Incident Response Analyst

hace 2 semanas


Ciudad de México Orbia A tiempo completo

Orbia Advance Corporation is a Purpose-led company with big aspirations. We are out to advance life around the world while maximizing value to our shareholders, customers and employees. The Company is passionate about the topics that define how people will live and thrive tomorrow: the future of cities, buildings, agriculture, and materials. Orbia Advance Corporation has five business groups which offer innovative solutions across multiple industries including building and infrastructure, data communications, chemicals and more. In 2018, Orbia Advance Corporation bought a majority stake in Israeli-based Netafim, the world’s leader in drip irrigation, and is helping the world ‘grow more with less’ as it helps to solve food and water scarcity. Orbia Advance Corporation has operations in 41 countries with more than 22,000 employees.

We started as a producer of commodities and have evolved to become a provider of innovative solutions that address the global issues of rapid urbanization, water and food scarcity, and a growing and aging population. We’re already a global leader in Polymers, Fluor, Building & Infrastructure, Datacom, and Precision Irrigation. We have embarked on a CEO-led transformation, as part of our journey to become a truly purpose-led, future fit company.

**JOB IDENTIFICATION**:
**Company**: Orbia - Global Functions

**Job Title**: Incident Response Analyst

**Job Type**: Full - Time

**Reports To**: Information Technology

**Department**: Corporate Orbia, Cyber Security Operations

**Location**: LATAM/ APAC

Additionally, this role will help to identify gaps in Orbia’s detection, prevention and response capabilities and propose strategies to correct those gaps, including developing new detection content and proposing engineering/architecture considerations. Where possible, this role will leverage scripting, tools, and techniques to automate repetitive tasks.

This role will be a key technical contributor and a trusted advisor in incident analysis, providing both proactive outreach and reactive security support to the various business groups within Orbia. On a day-to-day basis, this role will work closely with the Cyber Threat Operations team as well as Orbia’s business groups, service and product vendors, IT leaders, and Security Engineering/Architecture leaders. Upon declaration of a possible cyber crisis, this role will contribute to Orbia’s overall Cyber Crisis Command structure, working closely with the crisis command team to drive remediation actions and resiliency.

**MAIN RESPONSIBILITIES**:
Provide technical contribution for the cyber threat detection and incident response program within Orbia.

Analyze security incidents identified by our external service providers and contextualize with Orbia-internal information. Validate whether the incident is a true/false positive and provide feedback to drive service provider improvement.

Support system owners with incident ticket resolution, including leading investigations, containment actions, and response/remediation steps.

Assist with development of common runbooks for most frequent or critical incident types.

Analyze root cause of recurring incidents and recommend and implement strategies to prevent reoccurrence in the future.

Work with service providers on tuning false positives so as to ensure most effective use of Orbia’s resources.

Interface with IT stakeholders in each of Orbia’s business groups and at the corporate level and serve as an escalation point to drive incident response and remediation.

Liaise when necessary with external incident response providers to perform digital forensics, malware analysis, and recovery operations.

Validate security control coverage against new or emerging cyber threats. Contribute to engineering initiatives to operationalize cyber threat intelligence sources within Orbia’s detection toolsuites.

Collaborate with others within the cyber threat operations team, working closely with peers in vulnerability management, penetration testing and red/blue team exercises, and crisis command and resiliency.
Consider and recommend new tools, processes, or strategies to enhance Orbia’s incident management workflow and increase efficiencies.

Knowledge Required

Familiarity with relevant regulations, such as SOX, GDPR / data privacy, PCI-DSS, etc.

Knowledge of relevant frameworks, including Cyber Kill Chain and MITRE ATT&CK

Deep technical knowledge of security solutions and architecture principles and processes

Knowledge of scripting/programming languages, such as Python and Powershell

Knowledge of network and web related protocols (e.g., TCP/IP, UDP, IPSEC, HTTP, HTTPS, routing protocols)

Understanding of threat actor groups and tactics/techniques/procedures

Excellent analytical and problem-solving skills

Ability to build strong partnerships in a matrixed environment.

