Gte Cyber Threat Intelligence

hace 3 semanas


Ciudad de México Santander A tiempo completo

Gte Cyber Threat Intelligence

Country: Mexico

**WHAT YOU WILL BE DOING**

1. Coordinar con el SOC Global, la identificación y evaluación de los incidentes de seguridad de TI. 2. Desarrollar y mantener el proceso de respuesta a incidentes de seguridad de TI, incluidos todos los materiales de soporte necesarios. Trabajar con unidades de negocios, funciones de TI y proveedores externos para garantizar que el proceso sea entendido y acordado mutuamente, y que las responsabilidades sean claras y aceptadas. 3. En coordinación con el equipo de gestión de crisis, desarrollar e implementar ejercicios de preparación de escritorio ante incidentes de ciberseguridad a nível Alta Dirección, al menos una vez al año. 4. Implementar el proceso periódico de evaluación del modelo de gestión de incidentes para la mejora continua, y realizar ejercicios cibernéticos para evaluar las capacidades locales en respuesta a incidentes. 5. Implementar los procesos internos de notificación y escalamiento de incidentes a la Alta Dirección local y al Comité de Gestión de Situaciones Especiales, así como la notificación interna y procesos de escalamiento para contactar con los interesados locales. 6. Implementar un programa de capacitación para los diferentes equipos de respuesta a incidentes para mejorar sus capacidades.



  • Ciudad de México Santander A tiempo completo

    MEX Gte Marketing Intelligence Country: Mexico 1. Desarrollar e implementar indicadores clave para analizar y monitorear el comportamiento de la industria automotriz, benchmark y mercadotecnia. 2. Controlar y obtener de la plataforma de información “Jato Analytics” de JATO Dynamics para el diseño de reportes comerciales para el área de producto y...


  • Ciudad de México Nestle A tiempo completo

    Position Summary: Under the supervision and guidance of Product Group Manager, the Sr Specialist Cyber Security is responsible for establishing and maintaining security products, platforms and solutions designed to mitigate IS/IT risks across Nestlé Group to ensure that information assets are adequately protected. S/He is responsible for the...


  • Ciudad de México Santander A tiempo completo

    Gte Vulnerability Mgt Country: Mexico **WHAT YOU WILL BE DOING** 1. Diseñar el programa Insider Threat Program utilizando herramientas internas y proveedores externos 2. Trabajar en estrecha colaboración con las partes interesadas del negocio, legales y tecnológicas para investigar incidentes y mejorar procesos 3. Desarrollar y compilar informes de...


  • Ciudad de México Ford A tiempo completo

    Skillset required: Knowledge of cyber security framework and industry standards (NIST CSF, ISO27001/2, OWASP, etc.), IT Risk Assessment, Threat Modeling, Control Gap Management Assist teams in triaging and addressing security vulnerabilities Knowledge on best practices for IAM flows and grant types, OAuth2, OIDC and SAML standards Experience with API...


  • Ciudad de México TD SYNNEX A tiempo completo

    **Overview** Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services. **Working here is your...

  • Incident Response Analyst

    hace 4 semanas


    Ciudad de México Orbia A tiempo completo

    Orbia Advance Corporation is a Purpose-led company with big aspirations. We are out to advance life around the world while maximizing value to our shareholders, customers and employees. The Company is passionate about the topics that define how people will live and thrive tomorrow: the future of cities, buildings, agriculture, and materials. Orbia Advance...

  • Sr. Cybersecurity Analyst

    hace 4 semanas


    Ciudad de México Talent Accelerator A tiempo completo

    In this role, you will be a member of our Threat Detection, Threat Response, and Threat Hunting Team, responding rapidly to new and emerging threats. You will continuously enhance detection capabilities on our platforms by encoding your expertise and conducting threat hunting. **Required Skills**: - Strong written and verbal communication skills. -...

  • Cert Analyst

    hace 4 semanas


    Colonia Bosques de las Lomas, México Unilever A tiempo completo

    Function: Cyber Security Work Level: 1C Reports to: CERT Manager Location: Bosques Terms & Conditions: Full time position, hybrid. Have a medium/high level of English. **ABOUT UNILEVER** Unilever is the place where you can bring your purpose to life with the work that you do - creating a better business and a better world. You will work on brands that...


