Cyber Security Analyst

hace 2 semanas


Ciudad de México Nissan A tiempo completo

With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business forward.

**Summary**:
As a trusted member of the cybersecurity team and industry community, the analyst works closely with internal technical teams, business units and external entities aligned with the business, including private intelligence-sharing groups, law enforcement, government agencies and public affiliation peers.

The Cyber Security Analyst is responsible for conducting in-depth research, documenting threats, understanding the risk to the business, and sharing information with those who need to know. Among the research conducted, the analyst will seek to uncover patterns and trends and be forward-thinking as to how threats may evolve. Furthermore, the analyst will participate in simulation exercises designed to uncover weaknesses related to threats, with the goal of implementing defensive solutions prior to attacks and disrupting attacks in progress. The analyst will also distill threat intelligence so technical and non-technical contacts can understand it and make educated decisions about next-step actions. The Cyber Security Analyst works in tandem with Manager and Sr. Manager to elevate the company’s security posture.

**Job Duties**:

- Conduct continuous discovery and vulnerability assessment of enterprise-wide assets.
- Document, prioritize and formally report asset and vulnerability state, along with remediation recommendations and validation.
- Communicate vulnerability results in a manner understood by technical and non-technical business units based on risk tolerance and threat to the business, and gain support through influential messaging.
- Procure and maintain tools and scripts used in asset discovery and vulnerability status.
- Leverage vulnerability database sources to understand each weakness, its probability and remediation options, including vendor-supplied fixes and workarounds.
- Document and formally report testing initiatives, along with remediation recommendations and validation.
- Develop and maintain tools and scripts used in penetration-testing and red team processes.
- Support purple team exercises designed to build strength across disparate teams.
- Work closely with the security operations center (SOC) to leverage intelligence sources, identify new threats in the wild and verify the organization’s security posture against them.
- Work closely with infrastructure teams to advise and support remediation efforts to close vulnerability exposure to new threats in the wild and verify the organization’s security posture against them.
- Regularly research and learn new TTPs in public and closed forums, and work with colleagues to assess risk and implement/validate controls as necessary.
- Maintain an active database comprising third-party assets, their vulnerability state, remediation recommendations, overall security posture and potential threat to the business.

**Skills and Experience**:

- At least 2-5+ years' experience in information security administration, offensive tactics, monitoring and IR.
- Proficient in scripting languages such as Python, PowerShell, Bash and Ruby.
- Competent with testing frameworks and tools such as Burp Suite, Cobalt Strike, Kali Linux, Nessus, and PowerShell Empire.
- Experience conducting penetration-testing/red team engagements as a consultant or within a previous role in a professional organization.
- Strong operating system knowledge across *nix, Windows and Mac; proficient with networking protocols.
- Proficient with vulnerability management solutions such as Qualys, Nessus, Kenna Security, Tanium and open source.
- Preferably some experience with vulnerability management across Amazon Web Services (AWS), Microsoft Azure or Google Cloud Platform (GCP).
- Experience conducting organization-wide vulnerability scanning and remediation processes
- Ability to obtain and maintain persistence within corporate systems, while avoiding detection.
- Familiarity with defensive and monitoring technologies such intrusion prevention/detection systems (IPS/IDS), security information and event management systems (SIEMs), firewalls, endpoint protection (EPP) and endpoint detection/response (EDR) tools, as well as user and entity behavior analytics (UEBA).
- Understanding of OWASP, the MITRE ATT&CK framework and the software development lifecycle (SDLC).

Education
- Bachelor's degree in a related discipline or equivalent work experience.
- Professional security certifications preferred
- Has one or more of security certifications including GCED, OSCP, OSCE, GCIH GPEN, GWAPT, or CISSP.

Frameworks

Nissan (NMEX,NEdM, NRFS, NRFM y ANZEN) realiza contrataciones con base al cumplimiento del perfil de puesto en la v



  • Ciudad de México TD SYNNEX A tiempo completo

    **Overview** Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services. **Working here is your...


  • Ciudad de México TD SYNNEX A tiempo completo

    Nearly every aspect of TD SYNNEX business is driven by Information Technology from inventory planning, logistics, order management, configuration, shipping, invoicing and settlement. Our systems are a high transactional volume environment with a significant amount of our revenue derived through our eBusiness services. **Working here is your opportunity to...


  • Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business forward. We’re...

  • Enterprise Cyber Security Supervisor

    Encontrado en: Jooble MX O C2 - hace 5 días


    Ciudad de México Ford A tiempo completo

    Skillset required: Knowledge of cyber security framework and industry standards (NIST CSF, ISO27001/2, OWASP, etc.), IT Risk Assessment, Threat Modeling, Control Gap Management Assist teams in triaging and addressing security vulnerabilities Knowledge on best practices for IAM flows and grant types, OAuth2, OIDC and SAML standards Experience with API...

  • Security Analyst

    Encontrado en: Jooble MX O C2 - hace 1 semana


    México Fortra, LLC A tiempo completo

    We are actively seeking a Security Analyst to join our league of extraordinary Threat Security Experts. You'll be on the frontlines of the daily battle to protect our customers IT environments and critical business data. You’ll use your skills and knowledge of our extensive proprietary toolset to monitor our customers' environments, triage, and...


  • México Gates Corporation A tiempo completo

    Gates Corporation has an exciting opportunity for a Cyber Security Engineer at our Center of Excellence in Santa Fe, Mexico. This is a key role in our growing Cyber Security group. This position is a full-time, permanent, and is salaried with standard work hours, and requires very little travel. We are looking for someone who can start immediately. The...


  • Ciudad de México Siemens A tiempo completo

    **Looking for a chance to create a positive impact on our society?** Siemens Cybersecurity Defense is a global organization within Siemens consisting of regionally aligned teams across Germany, Portugal, Spain, United States, Mexico, and China. The mission of the organization is to proactively identify anomalies, respond and remediate Cybersecurity issues...

