Incident Response Analyst

hace 1 semana


Ciudad de México Orbia A tiempo completo

Orbia Advance Corporation is a Purpose-led company with big aspirations. We are out to advance life around the world while maximizing value to our shareholders, customers and employees. The Company is passionate about the topics that define how people will live and thrive tomorrow: the future of cities, buildings, agriculture, and materials. Orbia Advance Corporation has five business groups which offer innovative solutions across multiple industries including building and infrastructure, data communications, chemicals and more. In 2018, Orbia Advance Corporation bought a majority stake in Israeli-based Netafim, the world’s leader in drip irrigation, and is helping the world ‘grow more with less’ as it helps to solve food and water scarcity. Orbia Advance Corporation has operations in 41 countries with more than 22,000 employees.

We started as a producer of commodities and have evolved to become a provider of innovative solutions that address the global issues of rapid urbanization, water and food scarcity, and a growing and aging population. We’re already a global leader in Polymers, Fluor, Building & Infrastructure, Datacom, and Precision Irrigation. We have embarked on a CEO-led transformation, as part of our journey to become a truly purpose-led, future fit company.

**JOB IDENTIFICATION**:
**Company**: Orbia - Global Functions

**Job Title**: Incident Response Analyst

**Job Type**: Full - Time

**Reports To**: Information Technology

**Department**: Corporate Orbia, Cyber Security Operations

**Location**: LATAM/ APAC

Additionally, this role will help to identify gaps in Orbia’s detection, prevention and response capabilities and propose strategies to correct those gaps, including developing new detection content and proposing engineering/architecture considerations. Where possible, this role will leverage scripting, tools, and techniques to automate repetitive tasks.

This role will be a key technical contributor and a trusted advisor in incident analysis, providing both proactive outreach and reactive security support to the various business groups within Orbia. On a day-to-day basis, this role will work closely with the Cyber Threat Operations team as well as Orbia’s business groups, service and product vendors, IT leaders, and Security Engineering/Architecture leaders. Upon declaration of a possible cyber crisis, this role will contribute to Orbia’s overall Cyber Crisis Command structure, working closely with the crisis command team to drive remediation actions and resiliency.

**MAIN RESPONSIBILITIES**:
Provide technical contribution for the cyber threat detection and incident response program within Orbia.

Analyze security incidents identified by our external service providers and contextualize with Orbia-internal information. Validate whether the incident is a true/false positive and provide feedback to drive service provider improvement.

Support system owners with incident ticket resolution, including leading investigations, containment actions, and response/remediation steps.

Assist with development of common runbooks for most frequent or critical incident types.

Analyze root cause of recurring incidents and recommend and implement strategies to prevent reoccurrence in the future.

Work with service providers on tuning false positives so as to ensure most effective use of Orbia’s resources.

Interface with IT stakeholders in each of Orbia’s business groups and at the corporate level and serve as an escalation point to drive incident response and remediation.

Liaise when necessary with external incident response providers to perform digital forensics, malware analysis, and recovery operations.

Validate security control coverage against new or emerging cyber threats. Contribute to engineering initiatives to operationalize cyber threat intelligence sources within Orbia’s detection toolsuites.

Collaborate with others within the cyber threat operations team, working closely with peers in vulnerability management, penetration testing and red/blue team exercises, and crisis command and resiliency.
Consider and recommend new tools, processes, or strategies to enhance Orbia’s incident management workflow and increase efficiencies.

Knowledge Required

Familiarity with relevant regulations, such as SOX, GDPR / data privacy, PCI-DSS, etc.

Knowledge of relevant frameworks, including Cyber Kill Chain and MITRE ATT&CK

Deep technical knowledge of security solutions and architecture principles and processes

Knowledge of scripting/programming languages, such as Python and Powershell

Knowledge of network and web related protocols (e.g., TCP/IP, UDP, IPSEC, HTTP, HTTPS, routing protocols)

Understanding of threat actor groups and tactics/techniques/procedures

Excellent analytical and problem-solving skills

Ability to build strong partnerships in a matrixed environment.

Ability to learn, grow and take on expanded duties as business needs evolve
Superb judgment and integrity,



  • Ciudad de México, Ciudad de México Worldwide Clinical Trials A tiempo completo

    Requisition Number7901**Employment Type:Regular**Who we areWorldwide Clinical Trials (Worldwide), a leading global contract research organization (CRO), works in partnership with biotechnology and pharmaceutical companies to create customized solutions that advance new medications - from discovery to reality. Anchored in our company's scientific heritage,...


  • Ciudad de México, Ciudad de México Refinitiv A tiempo completo

    Senior Incident Response Analyst page is loaded Senior Incident Response Analyst Apply remote type Remote Job: Hybrid locations MEX-Distrito Federal-Reforma 26 time type Full time posted on Posted 3 Days Ago job requisition id JREQ177496 Senior Incident Response Analyst Are you passionate about the chance to bring your experience to a world-class...


  • México HSBC A tiempo completo

    If you’re looking for a career where you can make a real impression, join Global Service Center (GSC) HSBC and discover how valued you’ll be. HSBC is one of the largest banking and financial services organizations the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to...


  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    At Lyft, our mission is to improve people's lives with the world's best transportation. To do this, we start with our own community by creating an open, inclusive, and diverse organization.Lyft connects people to transportation to change the way we live and get around our communities. Lyft's engineering team is growing rapidly, and we are looking for...


  • Ciudad de México Thomson Reuters A tiempo completo

    Senior Incident Response Analyst Are you passionate about the chance to bring your experience to a world-class company that is market-leading for both content and technology? If yes, we are looking for you! Join our team! Thomson Reuter’s Incident Response (IR) team is seeking a motivated and experienced Senior Incident Response Analyst to support...