  • Ciudad de México Nissan A tiempo completo

    **Summary**: The Information Security Analyst is a technical role in the security organization that plays a pivotal role in protecting the company’s information assets globally. The mission of this role includes, but is not limited to, security monitoring, intrusion analysis, incident handling, assisting in developing incident reports, technical security...


  • México SOCRadar Cyber Intelligence Inc. A tiempo completo

    Build a great career with Socradar SOCRadar is well positioned for continued success with a focus on innovation, global expansion, and feature-rich multifunctionality. Our mission is to enable the organizations to get proactive against evolving cyber threats. Enterprises around the world are increasingly selecting SOCRadar to get proactive security by...


  • Ciudad de México Mastercard A tiempo completo

    Our Purpose We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our...

  • Security Test Engineer

    hace 2 semanas


    Naucalpan de Juárez, México Zurich Insurance Company A tiempo completo

    Zurich Capability Center is looking for: Security Test Engineer  Zurich is heavily transforming to an organization where all our projects are built following Agile and DevOps methodologies. You have the chance to actively be part of this transformation and help shaping the future. You’ll be responsible provide penetration testing for the...

  • Security Analyst

    hace 3 semanas


    México Fortra, LLC A tiempo completo

    We are actively seeking a Security Analyst to join our league of extraordinary Threat Security Experts. You'll be on the frontlines of the daily battle to protect our customers IT environments and critical business data. You’ll use your skills and knowledge of our extensive proprietary toolset to monitor our customers' environments, triage, and...


  • Ciudad de México GCO RECRUITMENT AND CONSTRUCTION SA DE CV A tiempo completo

    Posición: Cybersecurity engineerReferencia: CIBEBG-RI-R0018-CDMLugar de trabajo: Híbrido en la Ciudad de México,Descripción: Importante empresa mexicana líder en el sector de la tecnología, se encuentra en búsqueda de un Cibersecurity engineer en la Ciudad de México.Responsabilidades y funciones principales:Blue team.Respuesta a incidentes de...


  • Estado de Tamaulipas, México Corning Inc. A tiempo completo

    Analyst, Cybersecurity Scope of Position: In this position, you will perform data analysis, incident response, investigative analysis, and research on existing and emerging cyber threats, particularly those directed against the company's global networks. You will be expected to conduct analysis on email, network traffic, endpoint logs, and security...

  • Analyst, Cybersecurity

    hace 4 semanas


    Ciudad Apodaca, Nuevo León, México Corning A tiempo completo

    Numero de Requisicion: 62537 Corning es vital para el progreso: en las industrias que ayudamos a dar forma y en el mundo que compartimos.Inventamos tecnologías que cambian la vida utilizando la ciencia de los materiales. Nuestra experiencia científica y de fabricación, nuestra curiosidad ilimitada y nuestro compromiso con la invención con propósito nos...

  • Incident Response Analyst

    hace 2 semanas


    Ciudad de México Worldwide Clinical Trials, LLC A tiempo completo

    Worldwide Clinical Trials (Worldwide), a leading global contract research organization (CRO), works in partnership with biotechnology and pharmaceutical companies to create customized solutions that advance new medications – from discovery to reality. Anchored in our company’s scientific heritage, our dedicated therapeutic focus on cardiovascular,...


  • Ciudad de México Kyndryl Mexico S. de R.L. de C.V. A tiempo completo

    **Why Kyndryl** Kyndryl is a market leader that thinks and acts like a start-up. We design, build, manage, and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward - always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our...

  • Analyst, Cybersecurity

    hace 2 semanas


    Ciudad Apodaca, Nuevo León, México Corning A tiempo completo

    Requisition Number: 62537 Corning is vital to progress – in the industries we help shape and in the world we share.We invent life-changing technologies using materials science. Our scientific and manufacturing expertise, boundless curiosity, and commitment to purposeful invention place us at the center of the way the world interacts, works, learns, and...


  • Ciudad de México Rockwell Automation A tiempo completo

    Rockwell Automation is a global technology leader focused on helping the world’s manufacturers be more productive, sustainable, and agile. With more than 25,000 employees who make the world better every day, we know we have something special. Behind our customers - amazing companies that help feed the world, provide life-saving medicine on a global scale,...