Cyber Threat Intelligence Analyst

hace 2 semanas


Ciudad de México Siemens A tiempo completo

**Looking for a chance to create a positive impact on our society?**

Siemens Cybersecurity Defense is a global organization within Siemens consisting of regionally aligned teams across Germany, Portugal, Spain, United States, Mexico, and China. The mission of the organization is to proactively identify anomalies, respond and remediate Cybersecurity issues related to IT infrastructure, Operational Technology (OT), and products of Siemens.

**As Senior Cyber Threat Intelligence Expert (f/m/d) you will**:

- Provide intelligence to support decision making process concerning emergent and current threats targeting Siemens by developing processes and procedures to gather, identify, analyze, and distribute tailored intelligence products.
- Collaborate with Incident Response team, translating raw sensor data, reports, and other intelligence feeds into actionable intelligence to drive proactive measures and appropriately prioritize response activities.
- IT security incidents in a geographically distributed environment, orchestrating the interaction among all relevant technical and non-technical stakeholders during all phases of the incident.
- Help improving Siemens CERT internal playbooks and toolset by contributing with improvement ideas about processes, functionalities, and new features.
- Collect, organize, analyze, and refine information about known and emerging cyber security threats, including novel tactics, techniques, and procedures (TTPs) used by attackers to potentially target Siemens’ business or customers.
- Support the awareness activities by monitoring for and reporting relevant news in the cyber security space in the form of news articles on the Siemens CERT News Portal, for which you will also provide a Siemens-tailored risk assessment.
- Research on the latest trends in malware and advanced attacks.
- Leverage internal and external resources to enrich relevant information to deliver contextualized intel to acting teams in a timely manner.
- Contribute to every step of the IoC lifecycle within the Siemens CERT Threat Intelligence Platform (e.g. organizing input sources and feeds, manually crafting new indicators, tuning the strategies in place to label and organize relevant intel, etc.)
- Monitor Siemens’ public exposure to detect signs of sensitive disclosure, exposed credentials, and targeted hacker groups activities
- Provide tailored intelligence briefings to Cybersecurity colleagues and to other Security and IT areas.

**To make a difference, you must have**:

- Significant technical system expertise (e.g. gathered from being an IT Administrator) with relevant exposure and expertise in IT Security, in several of the following technologies: Linux and Windows operating systems, web-technologies (encryption, HTTP, REST), networking, cloud environments
- Expert knowledge of fundamental Threat Intelligence concepts (terminology, tools, processes, etc.). Experience with formal aspects of Threat Intelligence (e.g. ACH, analytical biases, etc.) is a plus.
- Experience with common threat intelligence models, tools, sources, and feeds.
- Strong analytical skills with the ability to collect, organize, analyze, and disseminate significant amounts of information with attention to detail and accuracy.
- Significant experience conducting intelligence analysis, including social network analysis, targeting, technical analysis, attribution etc.
- Knowledge of cyber threats and vulnerabilities: how to properly identify, triage, and remediate threats based on threat intelligence as well as on analysis of security events, log data and network traffic.
- Understanding of technical and human aspects of cyber threats and security.
- Deep and current knowledge of most common OSINT tools and techniques, including social network monitoring and dark web networks (TOR, I2P, etc.).
- Experience tracking threat actors or comparable types of cyber investigations.
- Basic knowledge of relevant laws, regulations, policies, and ethics related to cybersecurity and privacy topics. Advanced knowledge of regional (e.g. GDPR) or sector-specific (e.g. HIPAA) laws and regulations is a plus.
- Models to describe and document cyber-attacks (e.g., reconnaissance, scanning, enumeration, persistency, lateral movement, exfiltration) such as Cyber Kill Chain, Diamond model or MITRE ATT&CK.
- Familiarity with Incident Handling-related topics.
- Application Security Risks (e.g., OWASP Top 10 list).
- Experience with Malware analysis, sandboxes, and reverse engineering tools.
- Experience with scripting languages (e.g., Python, Bash or PowerShell) and using REST API, as well as data processing, regular expressions, and console-based text processing tools (e.g., sed, awk, jq).
- Bachelor degree in STEM studies (required). A Master degree (or higher academic title) in computer science or cyber security topics is highly desirable but might be traded-off for relevant experience.
- At least 5 years of relevant work experience in at least one of



  • Ciudad de México TD SYNNEX A tiempo completo

    **Job Description**: **Overview** Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness...


  • Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...


  • Ciudad de México TD SYNNEX A tiempo completo

    **Overview** Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services. **Working here is your...

  • Cyber Security Analyst

    hace 1 semana


    Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...


  • Colonia Bosques de las Lomas, México Unilever A tiempo completo

    **Location**: Bosques, Mexico City **Terms & Conditions**: Full time position. Currently live in Mexico City. Have an advanced level of English. **ABOUT UNILEVER** Unilever is the place where you can bring your purpose to life with the work that you do - creating a better business and a better world. You will work on brands that are loved and improve the...

  • CERT Analyst

    hace 2 semanas


    Ciudad de México Tiger Text A tiempo completo

    Function : Cyber Security Work Level : 1C Reports to : CERT Manager Location : Bosques Terms & Conditions : Full time position, hybrid. Have a medium / high level of English. ABOUT UNILEVER Unilever is the place where you can bring your purpose to life with the work that you do creating a better business and a better world. You will work on...

