Security Analyst I, Threat Detection Specialist

hace 7 días


Ciudad de México, Ciudad de México Google Inc. A tiempo completo
About the Role

We are seeking a highly skilled Security Analyst I, Threat Detection to join our team at Google Inc. as a key member of our Detection team.

The successful candidate will be responsible for creating and maintaining the safest operating environment for our users and developers. This will involve defending network boundaries, hardening computer systems and network devices against attacks, and providing security services to protect sensitive data.

Key Responsibilities
  • Search for anomalous activity via manual hunting at Alphabet scale.
  • Escalate complex/unusual incidents to Detection and Response teams.
  • Lead response efforts to low severity incidents.
  • Support the response to high and medium severity security incidents as directed.
  • Analyze security alerts in Security Information and Event Management (SIEM) and other external alert sources.
Requirements
  • Bachelor's degree or equivalent practical experience.
  • 1 year of experience in data analysis, including identifying trends, generating summary statistics, and drawing insights from quantitative and qualitative data.
  • 1 year of experience managing projects and defining project scope, goals, and deliverables.
  • Ability to communicate in English and Spanish fluently to support client relationship management in this region.
  • Ability to work non-standard hours and work rotations/shifts, including night shifts as required.
Preferred Qualifications
  • Certification in Security+ or similar Cyber Security/Incident Response.
  • Experience with automation via coding or scripting.
  • Experience analyzing, triaging, and remediating common information security incidents.
  • Understanding of common attacker tactics, tools, and techniques.
  • Ability to work separately, prioritize, and multitask.
  • Excellent problem-solving and investigative skills.
About Google Inc.

Google Inc. is proud to be an equal opportunity and affirmative action employer. We are committed to building a workforce that is representative of the users we serve, creating a culture of belonging, and providing an equal employment opportunity regardless of race, creed, color, religion, gender, sexual orientation, gender identity/expression, national origin, disability, age, genetic information, veteran status, marital status, pregnancy or related condition (including breastfeeding), expecting or parents-to-be, criminal histories consistent with legal requirements, or any other basis protected by law.



  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    About the RoleWe are seeking a highly skilled Security Analyst to join our Incident Response team at Lyft. As a key member of our detection and response group, you will be responsible for swiftly responding to security incidents, analyzing and prioritizing high-quality security alerts, and collaborating with the Detection Engineering Team to identify and...


  • Ciudad de México, Ciudad de México Google A tiempo completo

    About the RoleThe Detection team at Google is responsible for developing and maintaining the signals, tools, and infrastructure that we use to detect and respond to security threats. As a Security Analyst II, Threat Detection Specialist, you will play a critical role in creating and maintaining the safest operating environment for Google's users and...


  • Ciudad de México, Ciudad de México Google Inc. A tiempo completo

    About the Role:The Detection team at Google Inc. is responsible for developing and maintaining the signals, tools, and infrastructure that we use to detect and respond to security threats. As a Security Analyst I, Threat Detection, you will play a critical role in creating and maintaining the safest operating environment for Google's users and developers.You...


  • Ciudad de México, Ciudad de México Solera A tiempo completo

    About the RoleSolera is seeking a highly skilled Cyber Security Engineer to join our team as a Threat Detection Specialist. As a key member of our Security Operations Center (SOC), you will play a critical role in protecting our information systems from internal and external threats.Key ResponsibilitiesMonitor and analyze cyber security events to identify...


  • Santiago de Querétaro, Querétaro de Arteaga, México Dana Incorporated A tiempo completo

    Job PurposeWe are currently seeking a seasoned Senior Threat Detection & Response Engineer to join our cybersecurity operations team at Dana Incorporated. This pivotal role offers a unique opportunity for an experienced professional passionate about Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR)...


  • Ciudad de México, Ciudad de México Google A tiempo completo

    About the RoleThe Detection team at Google is responsible for developing and maintaining signals, tools, and infrastructure to detect and respond to sophisticated threats. As a Security Engineering Manager, you will lead a team responsible for intrusion detection and incident response, growing and developing talent, and providing direction for the team.Key...


  • Santiago de Querétaro, Querétaro de Arteaga, México Dana Incorporated A tiempo completo

    Job PurposeWe are currently seeking a seasoned Senior Threat Detection & Response Engineer to join our cybersecurity operations team at Dana Incorporated. This pivotal role offers a unique opportunity for an experienced professional passionate about Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR)...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the Role:We are seeking a highly skilled Cyber Threat Detection Engineer to join our Cyber Defense team at Thomson Reuters. As a key member of our team, you will play a critical role in developing and deploying security measures across our estate while advancing our threat detection program.Key Responsibilities:Threat Detection & Prevention: Act on...