  • Ciudad de México, Ciudad de México Tiger Text A tiempo completo

    Senior Incident Response AnalystAre you passionate about the chance to bring your experience to a world-class company that is market-leading for both content and technology?If yes, we are looking for youJoin our team Thomson Reuter's Incident Response (IR) team is seeking a motivated and experienced Senior Incident Response Analyst to support our Corporate...


  • Ciudad de México Thomson Reuters A tiempo completo

    Senior Incident Response Analyst Are you passionate about the chance to bring your experience to a world-class company that is market-leading for both content and technology? If yes, we are looking for you! Join our team! Thomson Reuter’s Incident Response (IR) team is seeking a motivated and experienced Senior Incident Response Analyst to support...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the Role In this opportunity as a Senior Incident Response Analyst, you will: Support incident management coordination through its lifecycle, from activation of the appropriate cross-functional partners through closure. Engage partners during incident management calls to ensure they have a clear understanding of the incident, its action plan and...


  • México Worldwide Clinical Trials A tiempo completo

    **Requisition Number**7901** **Employment Type**:Regular** **Who we are** Worldwide Clinical Trials (Worldwide), a leading global contract research organization (CRO), works in partnership with biotechnology and pharmaceutical companies to create customized solutions that advance new medications - from discovery to reality. Anchored in our company’s...


  • Ciudad de México albo A tiempo completo

    albo albo is a leading fintech company offering financial products to individuals and SMB’s with the mission to bring financial freedom to everyone everywhere. We are looking for an Incident Response Engineer who has experience in the implementation, maintenance and compliance of various security standards and/or frameworks, as well as experience in the...


  • Ciudad de México, Ciudad de México Alia Integrando Talento A tiempo completo

    **Incident Response Expert Cybersecurity**:Objetivo: Investigar y realizar el seguimiento de incidentes de seguridad informática en un entorno geográficamente distribuido, teniendo en cuenta a todas las partes interesadas relevantes, técnicas y no técnicas, durante todas las fases del incidente. Guiado por procesos documentados y Expertos Clave, analizar...


  • Ciudad de México Alia Integrando Talento A tiempo completo

    Descripción **Incident Response Expert - Cybersecurity**: **Objetivo**: - Investigar y realizar el seguimiento de incidentes de seguridad informática en un entorno geográficamente distribuido, teniendo en cuenta a todas las partes interesadas relevantes, técnicas y no técnicas, durante todas las fases del incidente. - Guiado por procesos documentados...


  • Ciudad de México Worldwide Clinical Trials, LLC A tiempo completo

    Location: Mexico Requisition Number 7901 Employment Type : Regular Who we are Worldwide Clinical Trials (Worldwide), a leading global contract research organization (CRO), works in partnership with biotechnology and pharmaceutical companies to create customized solutions that advance new medications – from discovery to reality. Anchored in our...


  • Ciudad de México, Ciudad de México Google A tiempo completo

    Senior Incident Response Consultant, Mandiant, Google Cloud Google Google's mission is to organize the world's information and make it universally accessible and useful. View company page Bachelor's degree in Computer Science, Information Systems, Cybersecurity, a related technical field, or equivalent practical experience.5 years of experience working in...

  • Incident Manager

    hace 5 días


    Ciudad de México RED AMIGO DAL S.A.P.I. of C.V. S.O.F.O.M. E.N.R A tiempo completo

    About Konfío Konfío is at the forefront of transforming the fintech and banking landscape, leveraging technology to empower businesses with innovative financial solutions. As we embark on significant technological transformations to enhance our capabilities and services, we are seeking an experienced Incident Manager to lead the Incident Management...

  • Incident Response

    hace 2 meses


    Ciudad de México Connectingology A tiempo completo

    Descripción Será responsable de garantizar la ejecución del proceso de respuesta a incidentes de ciberseguridad, comunicar oportunamente riesgos identificados durante las fases del ciclo de respuesta para promover la oportuna toma de decisiones por las partes involucradas. Además como parte del proceso de respuesta a incidentes de ciberseguridad...

  • Incident Manager

    hace 5 días


    Ciudad de México, Ciudad de México RED AMIGO DAL S.A.P.I. of C.V. S.O.F.O.M. E.N.R A tiempo completo

    About KonfíoKonfío is at the forefront of transforming the fintech and banking landscape, leveraging technology to empower businesses with innovative financial solutions. As we embark on significant technological transformations to enhance our capabilities and services, we are seeking an experienced Incident Manager to lead the Incident Management rituals,...

  • Cyber Security Analyst

    hace 3 semanas


    Ciudad de México J.S. Held A tiempo completo

    **Are you looking to join an organization that is growing and dynamic? What about a high-energy, collaborative environment that rewards hard work?** J.S. Held is a global consulting firm providing technical, scientific, and financial expertise across all assets and value at risk. Our professionals serve as trusted advisors to organizations facing...


  • Ciudad de México Encora A tiempo completo

    We are looking for an experienced Security Operations Center (SOC) Analyst to join our growing security team. The SOC Analyst will be responsible for ensuring the security of all group brands and teams by proactively monitoring, detecting, and responding to security incidents and vulnerabilities. **Key Responsibilities**: - Monitor and analyze security...


  • Ciudad de México, Ciudad de México Nearshore Cyber A tiempo completo

    Senior Security AnalystLocation: Mexico (Remote/Work-from-Home)We are seeking an experienced and skilled Senior Security Analyst to join our cybersecurity team. As a Senior Security Analyst, you will be responsible for managing and overseeing security operations, conducting advanced threat analysis, and leading incident response efforts. This role requires a...