Cyber Security Analyst

hace 2 semanas


Ciudad de México Nissan A tiempo completo

With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business forward.

**Summary**:
As a trusted member of the cybersecurity team and industry community, the analyst works closely with internal technical teams, business units and external entities aligned with the business, including private intelligence-sharing groups, law enforcement, government agencies and public affiliation peers.

The Cyber Security Analyst is responsible for conducting in-depth research, documenting threats, understanding the risk to the business, and sharing information with those who need to know. Among the research conducted, the analyst will seek to uncover patterns and trends and be forward-thinking as to how threats may evolve. Furthermore, the analyst will participate in simulation exercises designed to uncover weaknesses related to threats, with the goal of implementing defensive solutions prior to attacks and disrupting attacks in progress. The analyst will also distill threat intelligence so technical and non-technical contacts can understand it and make educated decisions about next-step actions. The Cyber Security Analyst works in tandem with Manager and Sr. Manager to elevate the company's security posture.

**Job Duties**:

- Conduct continuous discovery and vulnerability assessment of enterprise-wide assets.
- Document, prioritize and formally report asset and vulnerability state, along with remediation recommendations and validation.
- Communicate vulnerability results in a manner understood by technical and non-technical business units based on risk tolerance and threat to the business, and gain support through influential messaging.
- Procure and maintain tools and scripts used in asset discovery and vulnerability status.
- Leverage vulnerability database sources to understand each weakness, its probability and remediation options, including vendor-supplied fixes and workarounds.
- Document and formally report testing initiatives, along with remediation recommendations and validation.
- Develop and maintain tools and scripts used in penetration-testing and red team processes.
- Support purple team exercises designed to build strength across disparate teams.
- Work closely with the security operations center (SOC) to leverage intelligence sources, identify new threats in the wild and verify the organization's security posture against them.
- Work closely with infrastructure teams to advise and support remediation efforts to close vulnerability exposure to new threats in the wild and verify the organization's security posture against them.
- Regularly research and learn new TTPs in public and closed forums, and work with colleagues to assess risk and implement/validate controls as necessary.
- Maintain an active database comprising third-party assets, their vulnerability state, remediation recommendations, overall security posture and potential threat to the business.

**Skills and Experience**:

- At least 2-5+ years' experience in information security administration, offensive tactics, monitoring and IR.
- Proficient in scripting languages such as Python, PowerShell, Bash and Ruby.
- Competent with testing frameworks and tools such as Burp Suite, Cobalt Strike, Kali Linux, Nessus, and PowerShell Empire.
- Experience conducting penetration-testing/red team engagements as a consultant or within a previous role in a professional organization.
- Strong operating system knowledge across *nix, Windows and Mac; proficient with networking protocols.
- Proficient with vulnerability management solutions such as Qualys, Nessus, Kenna Security, Tanium and open source.
- Preferably some experience with vulnerability management across Amazon Web Services (AWS), Microsoft Azure or Google Cloud Platform (GCP).
- Experience conducting organization-wide vulnerability scanning and remediation processes
- Ability to obtain and maintain persistence within corporate systems, while avoiding detection.
- Familiarity with defensive and monitoring technologies such intrusion prevention/detection systems (IPS/IDS), security information and event management systems (SIEMs), firewalls, endpoint protection (EPP) and endpoint detection/response (EDR) tools, as well as user and entity behavior analytics (UEBA).
- Understanding of OWASP, the MITRE ATT&CK framework and the software development lifecycle (SDLC).

**Education**
- Bachelor's degree in a related discipline or equivalent work experience.
- Professional security certifications preferred
- Has one or more of security certifications including GCED, OSCP, OSCE, GCIH GPEN, GWAPT, or CISSP.

