Cyber Security Analyst SOC Monitoring

hace 2 semanas


Ciudad de México Nissan A tiempo completo

With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business forward.

**Summary**:
As a trusted member of the cybersecurity team and industry community, the analyst works closely with internal technical teams, business units and external entities aligned with the business, including private intelligence-sharing groups, law enforcement, government agencies and public affiliation peers.

The Cyber Security Analyst is responsible for conducting in-depth research, documenting threats, understanding the risk to the business, and sharing information with those who need to know. Among the research conducted, the analyst will seek to uncover patterns and trends and be forward-thinking as to how threats may evolve. Furthermore, the analyst will participate in simulation exercises designed to uncover weaknesses related to threats, with the goal of implementing defensive solutions prior to attacks and disrupting attacks in progress. The analyst will also distill threat intelligence so technical and non-technical contacts can understand it and make educated decisions about next-step actions. The Cyber Security Analyst works in tandem with Manager and Sr. Manager to elevate the company's security posture.

**Job Duties**:

- As an active member of the team, monitor and process response for security events.
- Plan and execute regular incident response and postmortem exercises, with a focus on creating measurable benchmarks to show progress (or deficiencies requiring additional attention).
- Stay current with and remain knowledgeable about new threats. Analyze attacker tactics, techniques and procedures (TTPs) from security events across a large heterogeneous network of security devices and end-user systems.
- Participate in threat modeling collaboration with other members of the security team.
- Leverage automation and orchestration solutions to automate repetitive tasks.
- Assist with incident response as events are escalated, including triage, remediation and documentation.
- Aid in threat and vulnerability research across event data collected by systems.
- Work alongside other security team members to hunt for and identify security issues generated from the network, including third-party relationships.
- Share information as directed with other team members and ISACs.
- Seek opportunities to drive efficiencies.
- Manage security event investigations, partnering with other departments (e.g., IT) as needed.
- Evaluate SOC policies and procedures, and recommend updates to management as appropriate.
- Adhere to service level agreements (SLAs), metrics and business scorecard obligations for ticket handling of security incidents and events.
- Partner with the security engineering team to improve tool usage and workflow, as well as with the advanced threats and assessment team to mature monitoring and response capabilities.
- Leverage knowledge in multiple security disciplines, such as Windows, UNIX, Linux, data loss prevention (DLP), endpoint controls, databases, wireless security and data networking, to offer global solutions for a complex heterogeneous environment.
- Maintain working knowledge of advanced threat detection as the industry evolves.
- Perform other duties as assigned.

**Skills and Experience**:

- Experience driving measurable improvement in monitoring and response capabilities at scale.
- Experience working with SIEM systems, threat intelligence platforms, security automation and orchestration solutions, intrusion detection and prevention systems (IDS/IPS), file integrity monitoring (FIM), DLP and other network and system monitoring tools.
- Knowledge of a variety of Internet protocols.
- Track record of acting with integrity, taking pride in work, seeking to excel, being curious and adaptable, and communicating effectively.
- Certifications: SANS GCIH, GCIA, or CISSP

**Education**:

- Bachelor's degree in a related discipline or equivalent work experience.

Professional security certifications preferred
- Has one or more of security certifications including SANS GCIH, GCIA, or CISSP

**Frameworks**:
**Nissan (NMEX,NEdM, NRFS, NRFM y ANZEN) realiza contrataciones con base al cumplimiento del perfil de puesto en la vacante, sin distinción (ni discriminación por género, identidad y/o expresión de género, orientación sexual, ) raza, color, idioma, religión, opinión política o de cualquier otra índole, origen nacional o social, posición económica, nacimiento o cualquier otra condición.**

**Nissan (NMEX,NEdM, NRFS, NRFM and ANZEN) hires based on the fulfillment of the job profile in the vacancy, without distinction or discrimination based on gender, gender identity and/or expression, sexual orientation, race, color, lang



  • Ciudad de México TD SYNNEX A tiempo completo

    **Overview** Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services. **Working here is your...


  • Ciudad de México TD SYNNEX A tiempo completo

    Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services. **Working here is your opportunity to...

  • IT Cyber Security Eng

    hace 4 semanas


    Ciudad Juarez, México WISTRON MÉXICO, S.A. DE C.V. A tiempo completo

    **WISTRON MÉXICO, S.A. DE C.V.** **Solicita**: **IT CYBER SECURITY ENG.** **Descripción y Requisitos** **WISTRON DE MEXICO** **Is looking for your Talent as** **IT** **CYBER SECURITY ENG.** **Requirements**: - Bachelor Degree on Computer Science - 2 years of experience in similar position - Understanding of SIEM, Firewalls, Proxies, Antivirus,...


  • Ciudad de México Nestle A tiempo completo

    Position Summary: Under the supervision and guidance of Product Group Manager, the Sr Specialist Cyber Security is responsible for establishing and maintaining security products, platforms and solutions designed to mitigate IS/IT risks across Nestlé Group to ensure that information assets are adequately protected. S/He is responsible for the...

  • IT Cyber Security Eng

    hace 4 semanas


    Ciudad Juarez, México WISTRON MÉXICO, S.A. DE C.V. A tiempo completo

    **WISTRON DE MEXICO** **Is looking for your Talent as** **IT CYBER SECURITY ENG.** **Requirements**: - Bachelor Degree on Computer Science - 2 years of experience in similar position - Understanding of SIEM, Firewalls, Proxies, Antivirus, IDPS, - Monitoring & Investigating Security issues. - Installing Security measures and operate Software to protect...