Ability to learn, grow and take on expanded duties as business needs evolve
Superb judgment and integrity,


  • Incident Response Senior Analyst

    Encontrado en: Jooble MX O C2 - hace 6 días


    México HSBC A tiempo completo

    If you’re looking for a career where you can make a real impression, join Global Service Center (GSC) HSBC and discover how valued you’ll be. HSBC is one of the largest banking and financial services organizations the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to...

  • Incident Response

    hace 3 días


    Ciudad de México Connectingology A tiempo completo

    Descripción Será responsable de garantizar la ejecución del proceso de respuesta a incidentes de ciberseguridad, comunicar oportunamente riesgos identificados durante las fases del ciclo de respuesta para promover la oportuna toma de decisiones por las partes involucradas. Además como parte del proceso de respuesta a incidentes de ciberseguridad...

  • Incident Lead

    Encontrado en: Jooble MX O C2 - hace 3 semanas


    Ciudad de México Zurich 56 Company Ltd A tiempo completo

    Incident Lead 111510 Zurich Capability Center is currently hiring a: Incident Lead Managing and coordinating the resolution of IT incidents within the organization. This role requires a deep understanding of IT infrastructure, systems, and processes, as well as strong leadership and communication skills to effectively manage incident response teams...

  • CERT Analyst

    Encontrado en: Jooble MX O C2 - hace 2 días


    Ciudad de México Tiger Text A tiempo completo

    Function : Cyber Security Work Level : 1C Reports to : CERT Manager Location : Bosques Terms & Conditions : Full time position, hybrid. Have a medium / high level of English. ABOUT UNILEVER Unilever is the place where you can bring your purpose to life with the work that you do creating a better business and a better world. You will work on...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Senior Security Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking an experienced and skilled Senior Security Analyst to join our cybersecurity team. As a Senior Security Analyst, you will be responsible for managing and overseeing security operations, conducting advanced threat analysis, and leading incident response efforts. This role...

  • CERT Analyst

    Encontrado en: Talent MX C2 - hace 2 semanas


    Ciudad de México Unilever A tiempo completo

    Function: Cyber Security Work Level: 1C Reports to: CERT Manager Location: Bosques Terms & Conditions: Full time position, hybrid. Have a medium/high level of English. ABOUT UNILEVER Unilever is the place where you can bring your purpose to life with the work that you do – creating a better business and a better world. You will work on brands that...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Junior Security Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking a dedicated and motivated Junior Security Analyst to join our cybersecurity team. As a Junior Security Analyst, you will play a crucial role in supporting security operations, monitoring security events, and assisting in incident response activities. This is an excellent...

  • Incident Lead

    Encontrado en: Jooble MX O C2 - hace 3 semanas


    Naucalpan de Juárez, Méx., México Tiger Text A tiempo completo

    Zurich Capability Center is currently hiring a : Incident Lead Managing and coordinating the resolution of IT incidents within the organization. This role requires a deep understanding of IT infrastructure, systems, and processes, as well as strong leadership and communication skills to effectively manage incident response teams and stakeholders. Key...

  • Junior SOC Analyst

    hace 6 días


    Ciudad de México Nearshore Cyber A tiempo completo

    Junior SOC Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking a highly motivated and skilled Junior SOC Analyst to join our dynamic cybersecurity team. As a Junior SOC Analyst, you will be responsible for monitoring and analyzing security events, incidents, and alerts, as well as assisting in the response and mitigation of security...

  • CERT Analyst

    Encontrado en: Jooble MX O C2 - hace 1 semana


    México Unilever A tiempo completo

    Terms & Conditions: Full time position, hybrid. Have a medium/high level of English. ABOUT UNILEVER Unilever is the place where you can bring your purpose to life with the work that you do – creating a better business and a better world. You will work on brands that are loved and improve the lives of our consumers and the communities around us. You will...


