Cyber Threat Analyst

hace 2 semanas


Guadalajara, México AstraZeneca A tiempo completo

**ABOUT ASTRAZENECA**

AstraZeneca is a global, innovation-driven pharmaceutical business that focuses on the discovery, development, and commercialization of prescription medicines for some of the world’s most serious disease.

But we’re more than one of the world’s leading pharmaceutical companies.

At AstraZeneca, we 're dedicated to being a Great Place to Work. Where you are empowered to push the boundaries of science and unleash your ambitious spirit. There’s no better place to make a difference to securing medicine, patients, and society. An inclusive culture that champions diversity and collaboration, AstraZeneca is always committed to lifelong learning, growth and development.

**ABOUT THE ENTERPRISE TECHNOLOGY SERVICES TEAM**

The Enterprise Technology Services (ETS) team is accountable for all Security, IT Operations, Infrastructure, and End User Services and Technologies. This group will ensure that our IT Services are seamless and secure, and that technology is delivered in an efficient, effective, and agile way, with a strong focus on experience. It’s a dynamic and challenging environment to work in - but that’s why we like it. There are countless opportunities to learn and grow, whether that’s exploring new technologies in hackathons, or transforming the roles and work of colleagues, forever. This is your chance to be part of a team that has the backing to innovate, disrupt an industry and change lives.

**ABOUT THE ROLE**

Cybersecurity Defense Operations (CSDO), which sits within ETS, is fundamental to enterprise information security and responsible for detecting, analyzing, and responding to real or potential security incidents. The Cyber Threat Intelligence (CTI) Analyst is the expert in the collection and analysis of threat data to proactively identify and prioritize threats to AstraZeneca. CTI, as a function, allows operational decision makers to a) more effectively respond to threats through informed decision making and b) mitigate or close gaps in defenses to prevent an incident from occurring to begin with.

**WHAT YOU’LL DO**
- Leverage the Intelligence Lifecycle to analyze threat data from multiple sources to produce actionable threat intelligence including quick turn alerts, in-depth trends assessments, or briefs
- Maintain awareness of the threat landscape to advise stakeholders (SOC, Vulnerability Management, Business Owners, Governance, Risk, Privacy etc.) on recommended actions
- Analyze external technical and non-technical data from various sources to build threat actor profiles and track threat actor activities
- Research new and emerging vulnerabilities and threat actor tactics, techniques, and procedures (TTP) to create an attack surface based on the AstraZeneca threat environment

**ESSENTIAL FOR THE ROLE**
- At least 3 years’ experience in intelligence-driven security operations
- Degree in Information Security, Cyber Security, Intelligence Studies, or relevant experience
- +1Yoe in SOC
- Excellent written and verbal communication skills in English
- Experience conducting threat research to deliver intelligence alerts or trends assessments
- Demonstrative understanding of emerging threat actor TTP
- Experience translating technical cyber events into a narrative for non-technical audiences
- Familiarity with Security Technologies (Endpoint Detection, SIEMS, IDS/IPS, etc.)
- Experience integrating open and closed sources into all-source analysis
- Knowledge of analytic tradecraft such as managing bias and confidence statements
- Proven ability to manage ambiguity and willingness to learn new skills

**DESIRABLE FOR THE ROLE**
- A background in Geopolitics or International Relations
- Familiarity with intelligence tools such as MISP, Recorded Future, CrowdStrike, etc.
- Experience with Deep/Dark Web Monitoring
- Experience with Vendor and Supplier Engagement
- Strong understanding of MITRE ATT&CK and Vulnerability Management principles
- Experience developing and managing relationships at the operational security level

**WHY JOIN US?**

At AstraZeneca when we see an opportunity for change, we seize it and make it happen, because any opportunity no matter how small, can be the start of something big. Protecting the people, processes, and technologies required to develop and deliver life-changing medicines is about being entrepreneurial - finding those moments and recognizing their potential. Join us on our journey of building a new kind of organization to reset expectations of what cybersecurity can look like. This means we’re opening new ways to work, pioneering cutting edge methods and bringing unexpected teams together.

Interested? Come and join our journey.

**SO, WHAT’S NEXT?**

Are you already imagining yourself joining our team? Good, because we can’t wait to hear from you.

**WHERE CAN I FIND OUT MORE?**

Follow AstraZeneca on LinkedIn

Follow AstraZeneca on Facebook

Follow AstraZeneca on Instagram



  • Guadalajara, México Plexus A tiempo completo

    Purpose Statement: The Security Operations Analyst uses advanced network and host-based tools to search through datasets to detect and respond to imminent and potential threats that evade traditional security solutions. The Security Operations Analyst is responsible for day-to-day security threat monitoring, analysis, and response. Responsible for managing...

  • Cybersecurity Analyst I

    hace 4 semanas


    Guadalajara, México Plexus A tiempo completo

    Purpose Statement: The Cybersecurity Analyst is responsible for daily monitoring and response of cybersecurity events and customer support. This role will collaborate with others to detect and respond to cybersecurity incidents, while maintaining and following procedures for cybersecurity monitoring and incident response escalation Additionally, this role...

