Cybersecurity Threat Hunter

hace 6 días


Ciudad de México, Ciudad de México Nuvit Service A tiempo completo
Security Monitoring Analyst

A key role in the Cyber Fusion Center (CFC) is available for a Security Monitoring Analyst with a focus on monitoring indicators of attack and enhancing processes and procedures. The successful candidate should have experience reviewing security events from multiple systems (Windows, Unix, routers, switches, and endpoints) and distinguishing between benign and potentially malicious events based on data classification, behavior, and context.

Key Responsibilities:
  • Monitor and detect security events from SIEM, Log collection Engines, and other security technologies such as Splunk and McAfee DLP.
  • Perform investigations using security platforms to determine false positives or escalate (i.e., IDS/IPS, DLP, etc.).
  • Monitor health alerts and downstream dependencies.
  • Review and proactively address false positives, collaborating with other teams to improve alert accuracy.
  • Document, investigate, and notify appropriate contacts for security events and responses.
  • Collaborate with technical teams for security incident remediation and communication.
  • Conduct security research on threats and remediation methods.
  • Prepare system security reports by collecting, analyzing, and summarizing data and trends; present reporting for management review.
Requirements:
  • 3-5 years of cybersecurity monitoring experience.
  • Experience with security tools such as SIEM, EDR/XDR, and McAfee.
  • Ability to independently analyze & triage security events and identify false positives.
  • Strong security monitoring experience (SOC).
  • Skills with Splunk searches and queries.
  • Bilingual in both English and Spanish (written & verbal).
  • Splunk (SIEM) experience.
  • Cloud security experience.


  • Ciudad de México, Ciudad de México First Advantage A tiempo completo

    About the RoleAt First Advantage, we're seeking a highly skilled Cybersecurity Threat Hunter to join our team. As a key member of our security operations team, you'll play a critical role in identifying and mitigating potential security threats.Key ResponsibilitiesSecurity Detections: Accurately respond to and document security incidents, following detailed...


  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    About the RoleKroll's Cyber Risk team is seeking a highly motivated and experienced Cybersecurity Threat Hunter to join our team. As a Cybersecurity Threat Hunter, you will be responsible for performing ongoing threat hunting, analysis, containment, and remediation of threats identified through advanced endpoint detection and response (EDR), endpoint...


  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    {"title": "Cybersecurity Threat Detection Specialist", "content": "Cybersecurity Threat Detection SpecialistKroll's Cyber Risk team is seeking a highly motivated and experienced Cybersecurity Threat Detection Specialist to join our team. As a key member of our team, you will be responsible for performing ongoing threat hunting, analysis, containment, and...


  • Santiago de Querétaro, Querétaro de Arteaga, México Dana Incorporated A tiempo completo

    Job PurposeWe are currently seeking a seasoned Senior Threat Detection & Response Engineer to join our cybersecurity operations team at Dana Incorporated. This pivotal role offers a unique opportunity for an experienced professional passionate about Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR)...


  • Santiago de Querétaro, Querétaro de Arteaga, México Dana Incorporated A tiempo completo

    Job SummaryDana Incorporated is seeking a seasoned Senior Threat Detection & Response Engineer to join our cybersecurity operations team. This pivotal role offers a unique opportunity for an experienced professional passionate about Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR) to lead and shape...


  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    About the RoleWe are seeking a highly skilled Security Analyst to join our Incident Response team at Lyft. As a key member of our detection and response group, you will be responsible for swiftly responding to security incidents, analyzing and prioritizing high-quality security alerts, and collaborating with the Detection Engineering Team to identify and...

  • Cybersecurity Analyst

    hace 2 semanas


    Ciudad de México, Ciudad de México Nuvit Service A tiempo completo

    About the Role:Nuvit Service is seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a critical role in protecting our company's security perimeter from cyber threats.Key Responsibilities:Respond to detected attacks reactively through the analysis of system behaviorProactively search, detect, and prevent...


