Principal Cybersecurity Engineer

hace 5 días


Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

As a Principal Cybersecurity Engineer within the Information Security and Risk Management (ISRM) Product Security team, you will play a crucial role in our commitment to delivering seamless and ongoing security measures to our engineering teams. Your expertise will contribute to our mission of securely guiding our products to 'Inform The Way Forward'. We assure you that your work will be engaging, with numerous innovative security engineering projects to tackle. You will be involved in various Software Security Development Life Cycle (S-SDLC) activities and controls, ensuring our applications adhere to the highest security standards while also supporting our security champions' initiative comprising hundreds of engineers and influencers.

Role Overview
As a Principal Cybersecurity Engineer, your responsibilities will include:

  • Collaborating closely with diverse teams across the organization to cultivate an engineering-focused security culture and make security accessible to all.
  • Serving as a subject matter expert on cross-functional security initiatives, taking full ownership of areas such as CI/CD integration and automation, SAST/DAST/SCA security, API security, and vulnerability disclosure programs.
  • Leading and facilitating threat modeling sessions and secure remediation planning discussions with application teams.
  • Contributing to the development and scaling of our Software Supply Chain Security efforts.
  • Assisting in the creation and automation of security tools, along with developing actionable metrics to enhance our Secure Software Development Life Cycle (S-SDLC).
  • Creating and maintaining PowerBI applications and metrics, as well as providing security guidance and documentation.

Candidate Profile
You will be an ideal candidate for the Principal Cybersecurity Engineer position if you possess:

  • Over 4 years of substantial experience in application security.
  • Proven scripting skills with the ability to develop solutions that interact with remote APIs. (Preferred languages/tools: Bash, Python, GoLang, Postman).
  • A deep technical understanding of prevalent security vulnerabilities and risks, along with effective countermeasures and compensating controls.
  • Experience with SAST, DAST, and SCA scanning tools (such as Veracode, Checkmarx, Semgrep) and the ability to assist developers in identifying and prioritizing genuine security issues.
  • Experience in constructing secure CI/CD pipelines (preferably using GitHub Actions) with a focus on an 'as-code' approach to expand security practices.
  • Familiarity with application and cloud security frameworks such as OWASP, CIS, and NIST CSF/SSDF.
  • Experience with OWASP SAMM or BSIMM is a plus.
  • A track record of successful collaboration with various product development teams to promote security.
  • Familiarity with Snyk.

Location: Remote opportunities available.
What We Offer:

You will become part of our inclusive culture, recognized for world-class talent, where we are dedicated to your personal and professional development through:

  • Flexible Work Environment: We have embraced a hybrid working model, allowing for a blend of in-office and remote work to create a connected experience.
  • Wellbeing Programs: Comprehensive benefits that support work-life balance, including flexible vacation, mental health days, and resources for overall wellbeing.
  • Culture of Inclusion: A globally recognized commitment to equality, diversity, and inclusion, promoting a balanced work-life environment.
  • Learning Opportunities: Access to LinkedIn Learning and internal projects that foster professional growth.
  • Social Responsibility: Participation in employee-driven initiatives and volunteer opportunities to make a positive impact.
  • Meaningful Work: Join a team dedicated to advancing justice, truth, and transparency through our industry-leading products and services.

At Thomson Reuters, we are proud to support a diverse workforce and are committed to providing equal employment opportunities. We value the unique contributions of every employee and strive to create an inclusive environment where everyone can thrive.



  • Ciudad de México, Ciudad de México TrendMicro A tiempo completo

    About the RoleWe are seeking a highly skilled Cybersecurity Solutions Engineer to join our team at Trend Micro. As a key member of our sales team, you will be responsible for building and maintaining strong relationships with our System Integrators and customers.Key ResponsibilitiesDevelop and maintain technical relationships with customers and System...


  • Ciudad de México, Ciudad de México TrendMicro A tiempo completo

    Job Title: Sales EngineerTrend Micro, a global leader in cybersecurity, is seeking a highly skilled Sales Engineer to join our team. As a Sales Engineer, you will be the technical bridge between our Sales Representatives and System Integrators, responsible for closing business and driving revenue growth.Key Responsibilities:Develop and maintain strong...


  • Ciudad de México, Ciudad de México Trend Micro A tiempo completo

    Job Title: Sales EngineerTrend Micro, a global leader in cybersecurity, is seeking a highly skilled Sales Engineer to join our team. As a Sales Engineer, you will be the technical bridge between our Sales Representatives and System Integrators, responsible for closing business and driving revenue growth.Key Responsibilities:Develop and maintain strong...

  • Staff Engineer

    hace 4 semanas


    Ciudad de México, Ciudad de México Nagarro Inc A tiempo completo

    Staff Engineer - Network Cybersecurity Analyst**About Us**Nagarro Inc is a leading Digital Product Engineering company that is scaling rapidly. We build innovative products, services, and experiences that inspire and delight. Our team exists everywhere in the world, with experts across 33 countries. Our work culture is dynamic and non-hierarchical, and we...


  • Ciudad de México, Ciudad de México Nagarro Inc A tiempo completo

    Staff Engineer - Network Cybersecurity AnalystWe are a Digital Product Engineering company that is scaling rapidly, building products, services, and experiences that inspire and delight. Our work culture is dynamic and non-hierarchical, and we are looking for talented colleagues to join our team.The Network Cybersecurity Analyst is responsible for designing,...


  • Ciudad de México, Ciudad de México Nuvit Service A tiempo completo

    About Nuvit ServiceNuvit Service is a leading provider of Human Resources solutions, specializing in Socioeconomic Studies, Psychometric Tests, and other services.Headquartered in Mexico City, our company is dedicated to delivering exceptional services to our clients.Job DescriptionSenior SIEM EngineerThe Senior SIEM Engineer plays a critical technical role...

  • Cybersecurity Expert

    hace 3 semanas


    Ciudad de México, Ciudad de México Kroll A tiempo completo

    {"h1": "Cybersecurity Expert Wanted", "p": "At Kroll, we're committed to making the world a safer place, one company at a time. Our team of cybersecurity experts is dedicated to helping our clients discover and remediate their unique security risks. As a Principal Consultant, you will be a key member of our team, leading the execution of offensive security...


  • Ciudad de México, Ciudad de México Vicarius A tiempo completo

    About VicariusVicarius is a pioneering cybersecurity startup backed by top-tier investors from around the world. Our mission is to revolutionize the way companies approach security vulnerabilities. Our innovative platform, vRx, empowers businesses to identify, prioritize, and fix security threats in a seamless, automated, and integrated manner.Job SummaryWe...


  • Ciudad de México, Ciudad de México Schneider Electric Norge AS A tiempo completo

    About the RoleSchneider Electric is seeking a highly skilled Cybersecurity and DevOps Engineer to join our team in APODACA, NUEVO LEON. As a key member of our organization, you will play a critical role in ensuring the security and compliance of our products and systems.Key ResponsibilitiesCollaborate with product development teams to assess security...


  • Ciudad de México, Ciudad de México Nuvit Service A tiempo completo

    About Nuvit ServiceNuvit Service is a leading provider of Human Resources solutions, dedicated to showcasing our company presentation and services, including socio-economic studies, psychometric tests, and other services.Job SummaryWe are seeking a highly skilled Senior SIEM Engineer to join our team at Nuvit Service. The successful candidate will play a...

  • Cybersecurity Expert

    hace 4 semanas


    Ciudad de México, Ciudad de México Kroll A tiempo completo

    Cybersecurity ExpertisePosition: Cybersecurity Professional | Mexico | In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We...


  • Ciudad de México, Ciudad de México SailPoint A tiempo completo

    About the RoleSailPoint's Cybersecurity organization is seeking a highly skilled Cybersecurity Threat Intelligence Engineer to join our team. As a key member of our Vulnerability Management team, you will play a critical role in advancing our existing Vulnerability Management Remediation effort into a new standalone capability.Key Responsibilities:Develop a...

  • Cybersecurity Expert

    hace 3 semanas


    Ciudad de México, Ciudad de México Kroll A tiempo completo

    About the RoleKroll is seeking a highly skilled Cybersecurity Expert to join our team as a Principal Malware Analyst. As a key member of our Cyber Risk team, you will play a critical role in helping our clients navigate the complex world of cybersecurity.Key ResponsibilitiesConduct In-Depth Malware Analysis: Utilize your expertise in malware analysis and...


  • Ciudad de México, Ciudad de México Armis, Inc A tiempo completo

    Job DescriptionArmis, Inc. is seeking a highly skilled Technical Support Engineer to join our team. As a Technical Support Engineer, you will be responsible for providing second-level technical support to our customers, focusing on our US-based clients.Key Responsibilities:Provide second-level technical support to customers, resolving complex technical...


  • Santiago de Querétaro, Querétaro de Arteaga, México Valeo A tiempo completo

    Valeo: A Leader in Innovative Mobility SolutionsWe are a global technology company that designs and manufactures cutting-edge solutions to revolutionize the automotive industry. Our mission is to create a greener and more secure mobility ecosystem through innovative products and services.About the RoleWe are seeking an experienced Product Cybersecurity...

  • Cybersecurity Specialist

    hace 1 semana


    Ciudad de México, Ciudad de México Aviva A tiempo completo

    Job Title: Security EngineerAviva Financial is seeking a highly skilled Security Engineer to join their team. As a key member of the organization, you will play a critical role in safeguarding the company's technological environment.The ideal candidate will have a strong background in information security within the financial industry and hands-on experience...


  • Ciudad de México, Ciudad de México Western Digital A tiempo completo

    Job Title: Principal Software EngineerWestern Digital is seeking a highly skilled Principal Software Engineer to join our team. As a key member of our software development team, you will play a critical role in designing, developing, and optimizing software solutions for our cutting-edge hardware devices.Key Responsibilities:Provide technical leadership and...


  • Ciudad de México, Ciudad de México Western Digital A tiempo completo

    Job Title: Principal Software EngineerWestern Digital is seeking a highly skilled Principal Software Engineer to join our team. As a key member of our software development team, you will play a critical role in designing, developing, and optimizing software solutions for our cutting-edge hardware devices.Key Responsibilities:Provide technical leadership and...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Cyber Security Platform Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for delivering high-quality solutions across various cyber security functions, including threat detection, cyber threat intelligence, network security, incident response, and more.About...


  • Ciudad de México, Ciudad de México Nuvit Service A tiempo completo

    About the RoleWe are seeking a highly skilled Senior SIEM Engineer to join our team at Nuvit Service. As a key member of our security team, you will play a critical role in onboarding log sources to Splunk Enterprise Security, ensuring the seamless ingestion, parsing, and correlation of security and audit log data.Key ResponsibilitiesDocument and configure...