  • Offensive Security Associate

    Encontrado en: Talent MX C2 - hace 3 semanas


    Ciudad de México Echelon Risk + Cyber A tiempo completo

    Overview: Echelon Risk + Cyber is seeking an Offensive Security Associate to join our team. Your role and responsibilities will include the execution of client assessments and audits ranging from a common penetration test to an advanced adversarial emulation exercise. In addition to our client-facing activities, you will be expected to engage and contribute...

  • Cyber Intel Analyst

    hace 12 horas


    México Santander A tiempo completo

    Cyber Intel Analyst Country: Mexico **WHAT YOU WILL BE DOING** Principales actividades: 1. Establecer metas del área técnica con enfoque a resultados. 2. Planear y dar seguimiento a las iniciativas definidas por la dirección del área. 3. Facilitación de procesos operativos. 4. Apego del área a principios, ética y desempeño corporativo. 5....

  • Offensive Security Consultant

    Encontrado en: Talent MX C2 - hace 3 semanas


    Ciudad de México Echelon Risk + Cyber A tiempo completo

    Overview: Echelon Risk + Cyber is seeking an Offensive Security Consultant to join our team. Your roles and responsibilities would include the execution of client assessments and audits ranging from a common penetration test to an advanced adversarial emulation exercise. In addition to our client-facing activities, you would be expected to be engaged and...

  • Security Analyst

    Encontrado en: Jooble MX O C2 - hace 3 semanas


    Ciudad de México Precise Resource A tiempo completo

    Security Analyst Precise Resource, Inc. is a leading privately held Woman Business Enterprise specializing in Executive Search and head-hunting services for Fortune 500 clients across the United States. One of our more prestigious clients has asked for our assistance in seeking a Security Analyst. Our client, located in Mexico City, Mexico, is a seasoned...

  • Endpoint Security Operations Analyst

    Encontrado en: Jooble MX O C2 - hace 3 semanas


    Ciudad de México Schneider Electric Gruppe A tiempo completo

    Job Description - Endpoint Security Operations Analyst (008RL6) Endpoint Security Operations Analyst - 008RL6 The Security Analyst should be a service-oriented person. He/she will be supporting, monitoring and maintaining the Endpoint security suite within the organization. He/she will manage incidents, service requests, in many varied areas such as IT...

  • CERT Analyst

    Encontrado en: Jooble MX O C2 - hace 3 días


    Ciudad de México Tiger Text A tiempo completo

    Function : Cyber Security Work Level : 1C Reports to : CERT Manager Location : Bosques Terms & Conditions : Full time position, hybrid. Have a medium / high level of English. ABOUT UNILEVER Unilever is the place where you can bring your purpose to life with the work that you do creating a better business and a better world. You will work on...

  • CERT Analyst

    Encontrado en: Talent MX C2 - hace 2 semanas


    Ciudad de México Unilever A tiempo completo

    Function: Cyber Security Work Level: 1C Reports to: CERT Manager Location: Bosques Terms & Conditions: Full time position, hybrid. Have a medium/high level of English. ABOUT UNILEVER Unilever is the place where you can bring your purpose to life with the work that you do – creating a better business and a better world. You will work on brands that...


  • Ciudad de México TD SYNNEX A tiempo completo

    **Job Description Summary**: TD SYNNEX Corporation, a $60B global distributor is dedicated to protect the enterprise and our supply chain partners from cyber security risks. That's especially true today as new risks and complexities brought on by regulatory mandates, rapidly evolving technologies, and the digitalization of business operations are disrupting...


  • Ciudad de México Talent Accelerator A tiempo completo

    Leading national company is seeking a cybersecurity project manager with experience. We are looking for a professional with exceptional skills in managing suppliers and outstanding communication abilities, capable of working effectively in a dynamic environment and willing to face constant challenges in the field of cybersecurity. **Hybrid position in...

  • Professional, Information Security

    Encontrado en: beBee jobs MX - hace 3 semanas


    Ciudad de México, Ciudad de México Ingram Micro Asia Pacific A tiempo completo

    It's fun to work in a company where people truly BELIEVE in what they're doingJob Description: As a global leader in technology, working in partnership with thousands of experts, you'll be part of the respected Ingram Micro international team delivering cutting-edge solutions worldwide.Be part of our tomorrow as a Professional, Information Security (SOC)Job...

  • IAM Security Analyst

    Encontrado en: Jooble MX O C2 - hace 2 semanas


    Ciudad de México CloudFlare A tiempo completo

    Available Locations: Lisbon, Portugal or Mexico City, Mexico About the role As an Identity and Access Management (IAM) Security Analyst you will play a key role in efficiently managing user identities and access across the enterprise. You will be responsible for implementing technologies and designing processes to ensure users have authorized access to...

  • Security Compliance Analyst

    Encontrado en: Jooble MX O C2 - hace 3 semanas


    México Fortra, LLC A tiempo completo

    The Fortra Security Compliance Analyst responds to security and compliance requests from customers, consultants, and other external entities in the form of questionnaires, audits, and reviews. The A nalyst position is also an internal security and compliance resource supporting Legal, HR, IT, Sales , SecOps , and GRC departments. ...


  • Ciudad Juarez, México WISTRON MÉXICO, S.A. DE C.V. A tiempo completo

    **WISTRON MEXICO** **Has a great Job opportunity for you as**: **IT INFORMATION SECURITY ENG.** **Job Summary** **Requirements**: - Collage degree in IT, Computer Science or related. - 1 year of experience in the area. - Knowledge of cyber security standards such as NIST, ISO, and GDPR - Bilingual 70% of English spoken - Experience with risk management...