  • Security Analyst

    hace 2 semanas


    México Fortra, LLC A tiempo completo

    We are actively seeking a Security Analyst to join our league of extraordinary Threat Security Experts. You'll be on the frontlines of the daily battle to protect our customers IT environments and critical business data. You’ll use your skills and knowledge of our extensive proprietary toolset to monitor our customers' environments, triage, and...


  • Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...


  • Ciudad de México Ford A tiempo completo

    Skillset required: Knowledge of cyber security framework and industry standards (NIST CSF, ISO27001/2, OWASP, etc.), IT Risk Assessment, Threat Modeling, Control Gap Management Assist teams in triaging and addressing security vulnerabilities Knowledge on best practices for IAM flows and grant types, OAuth2, OIDC and SAML standards Experience with API...


  • Ciudad de México Schneider Electric Gruppe A tiempo completo

    Job Description - Business Intelligence Senior Analyst (008VNV) Business Intelligence Senior Analyst - 008VNV Seeking an experienced and highly skilled Business Intelligence Senior Analyst who is excited about turning innovative ideas into powerful data driven solutions. In this role, you will be responsible for designing and delivering business...


  • Ciudad de México Capgemini A tiempo completo

    **RH: Omar Gonzalez** **Position: Cyber Security Architect **Location**:Aguascalientes **Industry - Sector**:MALS **What you’ll do?** - The job of cybersecurity architect is a senior-level position responsible for planning, designing, testing, implementing and maintaining the organization HR portfolio: - Application Securit y, cryptography and...

  • Data Analyst

    hace 4 semanas


    México Core Competent A tiempo completo

    **_Data Analyst / Business Intelligence_** 1 año de experiência como data analyst o business intelligence. **Detalles sobre nuestro cliente**: Nuestro cliente es una empresa consultora cuya actividad principal es la inversión de capital y financiamiento de pymes. **Tus actividades y responsabilidades diarias**: - Análisis de datos internos y externos...


  • Ciudad de México Yuno A tiempo completo

    We are looking for a Business Market Intelligence Analyst to join our Business Team. At Yuno we are looking to solve the complexity of the online payment’s ecosystem. Allowing merchants and commerce to accept payments easily, access a variety of payment services with just one integration, and enable end users to pay easily and securely. ???? About...


  • Ciudad de México UnDosTres A tiempo completo

    **Business Intelligence Analyst** **About UnDosTres** UnDosTres is the leader in the mobile payments space in Mexico. Our app, the first in the country, allows users anywhere to conduct their business on the phone with a single click, such as paying bills, buying movie tickets, and topping up prepaid phones. The app is fully integrated to allow card...


  • Ciudad de México Emprego MX A tiempo completo

    **Rackspace Technology and BT - British Telecommunications in Mexico** **Cyber Security Technical Specialist** **Location: Mexico** **Fully remote / work from home position if located outside of Mexico City** **BT has an office in Mexico City (Polanco) / hybrid work / flex work** **Please submit your CV in English** Security isn't always the first...


  • México Capgemini A tiempo completo

    **RH: Omar Gonzalez** **Position: Cyber Security Architect** **Location**:Aguascalientes **Industry - Sector**:MALS **What you’ll do?*** - The job of cybersecurity architect is a senior-level position responsible for planning, designing, testing, implementing and maintaining the organization HR portfolio: - Application Security, cryptography and...

  • Data Analyst

    hace 4 semanas


    Ciudad de México Core Competent A tiempo completo

    **_Data Analyst / Business Intelligence_** 1 año de experiência en puesto similar **Detalles sobre nuestro cliente**: Nuestro cliente es una empresa consultora cuyo mercado principal es la inversión de capital y financiamiento para pymes. Tus actividades y responsabilidades diarias: - Exploración y transformación de datos para identificar patrones...

  • Analyst, Cybersecurity

    hace 4 semanas


    Estado de Tamaulipas, México Corning Inc. A tiempo completo

    Analyst, Cybersecurity Scope of Position: In this position, you will perform data analysis, incident response, investigative analysis, and research on existing and emerging cyber threats, particularly those directed against the company's global networks. You will be expected to conduct analysis on email, network traffic, endpoint logs, and security...

  • Analyst, Cybersecurity

    hace 3 semanas


    Ciudad Apodaca, Nuevo León, México Corning A tiempo completo

    Numero de Requisicion: 62537 Corning es vital para el progreso: en las industrias que ayudamos a dar forma y en el mundo que compartimos.Inventamos tecnologías que cambian la vida utilizando la ciencia de los materiales. Nuestra experiencia científica y de fabricación, nuestra curiosidad ilimitada y nuestro compromiso con la invención con propósito nos...

  • Data Analyst

    hace 3 días


    Ciudad de México Pulpo A tiempo completo

    **We are Pulpo and PulpoPay!** Pulpo is a cloud-based, fleet operation software: it maximizes vehicle utilization, saves costs, and reduces management time. **The opportunity**: Pulpo is looking for a Data Analyst who design, implement and manage a business intelligence reports to answer customer needs. **What will you do**: Manage and modify ETLs. Work...