Sr. Cyber Security Engineer

hace 2 semanas


Ciudad de México Nissan A tiempo completo

With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business forward.

We’re currently looking for a Sr. Cyber Security Engineer (Remote) join our team.

This role will be responsible for Protecting and supporting the Nissan Americas Region by monitoring and responding to security incidents, security alerts and Cybersecurity threats. This role is also expected to be a thought leader in new technologies, as well as improvement of workflows and processes related to a security operations center (SOC).

They are responsible for managing the organization’s resources, executing security operation plans and ensuring that the entire enterprise is as secure as possible and moving toward a common direction and evolving as security profiles and threat change around us.

The Cyber Security Engineer works in tandem with Manager and Sr. Manager to elevate the company’s security posture.

The mission of this role includes, but is not limited to, intrusions analysis, incident handling, digital forensics, developing incident reports, mentoring and training team members, technical security research and dealing with external industry and technology partners to collaborate on intelligence.

**Job functions Include but are not limited to**:
**Business Value**: Support collaboration with business, legal, privacy and technology leaders in raising new cyber security initiatives, automation, and innovation that offer additional business value, improve the customer experience, solve business problems, and provide cyber security efficiencies to the organization.

**Strategy**: Support business to thoroughly understand strategy and development of cyber security roadmaps to detect, contain and respond to security incidents. Perform gap analysis and align required security project portfolio, initiatives, and budget to manage internal and external threat vectors. This includes alignment with regional and global strategies as well.

**Roadmap**: Support the plan, timing and order of initiatives that supports business strategy and plans. Manage cyber security operations and account for changes in regulations, information security.

**M-Incident Response**: Investigate cyber-attacks and perform deep forensic analysis to determine attack vectors, TTP and more. Participate in threat hunting missions and remediate gaps that are identified. Ensure appropriate tracking and handling of events to meet audit and legal requirements

**M-Security Operations**: Monitor Security operations, Collect, analyze, and properly preserve digital evidence laptops, desktops, servers, and cloud assets. Work closely with incident manager, project management, Security operations manager, and client personnel to determine best course of action to resolve security incident.

**M-Security Technologies**: Proficient in cyber security Detect Contain and Respond technologies including SIEM, Logging, Forensics, Ransomware prevention, Malware detection, Endpoints and servers security across on-prem, cloud environments (IaaS, PaaS, SaaS stack) and IoT services to meet evolving business needs.

**Incident Response Process**: Execute Security Incident Response Process (SIRT) in collaboration with legal, privacy, security and technology stakeholders. Update SIRT process on a regular basis.

**Qualifications**:
**Experience**: 5 years or more years of related experience at a professional level. Including three or more years in a managerial role, providing strategy, vision and direction. Activities of subordinates or contractors varied considerably in objective and content and encompassed more than one discipline.

**Education**: Bachelor's degree in a related discipline. Security certifications. Cloud Practitioner and security certification is preferred.

**M-Professional security certifications preferred**: Has one or more of security certifications including SANS, CISSP, CISM, AWS & Azure.

**Frameworks**: Working knowledge of the GLBA, NIST (NIST CSF) and CIS cloud security frameworks.

**Collaboration**: Demonstrated experience with collaborating in a highly matrixed environment which involves multiple internal and external stakeholders to gather data that enables prioritization and delivery of results.

Nissan (NMEX,NEdM, NRFS, NRFM y ANZEN) realiza contrataciones con base al cumplimiento del perfil de puesto en la vacante, sin distinción (ni discriminación por género, identidad y/o expresión de género, orientación sexual, ) raza, color, idioma, religión, opinión política o de cualquier otra índole, origen nacional o social, posición económica, nacimiento o cualquier otra condición.

Nissan (NMEX,NEdM, NRFS, NRFM and ANZEN) hires based on the fulfillment of the job profile in the



  • México Gates Corporation A tiempo completo

    Gates Corporation has an exciting opportunity for a Cyber Security Engineer at our Center of Excellence in Santa Fe, Mexico. This is a key role in our growing Cyber Security group. This position is a full-time, permanent, and is salaried with standard work hours, and requires very little travel. We are looking for someone who can start immediately. The...


  • Ciudad de México Capgemini A tiempo completo

    **RH: Omar Gonzalez** **Position: Cyber Security Architect **Location**:Aguascalientes **Industry - Sector**:MALS **What you’ll do?** - The job of cybersecurity architect is a senior-level position responsible for planning, designing, testing, implementing and maintaining the organization HR portfolio: - Application Securit y, cryptography and...


  • México Capgemini A tiempo completo

    **RH: Omar Gonzalez** **Position: Cyber Security Architect** **Location**:Aguascalientes **Industry - Sector**:MALS **What you’ll do?*** - The job of cybersecurity architect is a senior-level position responsible for planning, designing, testing, implementing and maintaining the organization HR portfolio: - Application Security, cryptography and...


  • Ciudad de México Ford A tiempo completo

    Skillset required: Knowledge of cyber security framework and industry standards (NIST CSF, ISO27001/2, OWASP, etc.), IT Risk Assessment, Threat Modeling, Control Gap Management Assist teams in triaging and addressing security vulnerabilities Knowledge on best practices for IAM flows and grant types, OAuth2, OIDC and SAML standards Experience with API...


