Cyber Security Analyst L1

hace 2 semanas


Ciudad de México TD SYNNEX A tiempo completo

**Job Description**:
**Overview**

Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services.

**Working here is your opportunity to shape an industry.**

We understand the importance of a system that works together. Your expertise, drive and passion can help us improve everything we touch, from providers to customers as well as our employees. Join our team of leaders to begin a rewarding career.

Cyber Security Defense Analyst uses defensive measures and information collected from a variety of sources to identify, analyze, and report events that occur within the network in order to protect information, information systems, and networks from threats. The Cyber Security Defense Analyst recognizes corollary or potentially related events to identify trends and impacts to the organization's security posture and proactively mitigates associated risks.

We are searching for a
**Cyber Security Defense Analyst** to join our growing

**Responsibilities**
- Characterize and analyze logs, events and traffic to identify anomalous or malicious activity and potential threats to company resources.
- Capture and analyze system and event logs associated with anomalous or malicious activities using security monitoring tools.
- Collect intrusion artifacts and use discovered data to enable mitigation of potential cyber incidents within the enterprise.
- Conduct research, analysis, and correlation across a wide variety of all source data sets including indications and warnings.
- Security incident handling, and perform deep investigation.
- Maintain a good understanding of the function and content of information security policies, standards, procedures, and practices as well as the threats, risks and vulnerabilities at a functional level.
- Conduct periodic information security policy, standards, regulatory, and governance compliance reviews and testing and/or risk assessments throughout the organization and in accordance with the business plan.
- Provide knowledgeable support to IT or business unit constituents in area of detection and protection of threats and provide support in case of incident
- Provide development effort as required. Conduct training sessions and assist more junior staff in preparing for presentations and training sessions.
- Ensure thorough validation of current and/or new policy, standards, regulatory, and compliance requirements.
- Investigate opportunities to update security processes to sustain and enhance network and system security detection and protection capabilities
- Must be available for schedule work including providing on-call support

**Qualifications/Education - Minimum Requirements**
- Typically has 4+ years relevant experience
- 4-year degree in computer science or related field or equivalent experience

**Critical Skills**
- Defensive Cyber Operations monitoring experience and execution of associated processes.
- It must have a solid understanding of cyber defensive technologies required to protect, detect and respond to cyber threats and attacks. Technologies include SIEM, vulnerability assessment, discovery, infrastructure (firewall, IPS/IDS, proxy, network capture), host based security, forensics, etc.
- Use and implementation of IOCs across many platforms
- Excellent problem-solving and technical skills
- Sound analytical abilities.
- Sound problem-solving skills.
- Experience with ticketing and case management solutions
- Meticulous attention to detail
- Ability to multi-task, troubleshoot, and prioritize
- A deep understanding of how hackers work and ability to keep up with the fast pace of change in the criminal cyber-underworld
- Detail-oriented, self-motivated and disciplined, with excellent time management skills
- Ability to seek out vulnerabilities in IT infrastructures

**Additional Knowledge & Skills**
- Previous work experience in a Security Operations Center
- Cyber Threat Intelligence
- Relevant security certifications (CISSP, CISA, GIAC, Security Plus)
- Automation and orchestration
- Scripting experience - Python, Powershell, etc.
- Regular expressions
- Cloud and Office 365 Security Experience
- Proven hands-on experience with Security tools Intrusion Prevention, Endpoint Protection, Security Incident handling and threat hunting.

**What's In It For You?**
- ** Elective Benefits**: Our programs are tailored to your country to best accommodate your lifestyle.
- ** Grow Your Career**:Accelerate your path to success (and keep up with the future) with formal programs on leadership and professional development, and many more on-demand courses.
- ** Elevate Your Personal Well-Being**: Boost your financial, physical, and mental well-being through seminars, events, and our global Life Empowerment Assistance Program.
- *



  • Ciudad de México Nestle A tiempo completo

    Position Summary: Under the supervision and guidance of Product Group Manager, the Sr Specialist Cyber Security is responsible for establishing and maintaining security products, platforms and solutions designed to mitigate IS/IT risks across Nestlé Group to ensure that information assets are adequately protected. S/He is responsible for the...


  • Ciudad de México TD SYNNEX A tiempo completo

    **Overview** Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services. **Working here is your...


  • Ciudad de México TD SYNNEX A tiempo completo

    Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services. **Working here is your opportunity to...


  • Ciudad de México Ford A tiempo completo

    Skillset required: Knowledge of cyber security framework and industry standards (NIST CSF, ISO27001/2, OWASP, etc.), IT Risk Assessment, Threat Modeling, Control Gap Management Assist teams in triaging and addressing security vulnerabilities Knowledge on best practices for IAM flows and grant types, OAuth2, OIDC and SAML standards Experience with API...

  • IT Cyber Security Eng

    hace 4 semanas


    Ciudad Juarez, México WISTRON MÉXICO, S.A. DE C.V. A tiempo completo

    **WISTRON MÉXICO, S.A. DE C.V.** **Solicita**: **IT CYBER SECURITY ENG.** **Descripción y Requisitos** **WISTRON DE MEXICO** **Is looking for your Talent as** **IT** **CYBER SECURITY ENG.** **Requirements**: - Bachelor Degree on Computer Science - 2 years of experience in similar position - Understanding of SIEM, Firewalls, Proxies, Antivirus,...