  • Ciudad de México, Ciudad de México SailPoint A tiempo completo

    About the RoleSailPoint's Cybersecurity organization is seeking a highly skilled Cybersecurity Threat Intelligence Engineer to join our team. As a key member of our Vulnerability Management team, you will play a critical role in advancing our existing Vulnerability Management Remediation effort into a new standalone capability.Key Responsibilities:Develop a...


  • Ciudad de México, Ciudad de México PepsiCo A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at PepsiCo. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our cyber intelligence function and contributing to the development of a common operating picture of intrusion or threat-related activity.Key...


  • Ciudad de México, Ciudad de México GeekSource A tiempo completo

    We are seeking a seasoned Business Development Manager to join our team at GeekSource, a leading global cybersecurity company. Our company specializes in threat intelligence, vulnerability management, and compliance solutions, providing a range of products and services to help organizations detect, prevent, and respond to cyber threats.The RoleThe successful...

  • Cybersecurity Consultant

    hace 2 semanas


    Ciudad de México, Ciudad de México Trustwave A tiempo completo

    About the RoleTrustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respond quicker than others can to protect against the devastating impacts of cyberattacks.We're a world-class team of cyber consultants, threat hunters, and researchers serving clients...


  • Santiago de Querétaro, Querétaro de Arteaga, México Dana Incorporated A tiempo completo

    Job PurposeWe are currently seeking a seasoned Senior Threat Detection & Response Engineer to join our cybersecurity operations team at Dana Incorporated. This pivotal role offers a unique opportunity for an experienced professional passionate about Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR)...

  • Cybersecurity Analyst

    hace 2 semanas


    Ciudad de México, Ciudad de México Nuvit Service A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Nuvit Service. As a key member of our Security Operations Center (SOC), you will play a critical role in protecting our company's assets from cyber threats.Key ResponsibilitiesRespond to detected attacks reactively through the analysis of system behaviorProactively...

  • Cybersecurity Expert

    hace 2 semanas


    Ciudad de México, Ciudad de México Work Visa USA Jobs (move2usajobs LLC) A tiempo completo

    Job DescriptionAbout the RoleWe are seeking a highly skilled Cybersecurity Expert to join our team at Work Visa USA Jobs (move2usajobs LLC) in the United States. As an Information Security Specialist, you will play a critical role in protecting our digital assets and ensuring the confidentiality, integrity, and availability of our data.Key...


  • Santiago de Querétaro, Querétaro de Arteaga, México Dana Incorporated A tiempo completo

    Job SummaryWe are seeking a seasoned Senior Threat Detection & Response Engineer to join our cybersecurity operations team at Dana Incorporated. This pivotal role offers a unique opportunity for an experienced professional passionate about Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR) to lead and...


  • Ciudad de México, Ciudad de México PepsiCo A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at PepsiCo. As a Cyber Threat Intelligence Analyst, you will play a critical role in supporting the cyber intelligence function for the Cyber Fusion Center.Key ResponsibilitiesThreat Intelligence: Identify, review, and research new technical and non-technical...


  • Ciudad de México, Ciudad de México Trustwave A tiempo completo

    About the RoleTrustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respond quicker than others can to protect against the devastating impacts of cyberattacks.We're a world-class team of cyber consultants, threat hunters, and researchers serving clients...


  • Ciudad de México, Ciudad de México PepsiCo Deutschland GmbH A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Specialist to join our team at PepsiCo Deutschland GmbH. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our cybersecurity efforts by analyzing and interpreting complex data to identify and mitigate potential threats.Key ResponsibilitiesThreat...


  • Ciudad de México, Ciudad de México Snaphunt A tiempo completo

    The OpportunityWe are seeking a highly skilled Business Development Manager to join our team at Snaphunt. As a key member of our sales team, you will be responsible for introducing and selling our cybersecurity products and services within assigned territories.The RoleDevelop and maintain a strong network of partners and relationships with each...


  • Santiago de Querétaro, Querétaro de Arteaga, México Dana Canada Corp. A tiempo completo

    Senior Threat Detection & Response EngineerWe are seeking a seasoned Senior Threat Detection & Response Engineer to join our cybersecurity operations team. This pivotal role offers a unique opportunity for an experienced professional passionate about Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR)...