Cyber Security Engineer

hace 2 semanas


City, México Solera A tiempo completo

Who We Are

The Role

Serve as first line of defense in protecting's information systems from internal and external threats by conduct analysis of security events to include validation, escalation and reporting of events of interest based on the guidelines and event handlers provided. The SOC Analyst will be responsible for all events of interest and will make sure they are continuously monitored and reviewed.

What You’ll Do

Monitoring and analysis of cyber security events

Services monitored will include, but are not limited to SIEM, IDS/IPS, Firewall, Web Application Firewalls, Data Loss Prevention (DLP)

Security Event Correlation and Reporting to appropriate Tier 2 Security Analyst or Incident Response staff or relevant sources to determine increased risk to the business

Recognize potential; successful; and unsuccessful intrusion attempts and compromises thorough reviews and analyses of relevant event detail and summary information

Working with the Incident Response team to help create RCA's for events escalated to incident levels

Development and execution of Standard Operating Procedures, Event Handlers and Job Aids required for successful task completion

Actively participate in incident resolution, even after they have escalated

Keep the ticket queue assigned.

Adaptability to the different platforms used withing Solera

Job Schedule: 24x7 shift environment.

What You’ll Bring

Bachelor’s degree or equivalent in computer science, computer engineering (preferred) or verified security training path (at least 8 months combined)

2 years’ experience within a security team, at least 1 year SOC experience is a MUST

Security Operations Center (SOC) environment experience related SOC and incident monitoring experience a MUST

Experience with SIEM, IDS/IPS, Firewall, Web Application Firewalls, Data Loss Prevention (DLP) and Security Event Correlation

Excellent analytical and problem solving skills

Experience with technical writing

Possess an understanding of security standards and risk management

Possess the ability to adjust and adapt to changing priorities in a dynamic environment

Be able to multi-task and be pro-active in addressing issues and requests

Possess technical acumen and the ability to understand and interpret technical specifications

Experience with one of the following security tools is a plus:
CrowdStrike

O365 Security

AWS security hub

Azure defender/ security center

Splunk

ELK

Experience with technical writing

Language requirements: English speaking, writing and reading proficiency (85% at least)

Soft Skills

Strong research skills

Communication skills across multiple teams and team members in different countries

Collaboration across multiple teams and team members in different countries.



  • Mexico City Thomson Reuters A tiempo completo

    About the Role : Delivers high quality solutions across cyber security functions including, but not limited to: threat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management, and attack surface reduction.  Drives continuous improvement in key...


  • Mexico City Thomson Reuters A tiempo completo

    About the Role : Delivers high quality solutions across cyber security functions including, but not limited to: threat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management, and attack surface reduction.  Drives continuous improvement in key...


  • Mexico City NielsenIQ A tiempo completo

    Company Description REFID625273 NielsenIQ is working toward a position of greater maturity within the Network Security technology domain. This position will be responsible for maintaining current technologies while working toward implementing more sophisticated means of visibility and control of network traffic. You will be supporting programs...


  • Mexico City NielsenIQ A tiempo completo

    Company Description REFID625273 NielsenIQ is working toward a position of greater maturity within the Network Security technology domain. This position will be responsible for maintaining current technologies while working toward implementing more sophisticated means of visibility and control of network traffic. You will be supporting programs...


  • Mexico City NielsenIQ A tiempo completo

    Company Description REFID625273 NielsenIQ is working toward a position of greater maturity within the Network Security technology domain. This position will be responsible for maintaining current technologies while working toward implementing more sophisticated means of visibility and control of network traffic. You will be supporting programs...


  • Mexico City NielsenIQ A tiempo completo

    Company Description REFID625273 NielsenIQ is working toward a position of greater maturity within the Network Security technology domain. This position will be responsible for maintaining current technologies while working toward implementing more sophisticated means of visibility and control of network traffic. You will be supporting programs...


  • Mexico City NielsenIQ A tiempo completo

    Company Description REFID625273 NielsenIQ is working toward a position of greater maturity within the Network Security technology domain. This position will be responsible for maintaining current technologies while working toward implementing more sophisticated means of visibility and control of network traffic. You will be supporting programs...


