
- Engineering and support experience with vulnerability aggregation tools such as CodeDX or Brinqa

**How We Get Things Done**

**The Legal Bits


  • Analyst IT Security

    hace 2 meses


    Ciudad de México Alcon A tiempo completo

    At Alcon, we are driven by the meaningful work we do to help people see brilliantly. We innovate boldly, champion progress, and act with speed as the global leader in eye care. Here, you’ll be recognized for your commitment and contributions and see your career like never before. Together, we go above and beyond to make an impact in the lives of our...

  • Cyber Security Analyst

    hace 2 meses


    Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...

  • Cyber Security Analyst

    hace 2 semanas


    Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...


  • Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...

  • Cyber Security Analyst

    hace 15 horas


    Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...


  • Ciudad de México Encora A tiempo completo

    **Key Responsibilities**: - Analyze vulnerability scan results and work with other security team members to prioritize and assign remediation tasks. identified vulnerabilities. - Assist with the implementation of security controls to mitigate vulnerabilities and reduce risk to the organization. - Develop and maintain documentation related to vulnerability...

  • IT Security Lead

    hace 2 meses


    Ciudad de México CHUBB A tiempo completo

    The Cybersecurity Manager is the primary technical security contact within their region for security risk analysis, gap identification, and mitigation/remediation activities. Engage with key stakeholders to ensure that processes and initiatives operate within the documented security org framework, monitor security policy/standards compliance, and...

  • Vulnerability Analyst

    hace 6 días


    Ciudad de México Nissan A tiempo completo

    **Summary**: The Information Security Analyst is a technical role in the security organization that plays a pivotal role in protecting the company’s information assets globally. The mission of this role includes, but is not limited to, security monitoring, intrusion analysis, incident handling, assisting in developing incident reports, technical security...

  • Security Analyst

    hace 3 días


    Ciudad de México Cognizant A tiempo completo

    We’re hiring! At Cognizant we have an ideal opportunity for you to be part of one of the largest companies in the digital sector worldwide. A Great Place To Work where we look for people who contribute new ideas, experiencing a dynamic and growing environment. At Cognizant we promote an inclusive culture, where we value different perspectives...


  • Ciudad de México Novartis A tiempo completo

    387625BR **SecOps & Vulnerability Services Associate Director - Americas**: Mexico **About the role** Location: Mexico City - Hybrid work. We are seeking an SecOps & Vulnerability Services Associate Director - Americas to reduce risk exposure from security vulnerabilities with major focus on high risk and 0-day vulnerabilities emergency response and...

  • Cyber Security Analyst

    hace 2 semanas


    Ciudad de México J.S. Held A tiempo completo

    **Are you looking to join an organization that is growing and dynamic? What about a high-energy, collaborative environment that rewards hard work?** J.S. Held is a global consulting firm providing technical, scientific, and financial expertise across all assets and value at risk. Our professionals serve as trusted advisors to organizations facing...

  • Security Analyst

    hace 2 días


    Ciudad de Mexico Cognizant A tiempo completo

    We’re hiring! At Cognizant we have an ideal opportunity for you to be part of one of the largest companies in the digital sector worldwide. A Great Place To Work where we look for people who contribute new ideas, experiencing a dynamic and growing environment. At Cognizant we promote an inclusive culture, where we value different perspectives...


  • Ciudad de México Thomson Reuters A tiempo completo

    Enterprise Vulnerability Management Analyst As an employee at Thomson Reuters, you will play a role in shaping and leading the global knowledge economy. Our technology drives global markets and helps professionals around the world make decisions that matter. Whether solving for today’s challenges or tomorrow’s aspirations, you will work with the...


  • Ciudad de México Thomson Reuters A tiempo completo

    Enterprise Vulnerability Management Analyst As an employee at Thomson Reuters, you will play a role in shaping and leading the global knowledge economy. Our technology drives global markets and helps professionals around the world make decisions that matter. Whether solving for today’s challenges or tomorrow’s aspirations, you will work with the...


  • México HAYS A tiempo completo

    Cybersecurity, Security Information, Vulnerability Management. **Your new company** Our client is a healthcare company with technological platform that provides a broad range of services with experienced doctors, best-in-class technology and a managed care operation, we are equipped to be a true community-based, integrated solution that delivers...

  • Security Analyst

    hace 3 días


    Mexico City, Ciudad De Mexico, Mexico Cognizant A tiempo completo

    We’re hiring! At Cognizant we have an ideal opportunity for you to be part of one of the largest companies in the digital sector worldwide. A Great Place To Work where we look for people who contribute new ideas, experiencing a dynamic and growing environment. At Cognizant we promote an inclusive culture, where we value different perspectives providing...

  • Security Analyst Ii

    hace 2 semanas


    Ciudad de México DYOPATH A tiempo completo

    DYOPATH, a leading Managed Service Provider (MSP), was founded to empower organizations by delivering trusted IT solutions. At DYOPATH, we pursue both purpose and success, knowing one will ultimately lead to the other. Our core values foster a culture that promotes accountability, excellence, exceptional customer service, and sustainability. Our team is...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Junior Security Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking a dedicated and motivated Junior Security Analyst to join our cybersecurity team. As a Junior Security Analyst, you will play a crucial role in supporting security operations, monitoring security events, and assisting in incident response activities. This is an excellent...


  • Ciudad de México Encora A tiempo completo

    We are looking for an experienced Security Operations Center (SOC) Analyst to join our growing security team. The SOC Analyst will be responsible for ensuring the security of all group brands and teams by proactively monitoring, detecting, and responding to security incidents and vulnerabilities. **Key Responsibilities**: - Monitor and analyze security...

  • Cyber Security Analyst L1

    hace 2 semanas


    Ciudad de México TD SYNNEX A tiempo completo

    **Job Description**: **Overview** Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness...