Lead Incident Response Specialist

hace 1 semana


Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

Position Overview

In this role as a Senior Incident Response Analyst, your responsibilities will include:

  • Facilitating the coordination of incident management throughout its lifecycle, ensuring the involvement of the necessary cross-functional teams until resolution.
  • Engaging stakeholders during incident management discussions to clarify the incident details, action plans, and their respective roles.
  • Overseeing all relevant incident documentation, including executive communications and detailed reports.
  • Collaborating with various security teams to identify and implement cross-functional enhancements to processes.
  • Evaluating the overall incident management and response capabilities to foster continuous improvement.
  • Functioning as part of a global incident response team available 24/7, with the flexibility to work during off-hours as required.
  • Advising leadership on strategies to enhance security operations and proactively mitigate intrusion risks.
  • Defining risk parameters, analyzing potential threats, and spearheading process improvement initiatives.
  • Working alongside a diverse group of security professionals to tackle complex challenges in a dynamic environment.

Candidate Profile:

You are well-suited for this position if your background includes:

  • A bachelor's degree or equivalent experience, preferably in Information Technology or a related field.
  • A minimum of 3 years of experience in supporting and leading processes or programs within Information Technology or Security.
  • Proficiency with forensic tools such as Kape, Encase, Axiom, FTK, XWays, or similar disk/memory analysis tools.
  • Strong organizational and analytical skills, with a keen attention to detail.
  • Excellent written and verbal communication abilities.
  • Adaptability to learn and thrive in a fast-paced, evolving environment.
  • Strong interpersonal skills, capable of influencing and executing across multiple stakeholder groups.
  • A quick learner with the ability to simplify complex information into clear reports and presentations for executives.
  • Willingness to maintain a flexible schedule, including off-hours and weekends when necessary.
  • A demonstrated capacity for analytical thinking, attention to detail, and solution-oriented approaches.
  • A strong desire to evolve into a Cybersecurity subject matter expert, particularly in incident response.

Preferred Qualifications:

  • Relevant certifications such as SANS GIAC, CompTIA Security+ CE, or equivalent.
  • Familiarity with ServiceNow or similar service management systems.
  • Experience with incident response processes, tools, and forensic investigation techniques.
  • Knowledge of event escalation and reporting protocols.
  • Experience in supporting network investigations.
  • Understanding of standard security controls applicable to Windows, Linux, and network devices.
  • In-depth knowledge of cyber investigations, containment strategies, artifact collection, and case management.

Additional Information:

This position offers a hybrid work model, allowing for a flexible work environment that promotes work-life balance and personal well-being. The company is committed to fostering an inclusive culture that values diversity and encourages professional growth through various learning and development opportunities.

Accessibility Statement:

The organization values diversity and is committed to creating an inclusive environment for all employees. We welcome qualified candidates from all backgrounds and experiences.



  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled and experienced Senior Incident Response Specialist to join our Corporate Global Cyber Security team at Thomson Reuters. As a key member of our Incident Response team, you will play a critical role in leading the coordination of tactical incident management activities and driving the execution of our security...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    Position Overview In this role as a Senior Incident Response Analyst, your responsibilities will include: Coordinating the incident management process throughout its lifecycle, ensuring collaboration among relevant cross-functional teams until resolution. Facilitating incident management discussions to ensure all stakeholders comprehend the incident...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    Position Overview In this role as a Senior Cybersecurity Incident Analyst, your responsibilities will include: Coordinating the management of incidents throughout their lifecycle, ensuring collaboration among relevant cross-functional teams until resolution. Facilitating communication during incident management discussions to guarantee all partners...


  • Ciudad de México, Ciudad de México Manpower S.A. de C.V A tiempo completo

    Job Title: Incident Response Senior AnalystWe are seeking an experienced professional to join our team in the role of Incident Response Senior Analyst. This position is responsible for performing technical and forensic investigations into cybersecurity events across the globe, identifying cyber-threats, and minimizing further risk to our information assets...


  • Ciudad de México, Ciudad de México Manpower S.A. de C.V A tiempo completo

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Incident Response Senior Analyst to join our team at Manpower S.A. de C.V. This is a critical role that requires a strong understanding of cybersecurity technologies, incident response, and forensic investigation.Key ResponsibilitiesIncident Response and Forensic InvestigationPerform...


  • Ciudad de México, Ciudad de México DiDi Global A tiempo completo

    About DiDi GlobalDiDi Global Inc. is a leading mobility technology company that offers a wide range of app-based services across various markets. Our mission is to create better life experiences and greater social value by building a safe, inclusive, and sustainable transportation ecosystem for cities of the future.About the RoleThe Safety Operations Lead...

  • Cybersecurity Consultant

    hace 1 semana


    Ciudad de México, Ciudad de México Trustwave A tiempo completo

    About the RoleTrustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respond quicker than others can to protect against the devastating impacts of cyberattacks.We're a world-class team of cyber consultants, threat hunters, and researchers serving clients...


