Cyber Security Analyst Infosec Defensive Forensics

hace 2 semanas


Ciudad de México Nissan A tiempo completo

With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business forward.

**Summary**:
As a trusted member of the cybersecurity team and industry community, the analyst works closely with internal technical teams, business units and external entities aligned with the business, including private intelligence-sharing groups, law enforcement, government agencies and public affiliation peers.

The Cyber Security Analyst is responsible for conducting in-depth research, documenting threats, understanding the risk to the business, and sharing information with those who need to know. Among the research conducted, the analyst will seek to uncover patterns and trends and be forward-thinking as to how threats may evolve. Furthermore, the analyst will participate in simulation exercises designed to uncover weaknesses related to threats, with the goal of implementing defensive solutions prior to attacks and disrupting attacks in progress. The analyst will also distill threat intelligence so technical and non-technical contacts can understand it and make educated decisions about next-step actions. The Cyber Security Analyst works in tandem with Manager and Sr. Manager to elevate the company's security posture.

**Job Duties**:

- Conduct forensic examinations that include collection, preservation and analysis of data and systems.
- Document case notes and communicate analysis from initial investigation through closure and post-mortem.
- Maintain collection, storage and preservation of evidence following strict control and chain of custody.
- Develop relationships with engineering, IT, incident response, SOC and software engineering team members.
- Improve reverse engineering skill set with malware analysis and obfuscated code.
- Identify strengths and weaknesses in the program for team members to improve skills and knowledgebase.
- Participate in briefings from internal forensics, as well as from hired consultants, presented to technical and business leadership.
- Maintain a lab and professional accountability to train, work with new solutions, and retain knowledge and abilities with existing solutions.
- Analyze systems and data sources for accidental, malicious and unauthorized activities.
- Provide analysis results to management and technical team members as needed.
- Under management supervision and direction, communicate with legal, external firms and law enforcement.
- Openly support the organization, the management team and executive leadership team, even during times of adversity.
- Perform other duties as assigned.

**Skills and Experience**:

- Preferably 2 - 5+ years' experience in cybersecurity system engineering and a minimum two years' forensics experience.
- Demonstrated knowledge of forensic tools including, but not limited to, Forensic Case Notes, Access Data Forensic Toolkit, Magnet Axiom, EnCase, X-Ways, and Sift.
- Understand attacker tactics, techniques and procedures to aid in discovery and analysis.
- Demonstrated ability to perform malware analysis, reverse engineering and examine obfuscated code.
- Experience with log and data aggregation systems.
- Proficient use of scripting with one or more programming language including Python, PowerShell, JavaScript and Bash.
- Track record of acting with integrity, taking pride in work, seeking to excel, and being curious and flexible.
- Strong written and oral communication skills across varying levels of the organization.
- Clear understanding of evidence preservation and chain of custody.
- Excellent judgment and the ability to make quick decisions when working with complex situations.
- High degree of integrity, trustworthiness and confidence; represents the company and its management team with the highest level of professionalism.

**Education**:

- Bachelor's degree in a related discipline or equivalent work experience.
- Professional security certifications preferred
- Has one or more of security certifications including GCFE, GREM, GCIH, EnCE, CISSP.

**Frameworks**:
**Nissan (NMEX,NEdM, NRFS, NRFM y ANZEN) realiza contrataciones con base al cumplimiento del perfil de puesto en la vacante, sin distinción (ni discriminación por género, identidad y/o expresión de género, orientación sexual, ) raza, color, idioma, religión, opinión política o de cualquier otra índole, origen nacional o social, posición económica, nacimiento o cualquier otra condición.**

**Nissan (NMEX,NEdM, NRFS, NRFM and ANZEN) hires based on the fulfillment of the job profile in the vacancy, without distinction or discrimination based on gender, gender identity and/or expression, sexual orientation, race, color, language, religion, political or any other opinion, national or social origin, economic



  • Ciudad de México TD SYNNEX A tiempo completo

    **Overview** Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services. **Working here is your...


  • Ciudad de México TD SYNNEX A tiempo completo

    Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services. **Working here is your opportunity to...


  • México Gates Corporation A tiempo completo

    Gates Corporation has an exciting opportunity for a Cyber Security Engineer at our Center of Excellence in Santa Fe, Mexico. This is a key role in our growing Cyber Security group. This position is a full-time, permanent, and is salaried with standard work hours, and requires very little travel. We are looking for someone who can start immediately. The...


  • Ciudad de México Digital Forensics Corp. A tiempo completo

    Job description Digital Forensics Corp, a national industry leader in the exciting field of digital forensics, is currently hiring full-time Dedicated Account Representatives for their Cancun, Mexico location. Digital Forensics Corp works with corporations, attorneys, private investigators, and individuals to uncover digital evidence to support civil,...


  • Ciudad de México Nestle A tiempo completo

    Position Summary: Under the supervision and guidance of Product Group Manager, the Sr Specialist Cyber Security is responsible for establishing and maintaining security products, platforms and solutions designed to mitigate IS/IT risks across Nestlé Group to ensure that information assets are adequately protected. S/He is responsible for the...


  • México Digital Forensics Corp. A tiempo completo

    Job description Digital Forensics Corp, a national industry leader in the exciting field of digital forensics, is currently hiring full-time Dedicated Account Representatives for their Cancun, Mexico location. Digital Forensics Corp works with corporations, attorneys, private investigators, and individuals to uncover digital evidence to support civil,...