**Frameworks**

**Nissan (NMEX,NEdM, NRFS, NRFM y ANZEN) realiza contrataciones con base al cumplimiento del perfil de puesto en


  • Cyber Security Analyst

    hace 2 semanas


    Ciudad de México J.S. Held A tiempo completo

    **Are you looking to join an organization that is growing and dynamic? What about a high-energy, collaborative environment that rewards hard work?** J.S. Held is a global consulting firm providing technical, scientific, and financial expertise across all assets and value at risk. Our professionals serve as trusted advisors to organizations facing...

  • Cyber Security Analyst L1

    hace 2 semanas


    Ciudad de México TD SYNNEX A tiempo completo

    **Job Description**: **Overview** Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness...


  • Ciudad de México TD SYNNEX A tiempo completo

    **Job Description**: **Overview** Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Senior Stellar Cyber Engineer **Location**: Mexico (Remote/Work-from-Home) We are seeking an experienced and skilled Senior Stellar Cyber Engineer to join our team. As a Senior Stellar Cyber Engineer, you will be responsible for designing, implementing, and managing our cyber security infrastructure. This is a senior-level role for an individual with 4 to...


  • Ciudad de México TD SYNNEX A tiempo completo

    **Overview** Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services. **Working here is your...


  • Ciudad de México TD SYNNEX A tiempo completo

    **Overview** Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services. **Working here is your...


  • Ciudad de México TD SYNNEX A tiempo completo

    Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services. **Working here is your opportunity to...


  • Ciudad de México TD SYNNEX A tiempo completo

    Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services. **Working here is your opportunity to...


  • Ciudad de México TD SYNNEX A tiempo completo

    Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services. **Working here is your opportunity to...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Junior Security Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking a dedicated and motivated Junior Security Analyst to join our cybersecurity team. As a Junior Security Analyst, you will play a crucial role in supporting security operations, monitoring security events, and assisting in incident response activities. This is an excellent...


  • Ciudad de México, Ciudad de México Ford Brasil A tiempo completo

    NA Providing policy and risk-based consultation to enterprise customers ensuring a robust cybersecurity posture for applications and services hosted on-premises, private cloud or SaaS. Evaluate security vulnerabilities, assess risk, and implement solutions to defend against threats to enterprise assets Performing control assessment for critical...


  • Ciudad de México, Ciudad de México Ford Brasil A tiempo completo

    NA Providing policy and risk-based consultation to enterprise customers ensuring a robust cybersecurity posture for applications and services hosted on-premises, private cloud or SaaS. Evaluate security vulnerabilities, assess risk, and implement solutions to defend against threats to enterprise assets Performing control assessment for critical...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Senior Security Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking an experienced and skilled Senior Security Analyst to join our cybersecurity team. As a Senior Security Analyst, you will be responsible for managing and overseeing security operations, conducting advanced threat analysis, and leading incident response efforts. This role...


  • Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...


  • Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...


  • Ciudad de México Nestle A tiempo completo

    Position Summary: Under the supervision and guidance of Product Group Manager, the Sr Specialist Cyber Security is responsible for establishing and maintaining security products, platforms and solutions designed to mitigate IS/IT risks across Nestlé Group to ensure that information assets are adequately protected. S/He is responsible for the...

  • Cyber Security Analyst

    hace 2 meses


    Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...

  • Cyber Security Analyst

    hace 15 horas


    Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business...

  • Cyber Security Architect

    hace 2 semanas


    Ciudad de México Capgemini A tiempo completo

    **RH: Omar Gonzalez** **Position: Cyber Security Architect **Location**:Aguascalientes **Industry - Sector**:MALS **What you’ll do?** - The job of cybersecurity architect is a senior-level position responsible for planning, designing, testing, implementing and maintaining the organization HR portfolio: - Application Securit y, cryptography and...

  • Intelligence Analyst Lead

    hace 3 semanas


    Ciudad de México Citi A tiempo completo

    The Citi Cyber Intelligence Center (CIC) is part of the Global Information Security organization and is responsible for analyzing cyber threat information designed to increase Citi's cyber threat awareness and protection levels. By providing awareness, indications, warnings, and operational readiness, the CIC protects the Citi brand, global business...