  • Ciudad de México, Ciudad de México Google Inc. A tiempo completo

    About the RoleThe Detection team at Google Inc. is responsible for developing and maintaining signals, tools, and infrastructure to detect and respond to sophisticated threats. As a Security Engineering Manager, Threat Detection, you will lead a team responsible for intrusion detection and incident response, inspiring and growing talent while providing...


  • Santiago de Querétaro, Querétaro de Arteaga, México Dana Canada Corp. A tiempo completo

    Job SummaryWe are seeking a seasoned Senior Threat Detection & Response Engineer to join our cybersecurity operations team at Dana Canada Corp. This pivotal role offers a unique opportunity for an experienced professional passionate about Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR) to lead and...


  • Ciudad de México, Ciudad de México Google Inc. A tiempo completo

    About the RoleThe Detection team at Google Inc. is responsible for developing and maintaining signals, tools, and infrastructure to detect and respond to sophisticated threats. As a Security Engineering Manager, Threat Detection, you will lead a team responsible for intrusion detection and incident response, inspiring and growing talent while providing...


  • Ciudad de México, Ciudad de México Trustwave A tiempo completo

    About the RoleTrustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respond quicker than others can to protect against the devastating impacts of cyberattacks.We're a world-class team of cyber consultants, threat hunters, and researchers serving clients...


  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    About the RoleKroll's Cyber Risk team is seeking a highly motivated and experienced Cybersecurity Threat Hunter to join our team. As a Cybersecurity Threat Hunter, you will be responsible for performing ongoing threat hunting, analysis, containment, and remediation of threats identified through advanced endpoint detection and response (EDR), endpoint...


  • Ciudad de México, Ciudad de México PepsiCo A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at PepsiCo. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our cyber intelligence function and contributing to the development of a common operating picture of intrusion or threat-related activity.Key...


  • Ciudad de México, Ciudad de México PepsiCo A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at PepsiCo. As a Cyber Threat Intelligence Analyst, you will play a critical role in supporting the cyber intelligence function for the Cyber Fusion Center.Key ResponsibilitiesThreat Intelligence: Identify, review, and research new technical and non-technical...

  • Cybersecurity Analyst

    hace 4 días


    Ciudad de México, Ciudad de México Nuvit Service A tiempo completo

    About the Role:Nuvit Service is seeking a highly skilled Cybersecurity Analyst to join our team. As a Cybersecurity Analyst, you will play a critical role in protecting our company's security perimeter from cyber threats.Key Responsibilities:Respond to detected attacks reactively through the analysis of system behaviorProactively search, detect, and prevent...

  • Cybersecurity Analyst

    hace 3 días


    Ciudad de México, Ciudad de México Nuvit Service A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Analyst to join our team at Nuvit Service. As a key member of our Security Operations Center (SOC), you will play a critical role in protecting our company's assets from cyber threats.Key ResponsibilitiesRespond to detected attacks reactively through the analysis of system behaviorProactively...

  • IT Security Specialist

    hace 6 días


    Ciudad de México, Ciudad de México Novo Nordisk AS A tiempo completo

    Job Title: IT Security AnalystJob Summary:We are seeking a highly skilled IT Security Analyst to join our Global Security Operations team at Novo Nordisk. As an IT Security Analyst, you will play a critical role in ensuring the security and integrity of our organization's systems and data.Key Responsibilities:Respond to and investigate security incidents,...


  • Ciudad de México, Ciudad de México Talent Center A tiempo completo

    Job SummaryTalent Center is seeking a highly skilled Security Operations Center (SOC) Analyst to join our team. As a SOC Analyst, you will play a critical role in monitoring and analyzing security-related data to identify potential threats and vulnerabilities.Key ResponsibilitiesMonitor and analyze security-related data from various sources, including SIEM...


  • Ciudad de México, Ciudad de México Medallia A tiempo completo

    About MedalliaMedallia is a pioneer and market leader in Experience Management, providing an award-winning SaaS platform, Medallia Experience Cloud, to understand and manage experience for various stakeholders.We strive to be a company that does the right thing, regardless of challenges or controversies. Our culture values every person and experience, and we...