Cyber Security Assurance Specialist

hace 2 semanas


Guadalajara, México AstraZeneca A tiempo completo

**Cyber Security Assurance Specialist**

**About the AstraZeneca**

AstraZeneca is a global, innovation-driven biopharmaceutical business that focuses on the discovery, development, and commercialization of prescription medicines for some of the world's most serious diseases. But we're more than one of the world's leading pharmaceutical companies.

At AstraZeneca, we're proud to have a unique workplace culture that inspires innovation and collaboration. Here, employees are empowered to express diverse perspectives - and are made to feel valued, energized and rewarded for their ideas and creativity.

**About the team**

Enterprise Technology Services (ETS) are a global team that are accountable for many of the IT tools and services that directly contribute to the effectiveness of our AstraZeneca colleagues.

We partner locally in more than 60 global business sites for service delivery and IT experience and are accountable for all infrastructure, cybersecurity, IT operations and End User services and technologies.

ETS also manages many of the large IT contracts at AZ, as well as partnering with large organisations on behalf of AZ to deliver value and innovation through new and existing capabilities and services.

**About The role**

As a Cyber Security Assurance Manager, you will be part of AstraZeneca’s Cyber Security Governance organization. You will assess the security of IT solutions, 3rd Parties and Web Services against AZ standards and security framework controls to identify any risk and support the remediation processes to improve the security of the service. You will collaborate with Business, Solution Delivery, Architecture, Engineering, Quality and GRC (Governance, Risk & Compliance) functions across a global organization spanning US, UK, Sweden, China, Japan, Mexico, India and beyond.

**The Cyber Security Assurance Specialist** **will be accountable for**:

- Perform cyber security assessments of suppliers, IT solutions, software, and data transfer processes.
- Drive continuous improvement of security assurance processes by analyzing and identifying innovative ways to simplify processes while maintaining a security by-design mindset and improving user experience.
- Conduct security architectural reviews throughout the project and solutions design lifecycle to identify and address potential security issues.
- Keep up with the latest security trends and technologies considered for secure solution design to ensure the organization remains ahead of emerging threats.
- Help drive awareness of security principles, policies, standards, and governance through the security solution review processes to foster a culture of security awareness within the organization.
- Act as an advocate for Cyber Security within AstraZeneca, internally within IT and to the wider business to ensure Security standards are understood and adopted at all levels.

**Requirements**:
**Essential**
- Must have 7+ years of direct experience in Cyber Security
- A deep understanding of Security Architecture and technologies, including firewalls, proxies, SIEM (Security Information and Event Management), antivirus software, and DLPs (Data Loss Prevention).
- Experience with security protocols, cryptography, authentication, authorization, and network security implementations.
- Working knowledge of common attack techniques and their remediation/defense including DoS, DDoS, Social engineering, Virus, Malware, Vulnerability exploitation, Phishing & Spear Phishing, Worms, Trojans, Rootkits, Ransomware, XSS, SQL Injection, Remote Command Execution, Session Hijacking, etc
- Process analysis and improvement.
- Security Architecture and solution design.
- Ability to think critically and innovatively about keeping data safe within a solution while still allowing the business to operate and grow.
- Ability to prioritise and validate the threats that really matter.
- Able to collaborate across multiple teams spanning many geographic regions.
- Excellent written and oral communication skills

**Desirable**
- Knowledge of risk assessment tools, technologies, and methods.
- Exposure to Cyber Security Frameworks and regulations.
- Experience working closely with Governance, Risk and Compliance functions.
- Knowledge of Enterprise Architecture.
- Knowledge of Cloud Security and Architecture.
- Professional Security Certifications such as CISSP, CRISC, CISM, etc.
- Cloud Security and solution design
- Development of security policies, standards, and procedures
- Knowledge about emerging technologies (OpenAI, GenAI)