  • Ciudad de México Thomson Reuters A tiempo completo

    Thomson Reuter’s Enterprise Security Incident Management (ESIM) team is seeking a **Lead for Incident Coordination** to work to mature and improve Thomson Reuters’ incident management capabilities. You will lead the coordination of tactical incident management activities as well as drive execution of the function’s maturity activities, such as...

  • Information Protection Incident Manager

    Encontrado en: Jooble MX O C2 - hace 1 semana


    Ciudad de México HSBC A tiempo completo

    If you’re looking for a career where you can make a real impression, join Global Service Center (GSC) HSBC and discover how valued you’ll be. HSBC is one of the largest banking and financial services organisations in the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies...

  • Security Analyst

    Encontrado en: Jooble MX O C2 - hace 3 semanas


    Ciudad de México Precise Resource A tiempo completo

    Security Analyst Precise Resource, Inc. is a leading privately held Woman Business Enterprise specializing in Executive Search and head-hunting services for Fortune 500 clients across the United States. One of our more prestigious clients has asked for our assistance in seeking a Security Analyst. Our client, located in Mexico City, Mexico, is a seasoned...

  • Senior SOC Analyst

    hace 7 días


    Ciudad de México Nearshore Cyber A tiempo completo

    **Job Summary**: The Senior SOC Analyst will monitor the company's and its clients' computing environments and systems for signs of malicious activity. The role mainly involves investigating alerts, hunting for threats, responding to attacks, and developing cybersecurity intelligence. They will provide technical leadership to junior and mid-level analysts....


  • Ciudad Juarez, México BRP A tiempo completo

    PRINCIPAL ACTIVITIES AND RESPONSIBILITIES Ensure the prevention and emergency response legal Mexican, assurance company and corporative requirements are complying. Update at least annually the emergency response plan and to get authorization needed. Evaluate and analyze potential risk related to emergency response to management correctly. Coordinate the...

  • Analyst, Cybersecurity

    Encontrado en: Jooble MX O C2 - hace 2 semanas


    Estado de Tamaulipas, México Corning Inc. A tiempo completo

    Analyst, Cybersecurity Scope of Position: In this position, you will perform data analysis, incident response, investigative analysis, and research on existing and emerging cyber threats, particularly those directed against the company's global networks. You will be expected to conduct analysis on email, network traffic, endpoint logs, and security...

  • Senior Iam Analyst

    hace 6 días


    Ciudad de México Nearshore Cyber A tiempo completo

    Senior IAM Analyst **Location**: Mexico City, Mexico We are seeking an experienced and skilled Senior IAM Analyst to join our team. As a Senior IAM Analyst, you will be responsible for the design, implementation, and management of our Identity and Access Management (IAM) solutions. This is a senior-level role for an individual with 3 to 7 years of...

  • DLP Analyst

    Encontrado en: Jooble MX O C2 - hace 6 días


    México HSBC A tiempo completo

    If you’re looking for a career where you can make a real impression, join Global Service Center (GSC) HSBC and discover how valued you’ll be. HSBC is one of the largest banking and financial services organisations in the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies...

  • Security Analyst

    Encontrado en: Jooble MX O C2 - hace 6 días


    México Fortra, LLC A tiempo completo

    We are actively seeking a Security Analyst to join our league of extraordinary Threat Security Experts. You'll be on the frontlines of the daily battle to protect our customers IT environments and critical business data. You’ll use your skills and knowledge of our extensive proprietary toolset to monitor our customers' environments, triage, and...

  • Insider Threat Analyst

    hace 2 semanas


    Edo. de México Ford Motor Company A tiempo completo

    Our goal is to mitigate threats and protect information assets, identify security risks, and share industry best practices. The Insider Threat team is responsible to proactively detect, identify, protect, and respond to insider threat risks. This is a highly visible position working with cross-functional senior leadership. **Must have / Requirements**: -...