  • Security Analyst

    hace 1 semana


    Guadalajara, México dbschenker A tiempo completo

    Your tasks Job Overview At Schenker International de we are looking for a Security Analyst to be part of our IT team, for our office in Guadalajara, Mexico. What will be your challenges? * Performs network security monitoring and incident response for a large organization, coordinates with Tier 1 colleagues and with Tier 2 to record, prioritize...


  • Guadalajara, Jal., México Avertium A tiempo completo

    Senior Security Operations Center (SOC) Analyst Avertium is the managed security and consulting provider that companies turn to when they want more than check-the-box cybersecurity. In today’s threat landscape, your not-so-standard processes, workflows, and vulnerabilities require more than just a standard approach to cybersecurity. You need a smarter,...


  • Guadalajara, México Percona A tiempo completo

    Percona is experiencing significant growth as we continue to mature our IT Security practices and as the company transitions to a software-led organization. The mission of the Security Operation Team Lead is to ensure the overall security of Percona’s information, with a focus on customer information. This is accomplished by managing our Security...

  • Security Analyst

    hace 3 semanas


    Guadalajara, Jal., México DB Schenker Arkas Nakliyat ve Ticaret A tiempo completo

    Job Overview At Schenker International S.A. de C.V. we are looking for a Security Analyst to be part of our IT team, for our office in Guadalajara, Mexico. What will be your challenges? * Performs network security monitoring and incident response for a large organization, coordinates with Tier 1 colleagues and with Tier 2 to record, prioritize and...

  • Security Analyst

    hace 7 días


    Guadalajara, Jal., México DB Schenker Arkas Nakliyat ve Ticaret A tiempo completo

    At Schenker International S.A. de C.V. we are looking for a Security Analyst to be part of our IT team, for our office in Guadalajara, Mexico. What will be your challenges? * Performs network security monitoring and incident response for a large organization, coordinates with Tier 1 colleagues and with Tier 2 to record, prioritize and initiate incident...

  • Cyber Security Specialist

    hace 4 semanas


    Guadalajara, México TD SYNNEX A tiempo completo

    Job Purpose: The Cyber Security Specialist is responsible for implementing and supporting security technology solutions globally. Leads or serves as multi-disciplinetechnical resource in IT security projects intended to continually improve the security infrastructure and operating procedures. Keeps abreast of the latest technologies and identifies...


  • Guadalajara, México Avertium A tiempo completo

    Avertium is the security partner that companies turn to for end-to-end Cybersecurity solutions that attack the chaos of the cybersecurity landscape with context. By fusing together human expertise and a business-first mindset with the right combination of technology and threat intelligence, Avertium delivers a more comprehensive, more programmatic approach...

  • Cybersecurity Engineer

    hace 5 días


    Guadalajara, México Avertium A tiempo completo

    Avertium is the security partner that companies turn to for end-to-end Cybersecurity solutions that attack the chaos of the cybersecurity landscape with context. By fusing together human expertise and a business-first mindset with the right combination of technology and threat intelligence, Avertium delivers a more comprehensive, more programmatic approach...


  • Guadalajara, México Oracle A tiempo completo

    The Senior Security Incident Response Engineer is tasked with supervising our security tools, performing investigations of escalated notable events, and performing our processes. This role will also be responsible for supplying the SOC Security Tools and Detections roadmaps and collaborating with the SOC Management team and external teams on key...


  • Guadalajara, México Diageo A tiempo completo

    Job Description: In a high Security risk market such as Mexico, the role shall operate with the appropriate security measures within the AOP by supervising and handling security and budget appropriately. A deep deterioration of security situation in Mexico, could affect our agricultural, production and logistic operation, product availability and the...


  • Guadalajara, México iKraft Solutions A tiempo completo

    The **Sr Information Security Analyst **will be a key member Information Security team. This person will work closely with cross functional teams to ensure appropriate physical, administrative and technical controls are operating effectively to ensure the confidentiality, integrity and available information resources. Strategize on the development and...


  • Guadalajara, México AstraZeneca A tiempo completo

    **Cybersecurity Engineering Manager - Network and Endpoint Security**: ***: **AstraZeneca is a global, science-led biopharmaceutical business whose innovative medicines are used by hundreds of millions of patients worldwide. Our IT 2025 strategy is focused on Smarter, Faster, Leaner and Better and we are looking for a Cybersecurity Engineer to play an active...


  • Guadalajara, México Encore Theme A tiempo completo

    Guadalajara, Mexico - 2939202 **Job Description**: **Network Engineering (cross-section of relevant skills)**: - Experience specific to automation for cloud networking build & configuration in AWS is the primary skill set we are looking for more of - services such asControl Tower, Serverless Transit Network Orchestrator, Transit Gateway, PrivateLink,...


  • Guadalajara, México Schenker Vietnam Co. Ltd. A tiempo completo

    * 3 + years of related experience in information technology and/or information security preferred. * Rooted interest and passion for information security is a plus. * Essential administrative knowledge of Windows and Linux operating systems. (exclusive) * General understanding of these areas is a plus: Active Directory/Entra, Azure/AWS/GCP, network...


  • Guadalajara, Jalisco, México Schenker Vietnam Co. Ltd. A tiempo completo

    3 + years of related experience in information technology and/or information security preferred.Rooted interest and passion for information security is a plus.Essential administrative knowledge of Windows and Linux operating systems. (exclusive)General understanding of these areas is a plus: Active Directory/Entra, Azure/AWS/GCP, network administration.An...