**Why AstraZeneca?**

At AstraZeneca when we see an opportunity for change, we seize it and make it happen, because any opportunity no matter how small, can be the start of something big. Delivering life-changing medicines is about being entrepreneurial - finding those moments and recognising their potential. Join us on our journey of building a new kind of organisation to reset expectations of what a bio-pharmaceutical company can be. Thi



  • Guadalajara, México Echelon Risk + Cyber A tiempo completo

    **_Overview_**: Echelon Risk + Cyber is seeking an Offensive Security Associate to join our team. Your role and responsibilities will include the execution of client assessments and audits ranging from a common penetration test to an advanced adversarial emulation exercise. In addition to our client-facing activities, you will be expected to engage and...

  • Cyber Security Specialist

    hace 4 semanas


    Guadalajara, México TD SYNNEX A tiempo completo

    Job Purpose: The Cyber Security Specialist is responsible for implementing and supporting security technology solutions globally. Leads or serves as multi-disciplinetechnical resource in IT security projects intended to continually improve the security infrastructure and operating procedures. Keeps abreast of the latest technologies and identifies...

  • Cyber Security Specialist

    hace 4 semanas


    Guadalajara, Jal., México Tiger Text A tiempo completo

    Job Purpose : The Cyber Security Specialist is responsible for implementing and supporting security technology solutions globally. Leads or serves as multi-disciplinetechnical resource in IT security projects intended to continually improve the security infrastructure and operating procedures. Keeps abreast of the latest technologies and identifies...


  • Guadalajara, México Tech Mahindra A tiempo completo

    **Who is Tech Mahindra?** At Tech Mahindra, we not only provide Agile and DevOps methodologies to our customers, we have adopted the same within the company as well. Our nimble processes are not mired in red tape, yet robust, flexible and result-oriented. We are Software Engineers, Technical Architects, Cloud and DevOps specialists. But the most important,...


  • Guadalajara, México SCOUTER A tiempo completo

    Seasoned Director overseeing and managing the Cyber Security Audit team in Guadalajara, focusing on ensuring the quality and timely completion of audit deliverables. Develops risk-based audit plans, conducts technology-focused engagements, evaluates controls effectiveness, assesses cybersecurity measures, and communicate results to senior management and...


  • Guadalajara, México Echelon Risk + Cyber A tiempo completo

    About us: At Echelon Risk + Cyber we believe in defending the basic human right to security and privacy. We are seeking an experienced offensive security professional to join our elite Offensive Security team. Echelon performs a wide variety of adversarial emulation assessments, including specialized web application, mobile application, and cloud testing...


  • Guadalajara, México Oracle A tiempo completo

    The Senior Security Incident Response Engineer is tasked with supervising our security tools, performing investigations of escalated notable events, and performing our processes. This role will also be responsible for supplying the SOC Security Tools and Detections roadmaps and collaborating with the SOC Management team and external teams on key...


  • Guadalajara, México Percona A tiempo completo

    Percona is experiencing significant growth as we continue to mature our IT Security practices and as the company transitions to a software-led organization. The mission of the Security Operation Team Lead is to ensure the overall security of Percona’s information, with a focus on customer information. This is accomplished by managing our Security...


  • Guadalajara, México Capital Empresarial Horizonte A tiempo completo

    Capital Empresarial Capital Empresarial Horizonte Empresa Mexicana especialista en Recursos Humanos y Tecnologías de la Información Solicita: Cyber Security Developers (Hibrido) Para laborar en CDMX, QRO o GDL **Perfil**: Escolaridad: Ingeniería en Sistemas, Informática o afín. Experiência: Mínima de 3 años. Inglés: Inglés conversacional...


  • Guadalajara, México Cognizant Technology Solutions A tiempo completo

    **We’re hiring!** At Cognizant we have an ideal opportunity for you to be part of one of the largest companies in the digital sector worldwide. A Great Place To Work where we look for people who contribute new ideas, experiencing a dynamic and growing environment. At Cognizant we promote an inclusive culture, where we value different perspectives...