  • Ciudad de México, Ciudad de México HSBC A tiempo completo

    About the RoleWe are seeking an experienced professional to join our team in the role of Incident Response Senior Analyst. As a key member of our Global Cybersecurity Operations (GCO) team, you will play a critical role in detecting and responding to information and cybersecurity threats across the global HSBC assets and estate.Key ResponsibilitiesIncident...


  • Ciudad de México, Ciudad de México LMX Lexmark Mexico, Br. of LIDMI A tiempo completo

    Key Responsibilities:As a key member of the LMX Lexmark Mexico, Br. of LIDMI team, you will be responsible for managing a variety of Service Delivery programs and policies, encompassing technical support, customer service, field service, and other areas. Your assignments may include:Developing, implementing, and evaluating programs or policies to improve...


  • Ciudad de México, Ciudad de México LMX Lexmark Mexico, Br. of LIDMI A tiempo completo

    Job SummaryLexmark is seeking a skilled Incident Management Specialist to join our team at LMX Lexmark Mexico, Br. of LIDMI. In this role, you will be responsible for managing a variety of Service Delivery programs and policies, encompassing technical support, customer service, and field service.Key ResponsibilitiesDevelop, implement, and evaluate programs...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleThe Incident Management Specialist will play a critical role in supporting our technology teams by managing incidents within our IT infrastructure and application layers, ensuring rapid resolution in alignment with our Service Level Objectives (SLOs).This position requires excellent analytical and communication skills, the ability to work...


  • Ciudad de México, Ciudad de México HSBC A tiempo completo

    About the RoleWe are seeking an experienced professional to join our team in the role of Data Loss Prevention Operations Lead at HSBC. This is a critical position that requires a strong background in data security and incident response.Key ResponsibilitiesManage the triage and escalation of data loss prevention events with local and regional teams to assist...


  • Ciudad de México, Ciudad de México Google A tiempo completo

    About the RoleThe Detection team at Google is responsible for developing and maintaining the signals, tools, and infrastructure that we use to detect and respond to security threats. As a Security Analyst II, Threat Detection Specialist, you will play a critical role in creating and maintaining the safest operating environment for Google's users and...


  • Santiago de Querétaro, Querétaro de Arteaga, México Dana Canada Corp. A tiempo completo

    Job SummaryWe are seeking a seasoned Senior Threat Detection & Response Engineer to join our cybersecurity operations team at Dana Canada Corp. This pivotal role offers a unique opportunity for an experienced professional passionate about Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR) to lead and...

  • Senior Incident Manager

    hace 1 semana


    Ciudad de México, Ciudad de México 09516 Banco Nacional de Mexico, S.A., integrante del Grupo Financiero Banamex A tiempo completo

    Job Summary:The Senior Incident Manager will be responsible for leading the incident management process to ensure timely and effective resolution of critical service outages. This role will work closely with cross-functional teams to identify root causes, develop mitigation strategies, and implement process improvements.Key Responsibilities:Lead incident...


  • Ciudad de México, Ciudad de México Chubb A tiempo completo

    Job Summary:This position is responsible for supporting Major Incident Management and coordination of IT operational activities for Chubb's Infrastructure as it relates to Incident & Problem resolution. Specifically, the Major Incident Manager Jr. will have accountability for supporting the delivery of Major Incident Management services within the Technology...

  • IT Security Specialist

    hace 1 semana


    Ciudad de México, Ciudad de México Novo Nordisk AS A tiempo completo

    Job Title: IT Security AnalystJob Summary:We are seeking a highly skilled IT Security Analyst to join our Global Security Operations team at Novo Nordisk. As an IT Security Analyst, you will play a critical role in ensuring the security and integrity of our organization's systems and data.Key Responsibilities:Respond to and investigate security incidents,...

  • Incident/Problem Manager

    hace 1 semana


    Ciudad de México, Ciudad de México Iron Mountain A tiempo completo

    About Iron MountainWe are a leading provider of information management and data center solutions, serving over 225,000 customers worldwide. Our mission is to preserve and protect valuable assets, extract insights from data, and safeguard data privacy in innovative and socially responsible ways.The OpportunityWe are seeking an experienced Incident/Problem...


  • Ciudad de México, Ciudad de México 0360 BSS Mexico A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at 0360 BSS Mexico. As a key member of our Security Operations Center, you will play a critical role in protecting our organization's digital assets from cyber threats.Key ResponsibilitiesRespond to cyber security incidents in accordance with our incident response policy...


  • Ciudad de México, Ciudad de México Google A tiempo completo

    About the RoleThe Detection team at Google is responsible for developing and maintaining signals, tools, and infrastructure to detect and respond to sophisticated threats. As a Security Engineering Manager, you will lead a team responsible for intrusion detection and incident response, growing and developing talent, and providing direction for the team.Key...