  • Ciudad de México Ford A tiempo completo

    Skillset required: Knowledge of cyber security framework and industry standards (NIST CSF, ISO27001/2, OWASP, etc.), IT Risk Assessment, Threat Modeling, Control Gap Management Assist teams in triaging and addressing security vulnerabilities Knowledge on best practices for IAM flows and grant types, OAuth2, OIDC and SAML standards Experience with API...

  • Forensics Program Analyst

    hace 4 semanas


    México SGI Global, LLC A tiempo completo

    SGI Global LLC is seeking s fluent Spanish speaking Forensics Program Analyst to support the Department of State, Bureau of International Narcotics and Law Enforcement Affairs (INL) in Mexico City, Mexico, which requires professional and administrative support services to work with the U.S. Foreign Assistance Program to Mexico. Responsibilities: The...

  • IT Cyber Security Eng

    hace 4 semanas


    Ciudad Juarez, México WISTRON MÉXICO, S.A. DE C.V. A tiempo completo

    **WISTRON MÉXICO, S.A. DE C.V.** **Solicita**: **IT CYBER SECURITY ENG.** **Descripción y Requisitos** **WISTRON DE MEXICO** **Is looking for your Talent as** **IT** **CYBER SECURITY ENG.** **Requirements**: - Bachelor Degree on Computer Science - 2 years of experience in similar position - Understanding of SIEM, Firewalls, Proxies, Antivirus,...


  • Ciudad Juarez, México CONSOLIDATED RECRUITERS A tiempo completo

    Professional Career in Computer Systems, Programming or similar - 3 yrs Experience in cyber security - Confidentiality Management - Experiência en SCADA Preference in these certifications: - CISSP (Certified Information Systems Security Professional) - CISM (Certified Information Security Manager - CISA (Certified Information Systems Auditor) - OSCP...

  • Security Analyst

    hace 3 semanas


    México Fortra, LLC A tiempo completo

    We are actively seeking a Security Analyst to join our league of extraordinary Threat Security Experts. You'll be on the frontlines of the daily battle to protect our customers IT environments and critical business data. You’ll use your skills and knowledge of our extensive proprietary toolset to monitor our customers' environments, triage, and...


  • Ciudad de México Echelon Risk + Cyber A tiempo completo

    Overview: Echelon Risk + Cyber is seeking an Offensive Security Associate to join our team. Your role and responsibilities will include the execution of client assessments and audits ranging from a common penetration test to an advanced adversarial emulation exercise. In addition to our client-facing activities, you will be expected to engage and contribute...

  • IT Cyber Security Eng

    hace 4 semanas


    Ciudad Juarez, México WISTRON MÉXICO, S.A. DE C.V. A tiempo completo

    **WISTRON DE MEXICO** **Is looking for your Talent as** **IT CYBER SECURITY ENG.** **Requirements**: - Bachelor Degree on Computer Science - 2 years of experience in similar position - Understanding of SIEM, Firewalls, Proxies, Antivirus, IDPS, - Monitoring & Investigating Security issues. - Installing Security measures and operate Software to protect...

  • Recruiter

    hace 1 mes


    México Digital Forensics Corp. A tiempo completo

    Digital Forensics Corp., a national industry leader in the exciting field of digital forensics, is currently hiring full-time Recruiter for our Cancun, Quintana Roo location. DFC works with corporations, attorneys, private investigators, and individuals to uncover digital evidence to support civil, criminal and business investigations. DFC is dynamic North...

  • Cert Analyst

    hace 4 semanas


    Colonia Bosques de las Lomas, México Unilever A tiempo completo

    Function: Cyber Security Work Level: 1C Reports to: CERT Manager Location: Bosques Terms & Conditions: Full time position, hybrid. Have a medium/high level of English. **ABOUT UNILEVER** Unilever is the place where you can bring your purpose to life with the work that you do - creating a better business and a better world. You will work on brands that...


  • Ciudad de México Echelon Risk + Cyber A tiempo completo

    Overview: Echelon Risk + Cyber is seeking an Offensive Security Consultant to join our team. Your roles and responsibilities would include the execution of client assessments and audits ranging from a common penetration test to an advanced adversarial emulation exercise. In addition to our client-facing activities, you would be expected to be engaged and...


  • Ciudad de México Schneider Electric Gruppe A tiempo completo

    Job Description - Endpoint Security Operations Analyst (008RL6) Endpoint Security Operations Analyst - 008RL6 The Security Analyst should be a service-oriented person. He/she will be supporting, monitoring and maintaining the Endpoint security suite within the organization. He/she will manage incidents, service requests, in many varied areas such as IT...

  • Incident Response Analyst

    hace 4 semanas


    Ciudad de México Orbia A tiempo completo

    Orbia Advance Corporation is a Purpose-led company with big aspirations. We are out to advance life around the world while maximizing value to our shareholders, customers and employees. The Company is passionate about the topics that define how people will live and thrive tomorrow: the future of cities, buildings, agriculture, and materials. Orbia Advance...


  • Ciudad de México Nissan A tiempo completo

    **Summary**: The Information Security Analyst is a technical role in the security organization that plays a pivotal role in protecting the company’s information assets globally. The mission of this role includes, but is not limited to, security monitoring, intrusion analysis, incident handling, assisting in developing incident reports, technical security...

  • Senior Security Engineer

    hace 2 semanas


    Ciudad de México Incode Technologies A tiempo completo

    Incode is the leading provider of world-class identity solutions that is reinventing the way humans authenticate and verify their identities online to power a world of digital trust. Through our revolutionary identity solutions, we are unleashing the business potential of universal industries including finance, government, retail, hospitality, gaming and...