  • Ciudad de México TD SYNNEX A tiempo completo

    **Overview** Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services. **Working here is your...

  • IT Cyber Security Eng

    hace 4 semanas


    Ciudad Juarez, México WISTRON MÉXICO, S.A. DE C.V. A tiempo completo

    **WISTRON MÉXICO, S.A. DE C.V.** **Solicita**: **IT CYBER SECURITY ENG.** **Descripción y Requisitos** **WISTRON DE MEXICO** **Is looking for your Talent as** **IT** **CYBER SECURITY ENG.** **Requirements**: - Bachelor Degree on Computer Science - 2 years of experience in similar position - Understanding of SIEM, Firewalls, Proxies, Antivirus,...

  • Cyber Security Specialist

    hace 4 semanas


    Ciudad Juarez, México CONSOLIDATED RECRUITERS A tiempo completo

    Professional Career in Computer Systems, Programming or similar - 3 yrs Experience in cyber security - Confidentiality Management - Experiência en SCADA Preference in these certifications: - CISSP (Certified Information Systems Security Professional) - CISM (Certified Information Security Manager - CISA (Certified Information Systems Auditor) - OSCP...


  • México Skyhigh Security A tiempo completo

    Mexico City, Distrito Federal, Mexico Job ID: JR0032447 Job Title: Web Security Gateway Implementation Engineer Role Overview: As a Web Security Gateway Implementation Engineer, you will design and deploy Cloud Security solutions across large enterprise customers. You will follow best practices across the Cloud Security and Governance solutions for one...

  • Senior Security Engineer

    hace 1 semana


    Ciudad de México Incode Technologies A tiempo completo

    Incode is the leading provider of world-class identity solutions that is reinventing the way humans authenticate and verify their identities online to power a world of digital trust. Through our revolutionary identity solutions, we are unleashing the business potential of universal industries including finance, government, retail, hospitality, gaming and...


  • Ciudad de México Echelon Risk + Cyber A tiempo completo

    Overview: Echelon Risk + Cyber is seeking an Offensive Security Associate to join our team. Your role and responsibilities will include the execution of client assessments and audits ranging from a common penetration test to an advanced adversarial emulation exercise. In addition to our client-facing activities, you will be expected to engage and contribute...

  • IT Cyber Security Eng

    hace 4 semanas


    Ciudad Juarez, México WISTRON MÉXICO, S.A. DE C.V. A tiempo completo

    **WISTRON DE MEXICO** **Is looking for your Talent as** **IT CYBER SECURITY ENG.** **Requirements**: - Bachelor Degree on Computer Science - 2 years of experience in similar position - Understanding of SIEM, Firewalls, Proxies, Antivirus, IDPS, - Monitoring & Investigating Security issues. - Installing Security measures and operate Software to protect...


  • Ciudad de México Echelon Risk + Cyber A tiempo completo

    Overview: Echelon Risk + Cyber is seeking an Offensive Security Consultant to join our team. Your roles and responsibilities would include the execution of client assessments and audits ranging from a common penetration test to an advanced adversarial emulation exercise. In addition to our client-facing activities, you would be expected to be engaged and...

  • Security Test Engineer

    hace 5 días


    Naucalpan de Juárez, México Zurich Insurance Company Ltd. A tiempo completo

    Zurich Capability Center is looking for: Security Test Engineer Zurich is heavily transforming to an organization where all our projects are built following Agile and DevOps methodologies. You have the chance to actively be part of this transformation and help shaping the future.You'll be responsible provide penetration testing for the Application Security...

  • Security Test Engineer

    hace 1 semana


    Naucalpan de Juárez, México Zurich Insurance Company A tiempo completo

    Zurich Capability Center is looking for: Security Test Engineer  Zurich is heavily transforming to an organization where all our projects are built following Agile and DevOps methodologies. You have the chance to actively be part of this transformation and help shaping the future. You’ll be responsible provide penetration testing for the...


  • Ciudad de México Signifyd A tiempo completo

    Please apply in English About the role As a Senior Cloud Security Engineer at Signifyd, you will work to control and improve security outcomes across the company. You will operate at the front line of risk, identifying vulnerabilities and threats, and collaborate cross-functionally across the organization to implement defenses. As a core member of our...


  • México Fortra, LLC A tiempo completo

    Fortra has exciting opportunity for a Security Automation Engineer in our Managed Services team. This role will be responsible for the analysis of efficiency opportunities and providing automation within Security Operations. The candidate should be able to review operational processes and determine areas where automation can assist and to develop proof of...


  • Ciudad de México TD SYNNEX A tiempo completo

    **Job Description Summary**: TD SYNNEX Corporation, a $60B global distributor is dedicated to protect the enterprise and our supply chain partners from cyber security risks. That's especially true today as new risks and complexities brought on by regulatory mandates, rapidly evolving technologies, and the digitalization of business operations are disrupting...


  • Ciudad de México dynaTrace software GmbH A tiempo completo

    An excellent opportunity to be a key contributor to the exciting Dynatrace Security Solution journey. The individual will closely work with the broader solutions engineering team and security sales specialist team to drive the technical lane in opportunities and will be responsible for providing pre-sales technical support and expert guidance to the broader...


  • Edo. de México Ford Motor Company A tiempo completo

    Able to work well with software development teams. - Experience identifying security issues through code review. - Excellent and professional communication skills (written and verbal) with an ability to articulate complex topics in a clear and concise manner. - Familiarity with some common security libraries and tools (e.g. static analysis tools, proxying /...

  • Chief Security Officer

    hace 7 días


    Ciudad de México PSC Industries A tiempo completo

    Ciso (Chief Information Security Officer) i Ad Chief Information Security Officer i Ad Chief Security Officer A Chief Security Officer manages the security team, policies, systems and procedures that keep Guests, Team Members, and others safe while on and around the hotel property. · **What will I be doing?** · As a Chief Security Officer you are...