  • Mexico City Thomson Reuters A tiempo completo

    Jr Cyber Threat Detection Engineer Thomson Reuters is looking to add a Jr Threat Detection Engineer to our Cyber defense team. Working with Threat Intelligence and Incident Response teams to develop and deploy security measures across the estate while advancing our threat detection program. About the role: As a Jr Cyber Threat Detection Engineer ...


  • Mexico City Foreign, Commonwealth & Development Office A tiempo completo

    The British Government is an inclusive and diversity-friendly employer. We value difference, promote equality and challenge discrimination, enhancing our organisational capability. We welcome and encourage applications from people of all backgrounds. We do not discriminate on the basis of disability, race, colour, ethnicity, gender identity, religion, sexual...


  • Mexico City NielsenIQ A tiempo completo

    Company Description REFID625273 NielsenIQ is working toward a position of greater maturity within the Network Security technology domain. This position will be responsible for maintaining current technologies while working toward implementing more sophisticated means of visibility and control of network traffic. You will be supporting programs...


  • Mexico City Ford Motor Company A tiempo completo

    Ford Motor Company is an Equal Opportunity Employer, as we are committed with a diverse workforce, and do not discriminate against any employee or applicant for employment because of race, color, sex, age, national origin, religion, sexual orientation, gender identity and/or expression, status as a veteran and basis of disability. The DevSecOps Security...

  • Security Engineer

    hace 3 semanas


    City, México Cover Genius A tiempo completo

    **The Company** Our team and products have been recognized with dozens of awards including by the Financial Times which ranked Cover Genius as the #1 fastest-growing company in APAC in 2020. Our diverse team across 20+ countries and many language groups commit itself to diverse cultural programs, in particular “CG Gives” which makes social entrepreneurs...

  • Data Loss Prevention

    hace 4 semanas


    Mexico City Ford Motor Company A tiempo completo

    The Cyber Security Data Protection service is responsible for multiple programs across Ford to enable a securely connected digital business as well as preventing the unauthorized disclosure of the company’s most sensitive data. The service team is responsible for both the Insider Threat program and Data Loss Prevention program to increase our security...


  • Mexico City Signifyd A tiempo completo

    Please apply in English About the role As a Senior Cloud Security Engineer at Signifyd, you will work to control and improve security outcomes across the company. You will operate at the front line of risk, identifying vulnerabilities and threats, and collaborate cross-functionally across the organization to implement defenses. As a core...


  • Mexico City Signifyd A tiempo completo

    Please apply in English About the role As a Senior Cloud Security Engineer at Signifyd, you will work to control and improve security outcomes across the company. You will operate at the front line of risk, identifying vulnerabilities and threats, and collaborate cross-functionally across the organization to implement defenses. As a core...


  • Mexico City TD SYNNEX A tiempo completo

    Job Purpose:   The Cyber Security Specialist is responsible for implementing and supporting security technology solutions globally. Leads or serves as multi-discipline  technical resource in IT security projects intended to continually improve the security infrastructure and operating procedures. Keeps abreast of the latest technologies and identifies...


  • Mexico City Nubank A tiempo completo

    About Nubank Tackling the complex banking system to empower people in one of the world's most bureaucratic markets seems like a crazy idea, right? But that's why, how, and where Nubank was born. We fight complexity through our transparent and straightforward products and experiences: a no-fee credit card, a rewards program, a lending platform, and a...


  • Mexico City Nubank A tiempo completo

    About Nubank Tackling the complex banking system to empower people in one of the world's most bureaucratic markets seems like a crazy idea, right? But that's why, how, and where Nubank was born. We fight complexity through our transparent and straightforward products and experiences: a no-fee credit card, a rewards program, a lending platform, and a...

  • Cloud Security Engineer

    hace 3 semanas


    City, México Imperva A tiempo completo

    **Cloud Security Engineer - Enterprise Services - Mexico (Remote)** Can you deliver both technical expertise and a positive business relationship with clients? Want to be a trusted consultant for enterprises, small businesses, and even government entities? The Managed Services team monitors, optimizes and matures customer environments touching industries...


  • Mexico City Nearshore Cyber A tiempo completo

    We are seeking a certified ServiceNow engineer for a 100% work-from-home freelance contract role. This is a 3-month project with an expected workload of 30 hours per week. Candidates can be located anywhere in the Americas except Venezuela or Cuba. Rate: $20-30 per hour (depending on experience, location, and certifications) Required Qualifications: At least...