Security Analyst, Incident Response Specialist

hace 3 días


Ciudad de México, Ciudad de México Lyft A tiempo completo
Job Title: Security Analyst, Incident Response

At Lyft, our mission is to improve people's lives with the world's best transportation. To achieve this, we need a talented Security Analyst to join our Incident Response team.

The ideal candidate will have a deep understanding of cybersecurity principles, including threat landscape, attack vectors, and security best practices. They will be responsible for swiftly responding to security incidents, analyzing and prioritizing high-quality security alerts, and collaborating with the Detection Engineering Team to identify and implement new security strategies.

The Security Analyst will also conduct proactive threat hunting operations, assess the organization's threat landscape, and develop automation tools to enhance the efficiency and impact of the incident response team's activities.

We are looking for a skilled and experienced Security Analyst who can cultivate and maintain key partnerships, communicate effectively with other team members and stakeholders, and adapt to evolving cybersecurity threats and technologies.

Responsibilities:

  • Respond promptly to security incidents by orchestrating coordinated responses across engineering teams and other relevant disciplines.
  • Analyze and prioritize security alerts of high quality with the potential to impact the organization, based on SOCLess approach.
  • Collaborate with the Detection Engineering Team to identify and implement new security strategies aimed at detecting threats, reducing the attack surface, and enhancing the organization's overall cybersecurity posture.
  • Conduct proactive threat hunting operations across the organization's systems and services, aiming to uncover detection gaps, identify weaknesses in security controls, and refine existing processes.
  • Assess the organization's threat landscape to prioritize proactive security measures and actions.
  • Develop automation tools to enhance the efficiency and impact of the incident response team's activities.
  • Cultivate and maintain key partnerships with critical partners both within the organization and externally to foster collaboration and information sharing.

Requirements:

  • Cybersecurity knowledge, including threat landscape, attack vectors, and security best practices.
  • Proficiency in using security tools and technologies such as SIEM, EDR, and IDS/IPS.
  • Strong understanding of operating systems (Windows, Linux, macOS) and their security features.
  • Scripting and automation skills, experience with cloud technologies such as AWS/GCP and their tech stack.
  • Incident detection and analysis experience, including the ability to identify and investigate potential security incidents and determine their severity.
  • Hands-on experience with incident response processes, including identification, containment, eradication, and recovery.
  • Threat hunting experience, including the ability to proactively identify and investigate potential threats and vulnerabilities in the organization's environment.
  • Strong communication skills to collaborate effectively with other team members, stakeholders, and management.
  • Ability to document incident response and threat hunting activities clearly and concisely.
  • Ability to adapt to evolving cybersecurity threats and technologies and stay current with industry trends.

Preferred Qualifications:

  • Certified Incident Handler (GCIH)
  • Certified Threat Intelligence Analyst (CTIA)
  • CompTIA Security+
  • Certified SOC Analyst (CSA+)
  • Vendor-specific certifications


  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    Job Title: Security Analyst, Incident ResponseAt Lyft, we're committed to creating a safe and secure environment for our users. As a Security Analyst, Incident Response, you'll play a critical role in identifying and responding to security incidents, ensuring the integrity of our systems and data.Responsibilities:Respond to security incidents in a timely and...


  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    Job Title: Security Analyst, Incident ResponseAt Lyft, our mission is to revolutionize transportation and improve people's lives. To achieve this, we need a talented Security Analyst to join our Incident Response team.We're looking for a skilled professional to help us detect, analyze, and respond to security incidents. As a Security Analyst, you'll be...


  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    Job Title: Security Analyst, Incident ResponseAt Lyft, we're committed to creating a safe and secure environment for our users. As a Security Analyst, Incident Response, you'll play a critical role in identifying and responding to security incidents, ensuring the integrity of our systems and data.Responsibilities:Respond promptly to security incidents,...


  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    Job Title: Security Analyst, Incident ResponseAt Lyft, we're committed to creating a safe and secure environment for our users. As a Security Analyst, Incident Response, you'll play a critical role in identifying and responding to security incidents, ensuring the integrity of our systems and data.Responsibilities:Respond to security incidents in a timely and...


  • Ciudad de México, Ciudad de México Blue Yonder A tiempo completo

    Job Title: Senior Incident Response AnalystWe are seeking a highly skilled Senior Incident Response Analyst to join our Security Operations Center (SOC) team. As a key member of our team, you will be responsible for detecting and responding to cybersecurity threats, ensuring the security and integrity of our organization.Responsibilities:Monitor and analyze...