  • Ciudad Juarez, México CONSOLIDATED RECRUITERS A tiempo completo

    Professional Career in Computer Systems, Programming or similar - 3 yrs Experience in cyber security - Confidentiality Management - Experiência en SCADA Preference in these certifications: - CISSP (Certified Information Systems Security Professional) - CISM (Certified Information Security Manager - CISA (Certified Information Systems Auditor) - OSCP...

  • Security Analyst

    hace 3 semanas


    México Fortra, LLC A tiempo completo

    We are actively seeking a Security Analyst to join our league of extraordinary Threat Security Experts. You'll be on the frontlines of the daily battle to protect our customers IT environments and critical business data. You’ll use your skills and knowledge of our extensive proprietary toolset to monitor our customers' environments, triage, and...


  • México Gates Corporation A tiempo completo

    Gates Corporation has an exciting opportunity for a Cyber Security Engineer at our Center of Excellence in Santa Fe, Mexico. This is a key role in our growing Cyber Security group. This position is a full-time, permanent, and is salaried with standard work hours, and requires very little travel. We are looking for someone who can start immediately. The...


  • Ciudad de México Echelon Risk + Cyber A tiempo completo

    Overview: Echelon Risk + Cyber is seeking an Offensive Security Associate to join our team. Your role and responsibilities will include the execution of client assessments and audits ranging from a common penetration test to an advanced adversarial emulation exercise. In addition to our client-facing activities, you will be expected to engage and contribute...

  • IT Cyber Security Eng

    hace 4 semanas


    Ciudad Juarez, México WISTRON MÉXICO, S.A. DE C.V. A tiempo completo

    **WISTRON DE MEXICO** **Is looking for your Talent as** **IT CYBER SECURITY ENG.** **Requirements**: - Bachelor Degree on Computer Science - 2 years of experience in similar position - Understanding of SIEM, Firewalls, Proxies, Antivirus, IDPS, - Monitoring & Investigating Security issues. - Installing Security measures and operate Software to protect...


  • Ciudad de México Echelon Risk + Cyber A tiempo completo

    Overview: Echelon Risk + Cyber is seeking an Offensive Security Consultant to join our team. Your roles and responsibilities would include the execution of client assessments and audits ranging from a common penetration test to an advanced adversarial emulation exercise. In addition to our client-facing activities, you would be expected to be engaged and...


  • Ciudad de México Schneider Electric Gruppe A tiempo completo

    Job Description - Endpoint Security Operations Analyst (008RL6) Endpoint Security Operations Analyst - 008RL6 The Security Analyst should be a service-oriented person. He/she will be supporting, monitoring and maintaining the Endpoint security suite within the organization. He/she will manage incidents, service requests, in many varied areas such as IT...

  • Cert Analyst

    hace 4 semanas


    Colonia Bosques de las Lomas, México Unilever A tiempo completo

    Function: Cyber Security Work Level: 1C Reports to: CERT Manager Location: Bosques Terms & Conditions: Full time position, hybrid. Have a medium/high level of English. **ABOUT UNILEVER** Unilever is the place where you can bring your purpose to life with the work that you do - creating a better business and a better world. You will work on brands that...

  • Incident Response Analyst

    hace 4 semanas


    Ciudad de México Orbia A tiempo completo

    Orbia Advance Corporation is a Purpose-led company with big aspirations. We are out to advance life around the world while maximizing value to our shareholders, customers and employees. The Company is passionate about the topics that define how people will live and thrive tomorrow: the future of cities, buildings, agriculture, and materials. Orbia Advance...


  • Ciudad de México TD SYNNEX A tiempo completo

    **Job Description Summary**: TD SYNNEX Corporation, a $60B global distributor is dedicated to protect the enterprise and our supply chain partners from cyber security risks. That's especially true today as new risks and complexities brought on by regulatory mandates, rapidly evolving technologies, and the digitalization of business operations are disrupting...


  • México Fortra, LLC A tiempo completo

    The Fortra Security Compliance Analyst responds to security and compliance requests from customers, consultants, and other external entities in the form of questionnaires, audits, and reviews. The A nalyst position is also an internal security and compliance resource supporting Legal, HR, IT, Sales , SecOps , and GRC departments. ...


  • México Owasp10 A tiempo completo

    Your Job The Network Security Analyst will be a part of a global team that oversees operations of critical network and platform security infrastructure for Koch Industries. Koch Industries is a privately held global organization with over 130,000 employees around the world, with subsidiaries involved in manufacturing, trading, and investments....


  • Ciudad de México Nissan A tiempo completo

    **Summary**: The Information Security Analyst is a technical role in the security organization that plays a pivotal role in protecting the company’s information assets globally. The mission of this role includes, but is not limited to, security monitoring, intrusion analysis, incident handling, assisting in developing incident reports, technical security...

  • Senior Security Engineer

    hace 2 semanas


    Ciudad de México Incode Technologies A tiempo completo

    Incode is the leading provider of world-class identity solutions that is reinventing the way humans authenticate and verify their identities online to power a world of digital trust. Through our revolutionary identity solutions, we are unleashing the business potential of universal industries including finance, government, retail, hospitality, gaming and...

  • Chief Security Officer

    hace 1 semana


    Ciudad de México PSC Industries A tiempo completo

    Ciso (Chief Information Security Officer) i Ad Chief Information Security Officer i Ad Chief Security Officer A Chief Security Officer manages the security team, policies, systems and procedures that keep Guests, Team Members, and others safe while on and around the hotel property. · **What will I be doing?** · As a Chief Security Officer you are...