Analyst, IT Security Vulnerability

hace 1 mes


Ciudad de México Warner Bros. Discovery A tiempo completo

**_Every great story has a new beginning, and yours starts here._**

**_ Welcome to Warner Bros. Discoverythe stuff dreams are made of._**

**Who We Are **

When we say, “the stuff dreams are made of,” we’re not just referring to the world of wizards, dragons and superheroes, or even to the wonders of Planet Earth. Behind WBD’s vast portfolio of iconic content and beloved brands, are the _storytellers_ bringing our characters to life, the_ creators_ bringing them to your living rooms and the _dreamers_ creating what’s next

From brilliant creatives, to technology trailblazers, across the globe, WBD offers career defining opportunities, thoughtfully curated benefits, and the tools to explore and grow into your best selves. Here you are supported, here you are celebrated, here you can thrive.

**The Job**

**Vulnerability Remediation Support**
- Conduct vulnerability assessments, penetration testing, and other security assessments to identify potential threats and vulnerabilities in the organization's computer systems and networks.
- Analyze vulnerability data and develop risk assessments to determine the severity of identified vulnerabilities and their potential impact on the organization.
- Collaborate with other cybersecurity team members to prioritize and recommend remediation activities to address vulnerabilities.
- Develop and maintain technical documentation, including vulnerability assessments, remediation plans, and reports.

**Research and Development**
- Stay up-to-date on the latest security threats, vulnerabilities, and trends to ensure that the organization's security practices remain effective and up-to-date.
- Provide guidance and recommendations to other departments and stakeholders on security-related matters.

**The Essentials**
- One or more of the following certifications required:GSEC, GCIH, SSCP, CCSP, CISSP-ISSEP, CEH, GCIA, GISF, Security Plus, Network Plus preferred but 3-5 years of experience and demonstrated knowledge accepted.
- At least 3 years of experience in vulnerability analysis, penetration testing, or a related field.
- Experience with vulnerability scanning tools, such as Nessus, Qualys, or OpenVAS.
- Strong knowledge of network protocols, operating systems, and security best practices.
- Familiarity with regulatory compliance frameworks, such as PCI-DSS, HIPAA, or GDPR.
- Excellent problem-solving skills, with the ability to identify, assess, and prioritize risks and vulnerabilities.
- Excellent communication skills, with the ability to communicate technical information to both technical and non-technical audiences.

**The Nice to Haves**
- The ability to create custom automation and analytics through the use of standardized scripting or orchestration tools.
- Engineering and support experience with vulnerability aggregation tools such as CodeDX or Brinqa

**How We Get Things Done**

**The Legal Bits


  • Analyst IT Security

    hace 1 mes


    Ciudad de México Alcon A tiempo completo

    At Alcon, we are driven by the meaningful work we do to help people see brilliantly. We innovate boldly, champion progress, and act with speed as the global leader in eye care. Here, you’ll be recognized for your commitment and contributions and see your career like never before. Together, we go above and beyond to make an impact in the lives of our...


  • Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...


  • Ciudad de México Encora A tiempo completo

    **Key Responsibilities**: - Analyze vulnerability scan results and work with other security team members to prioritize and assign remediation tasks. identified vulnerabilities. - Assist with the implementation of security controls to mitigate vulnerabilities and reduce risk to the organization. - Develop and maintain documentation related to vulnerability...

  • IT Security Lead

    hace 2 meses


    Ciudad de México CHUBB A tiempo completo

    The Cybersecurity Manager is the primary technical security contact within their region for security risk analysis, gap identification, and mitigation/remediation activities. Engage with key stakeholders to ensure that processes and initiatives operate within the documented security org framework, monitor security policy/standards compliance, and...


  • Ciudad de México Thomson Reuters A tiempo completo

    Enterprise Vulnerability Management Analyst As an employee at Thomson Reuters, you will play a role in shaping and leading the global knowledge economy. Our technology drives global markets and helps professionals around the world make decisions that matter. Whether solving for today’s challenges or tomorrow’s aspirations, you will work with the...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Junior Security Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking a dedicated and motivated Junior Security Analyst to join our cybersecurity team. As a Junior Security Analyst, you will play a crucial role in supporting security operations, monitoring security events, and assisting in incident response activities. This is an excellent...


  • Ciudad de México Encora A tiempo completo

    We are looking for an experienced Security Operations Center (SOC) Analyst to join our growing security team. The SOC Analyst will be responsible for ensuring the security of all group brands and teams by proactively monitoring, detecting, and responding to security incidents and vulnerabilities. **Key Responsibilities**: - Monitor and analyze security...