  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    At Lyft, our mission is to revolutionize transportation and improve people's lives. To achieve this, we need a talented team of security professionals who can help us protect our systems and data from cyber threats.The Incident Response team is responsible for identifying, containing, and eradicating security incidents that could impact our organization. As...


  • Ciudad de México, Ciudad de México Worldwide Clinical Trials A tiempo completo

    Incident Response SpecialistWorldwide Clinical Trials is seeking a highly skilled Incident Response Specialist to join our Information Security team. As a key member of our team, you will be responsible for identifying, analyzing, and coordinating responses to potential security incidents within our organization.Key Responsibilities:Monitor security...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled and experienced Senior Incident Response Analyst to join our Corporate Global Cyber Security team at Thomson Reuters. As a key member of our Incident Response (IR) team, you will play a critical role in supporting our efforts to protect our organization and its stakeholders from cyber threats.Key...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled and experienced Senior Incident Response Specialist to join our Corporate Global Cyber Security team at Thomson Reuters. As a key member of our Incident Response team, you will play a critical role in leading the coordination of tactical incident management activities and driving the execution of our security...


  • Ciudad de México, Ciudad de México PepsiCo Deutschland GmbH A tiempo completo

    About the RoleWe are seeking a highly skilled Security Incident Response Lead to join our team at PepsiCo Deutschland GmbH. As a key member of our Global Compute organization, you will play a critical role in defining, implementing, and leading global processes to respond to security incidents and emergency patching or mitigation activities.As a Security...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Incident Response Analyst to join our Corporate Global Cyber Security team at Thomson Reuters. As a key member of our Incident Response (IR) team, you will play a critical role in coordinating tactical incident management activities and driving the execution of our security incident management...


  • Ciudad de México, Ciudad de México HSBC A tiempo completo

    Job DescriptionHSBC is seeking a highly skilled Cybersecurity Incident Response Senior Analyst to join our team in the Global Cybersecurity Operations function. As a key member of our team, you will be responsible for detecting and responding to information and cybersecurity threats across the global HSBC assets and estate.Key ResponsibilitiesIncident...


  • Ciudad de México, Ciudad de México PepsiCo Deutschland GmbH A tiempo completo

    About the RoleWe are seeking a highly skilled Security Incident Response Lead to join our team at PepsiCo Deutschland GmbH. As a key member of our Global Compute organization, you will play a critical role in defining, implementing, and leading global processes to respond to security incidents and emergency patching or mitigation activities.Key...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleIn this exciting opportunity, you will play a critical role in our incident response team, working closely with cross-functional partners to coordinate and manage incident response efforts. Your expertise will be essential in ensuring timely and effective incident response, minimizing business disruption, and maintaining stakeholder trust.Key...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    Position Overview In this role as a Senior Incident Response Analyst, your responsibilities will include: Facilitating the coordination of incident management throughout its lifecycle, ensuring the involvement of the necessary cross-functional teams until resolution. Engaging stakeholders during incident management discussions to clarify the...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    Position Overview In this role as a Senior Incident Response Analyst, your responsibilities will include: Coordinating the incident management process throughout its lifecycle, ensuring collaboration among relevant cross-functional teams until resolution. Facilitating incident management discussions to ensure all stakeholders comprehend the incident...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Incident Response Analyst to join our Corporate Global Cyber Security team at Thomson Reuters.In this challenging and rewarding role, you will lead the coordination of tactical incident management activities and drive the execution of the function's maturity activities, such as improvements to our...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    Position Overview In this role as a Senior Cybersecurity Incident Analyst, your responsibilities will include: Coordinating the management of incidents throughout their lifecycle, ensuring collaboration among relevant cross-functional teams until resolution. Facilitating communication during incident management discussions to guarantee all partners...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Incident Response Analyst to join our team at Thomson Reuters. As a key member of our Incident Response (IR) team, you will play a critical role in supporting our Corporate Global Cyber Security efforts.In this challenging and rewarding role, you will lead the coordination of tactical incident management...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleIn this exciting opportunity, you will play a critical role in our Senior Incident Response Analyst position, where you will be responsible for supporting incident management coordination through its lifecycle, from activation of the appropriate cross-functional partners through closure.Your Key ResponsibilitiesEngage partners during incident...