  • Security Analyst

    hace 5 días


    Guadalajara, México dbschenker A tiempo completo

    Your tasks Job Overview At Schenker International de we are looking for a Security Analyst to be part of our IT team, for our office in Guadalajara, Mexico. What will be your challenges? * Performs network security monitoring and incident response for a large organization, coordinates with Tier 1 colleagues and with Tier 2 to record, prioritize...

  • Security Analyst

    hace 5 días


    Guadalajara, México DB Schenker A tiempo completo

    **Senior People & Organization Business Partner** At DB Schenker, you are part of a global logistics network that connects the world. A network that allows you to shape your career by encouraging you to contribute and truly make a difference. With more than 76,000 colleagues worldwide, we welcome diversity and thrive on individual backgrounds, perspectives,...

  • Security Specialist

    hace 4 semanas


    Guadalajara, México VASS MEXICO A tiempo completo

    1. Description of Work/Position: Network Security Engineer Senior IIThis position is to participate as a Senior Firewall Engineer to perform migrations from Cisco Firewalls to Checkpoint Firewalls.Requirements:4. Must Have Skills:• • COMMUNICATION• ACCOUNTABILITY• BACKGROUND EXPERIENCE IN THE FIELD• Firewall/IPS (Check Point + Cisco)• Client &...

  • Security Analyst

    hace 2 semanas


    Guadalajara, México dbschenker A tiempo completo

    Your tasks Job Overview At Schenker International de we are looking for a Security Analyst to be part of our IT team, for our office in Guadalajara, Mexico. What will be your challenges? * Performs network security monitoring and incident response for a large organization, coordinates with Tier 1 colleagues and with Tier 2 to record, prioritize...


  • Guadalajara, México iKraft Solutions A tiempo completo

    The **Sr Information Security Analyst **will be a key member Information Security team. This person will work closely with cross functional teams to ensure appropriate physical, administrative and technical controls are operating effectively to ensure the confidentiality, integrity and available information resources. Strategize on the development and...

  • Security Analyst

    hace 3 días


    Guadalajara, Jal., México DB Schenker Arkas Nakliyat ve Ticaret A tiempo completo

    At Schenker International S.A. de C.V. we are looking for a Security Analyst to be part of our IT team, for our office in Guadalajara, Mexico. What will be your challenges? * Performs network security monitoring and incident response for a large organization, coordinates with Tier 1 colleagues and with Tier 2 to record, prioritize and initiate incident...


  • Guadalajara, México Nearshore Cyber A tiempo completo

    **Location**: Anywhere in Mexico (WFH/Remote). Employees that live in Mexico City are required to work at the company´s office in Delegación Álvaro Obregón two days a week. Applications from persons not living in Mexico will NOT be accepted. **Responsibilities**: As a SailPoint Administrator, you will be responsible for implementing and maintaining...


  • Guadalajara, Jal., México Echeloncyber A tiempo completo

    Overview : Echelon Risk + Cyber is seeking an Offensive Security Associate to join our team. Your role and responsibilities will include the execution of client assessments and audits ranging from a common penetration test to an advanced adversarial emulation exercise. In addition to our client-facing activities, you will be expected to engage and...


  • Guadalajara, México VIPRE Security Group A tiempo completo

    The Accounts Receivable Specialist is responsible for collections, posting receipts, clearing unapplied cash, and other billing related items for customers. **Job Duties**: - Process and post payments to customer accounts including cash, checks, wires, bank transfers and credit card transactions. - Respond to customer billing questions, customer disputes...


  • Guadalajara, Jal., México Avertium A tiempo completo

    Senior Security Operations Center (SOC) Analyst Avertium is the managed security and consulting provider that companies turn to when they want more than check-the-box cybersecurity. In today’s threat landscape, your not-so-standard processes, workflows, and vulnerabilities require more than just a standard approach to cybersecurity. You need a smarter,...