  • Security Analyst

    hace 1 mes


    México Fortra, LLC A tiempo completo

    We are actively seeking a Security Analyst to join our league of extraordinary Threat Security Experts. You'll be on the frontlines of the daily battle to protect our customers IT environments and critical business data. You’ll use your skills and knowledge of our extensive proprietary toolset to monitor our customers' environments, triage, and...


  • Ciudad de México TD SYNNEX A tiempo completo

    **Overview** Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services. **Working here is your...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Senior Security Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking an experienced and skilled Senior Security Analyst to join our cybersecurity team. As a Senior Security Analyst, you will be responsible for managing and overseeing security operations, conducting advanced threat analysis, and leading incident response efforts. This role...


  • México PPG Industries A tiempo completo

    As a Security Operations Center Analyst, you will form part of the IT Security track within the IT function. The IT Security Operations Center team is responsible for continuously monitoring, detecting and mitigating threats to the organization **Key Responsibilities** - Interpret, analyze, and report all events and anomalies in accordance with computer...


  • Ciudad de México Atlas Technology Solutions A tiempo completo

    We believe in a world where growth thrives across borders and cultures. That's why our Founder and CEO Rick Hammell started Atlas, coining the term Employer of Record (EOR) simultaneously. As an EOR, Atlas employs people to work for companies anywhere in the world. Before we came along, the only businesses offering a similar solution were essentially...

  • Sr. Security Engineer

    hace 4 semanas


    Ciudad de México Page Personnel A tiempo completo

    Opportunity to be part of a multinational team working as a Sr Security Engineer **Sobre nuestro cliente**: Be part of one of Page Resourcing's multinational clients in the IT sector **Descripción**: The main responsibilities are to: - Design, implement, and maintain security controls and technologies to protect against cyber threats, such as firewalls,...


  • Ciudad de México Financiera Global A tiempo completo

    **Importante Empresa Global Solicita**: **Application Security Junior Analyst** **Requisitos** Licenciatura en sistemas o afín terminada **Deseable Inglés intermedio** **Conocimientos**: - 1 a 2 años de experiência trabajando en áreas de tecnología de seguridad de la información - Deseable conocer de Seguridad en Proyectos: Desarrollo Seguro...

  • Security Analyst

    hace 1 mes


    Ciudad de México Atos A tiempo completo

    **Publication Date**: Mar 28, 2023 **Ref. No**: 476302 **Location**: Mexico City, Mexico city, MX, 06600 The future is our choice At Atos, as the global leader in secure and decarbonized digital, our purpose is to help design the future of the information space. Together we bring the diversity of our people’s skills and backgrounds to make the right...


  • Ciudad de México Edenred A tiempo completo

    Global Security Operations Specialist page is loaded Global Security Operations Specialist Solicitar locations Mexico - Mexico City time type A tiempo completo posted on Publicado hace 2 días job requisition id JR012261 Dé un paso adelante y deje que Edenred le sorprenda. Cada día, ofrecemos soluciones innovadoras para mejorar la vida de millones de...

  • IAM Security Analyst

    hace 5 días


    Ciudad de México, Ciudad de México Area 1 Security A tiempo completo

    About UsAt Cloudflare, we are on a mission to help build a better Internet. Today the company runs one of the world's largest networks that powers millions of websites and other Internet properties for customers ranging from individual bloggers to SMBs to Fortune 500 companies. Cloudflare protects and accelerates any Internet application online without...


  • Ciudad de México Edenred Finland Oy A tiempo completo

    Global Security Operations Specialist page is loaded Global Security Operations Specialist Hae locations Mexico - Mexico City time type Kokopäiväinen posted on Julkaistu 2 päivää sitten job requisition id JR012261 Ota askel eteenpäin ja anna Edenredin yllättää sinut. Toimitamme joka päivä innovatiivisia ratkaisuja, jotka parantavat miljoonien...

  • SAP Security Consultant

    hace 1 semana


    Ciudad de México IBM Interactive A tiempo completo

    *SAP Security (Role strategies, Authorization objects, authorization errors, analysis and programming of security traces, configuration and security parameters)*GRC - AC knowledge (Modules configuration, segregation of duties, compliance with policies and procedures, monitoring and conducting audits)*SAP BASIS Knowledge (Analysis and application of notes,...


  • Ciudad de México, Ciudad de México NTT Data Vertex Software Inc. A tiempo completo

    Apply for Security Analysis Analyst Remote, Career Progress Consultants in Mexico for 3 - 5 Year of Experience on