  • Ciudad de México Ford A tiempo completo

    Skillset required: Knowledge of cyber security framework and industry standards (NIST CSF, ISO27001/2, OWASP, etc.), IT Risk Assessment, Threat Modeling, Control Gap Management Assist teams in triaging and addressing security vulnerabilities Knowledge on best practices for IAM flows and grant types, OAuth2, OIDC and SAML standards Experience with API...


  • Ciudad de México Ingram Micro A tiempo completo

    It's fun to work in a company where people truly BELIEVE in what they're doing! **Job Description**: As a global leader in technology, working in partnership with thousands of experts, you’ll be part of the respected Ingram Micro international team delivering cutting-edge solutions worldwide. Be part of our tomorrow as a Professional, Information...


  • Ciudad de México Kyndryl Mexico S. de R.L. de C.V. A tiempo completo

    **Why Kyndryl** Kyndryl is a market leader that thinks and acts like a start-up. We design, build, manage, and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward - always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our...

  • Security Analyst

    hace 3 semanas


    México Fortra, LLC A tiempo completo

    We are actively seeking a Security Analyst to join our league of extraordinary Threat Security Experts. You'll be on the frontlines of the daily battle to protect our customers IT environments and critical business data. You’ll use your skills and knowledge of our extensive proprietary toolset to monitor our customers' environments, triage, and...


  • Ciudad de México Kyndryl Inc. A tiempo completo

    **Your Role and Responsibilities**: -  Primary functions include governance, oversight, and leadership for operational security activities, change requests, tuning and SLA/Service Quality metrics. -  Security Specialists assist in finding the proper balance between enabling and securing in relation to the client's organization, culture and ecosystem. -...


  • Ciudad Juarez, México CONSOLIDATED RECRUITERS A tiempo completo

    Professional Career in Computer Systems, Programming or similar - 3 yrs Experience in cyber security - Confidentiality Management - Experiência en SCADA Preference in these certifications: - CISSP (Certified Information Systems Security Professional) - CISM (Certified Information Security Manager - CISA (Certified Information Systems Auditor) - OSCP...


  • México Gates Corporation A tiempo completo

    Gates Corporation has an exciting opportunity for a Cyber Security Engineer at our Center of Excellence in Santa Fe, Mexico. This is a key role in our growing Cyber Security group. This position is a full-time, permanent, and is salaried with standard work hours, and requires very little travel. We are looking for someone who can start immediately. The...


  • Ciudad de México Schneider Electric Gruppe A tiempo completo

    Job Description - Endpoint Security Operations Analyst (008RL6) Endpoint Security Operations Analyst - 008RL6 The Security Analyst should be a service-oriented person. He/she will be supporting, monitoring and maintaining the Endpoint security suite within the organization. He/she will manage incidents, service requests, in many varied areas such as IT...


  • Ciudad de México Echelon Risk + Cyber A tiempo completo

    Overview: Echelon Risk + Cyber is seeking an Offensive Security Associate to join our team. Your role and responsibilities will include the execution of client assessments and audits ranging from a common penetration test to an advanced adversarial emulation exercise. In addition to our client-facing activities, you will be expected to engage and contribute...

  • Soc/dlp

    hace 4 semanas


    Ciudad de México Connectingology A tiempo completo

    Descripción SOC Monitoring / DLP Experiência en Desarrollo de monitoreo Experiência en DLP Experiência en ciberseguridad **Requisitos**: Experiência de Monitoreo de mínimo 3 años Experiência en herramientas de DLP Experiência y conocimientos en Data Loss Prevention 3 years


  • Ciudad de México Echelon Risk + Cyber A tiempo completo

    Overview: Echelon Risk + Cyber is seeking an Offensive Security Consultant to join our team. Your roles and responsibilities would include the execution of client assessments and audits ranging from a common penetration test to an advanced adversarial emulation exercise. In addition to our client-facing activities, you would be expected to be engaged and...

  • Cert Analyst

    hace 4 semanas


    Colonia Bosques de las Lomas, México Unilever A tiempo completo

    Function: Cyber Security Work Level: 1C Reports to: CERT Manager Location: Bosques Terms & Conditions: Full time position, hybrid. Have a medium/high level of English. **ABOUT UNILEVER** Unilever is the place where you can bring your purpose to life with the work that you do - creating a better business and a better world. You will work on brands that...


  • México Fortra, LLC A tiempo completo

    The Fortra Security Compliance Analyst responds to security and compliance requests from customers, consultants, and other external entities in the form of questionnaires, audits, and reviews. The A nalyst position is also an internal security and compliance resource supporting Legal, HR, IT, Sales , SecOps , and GRC departments. ...

  • Vulnerability Analyst

    hace 4 semanas


    Ciudad de México Nissan A tiempo completo

    **Summary**: The Information Security Analyst is a technical role in the security organization that plays a pivotal role in protecting the company’s information assets globally. The mission of this role includes, but is not limited to, security monitoring, intrusion analysis, incident handling, assisting in developing incident reports, technical security...


  • Ciudad de México TD SYNNEX A tiempo completo

    **Job Description Summary**: TD SYNNEX Corporation, a $60B global distributor is dedicated to protect the enterprise and our supply chain partners from cyber security risks. That's especially true today as new risks and complexities brought on by regulatory mandates, rapidly evolving technologies, and the digitalization of business operations are disrupting...