Senior Threat Detection

hace 8 horas


Santiago de Querétaro, Querétaro de Arteaga, México Dana Canada Corp. A tiempo completo
Senior Threat Detection & Response Engineer

We are seeking a seasoned Senior Threat Detection & Response Engineer to join our cybersecurity operations team. This pivotal role offers a unique opportunity for an experienced professional passionate about Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR) to lead and shape our detection and response capabilities.

Key Responsibilities
  • Develop and implement advanced detection logic, leveraging SIEM and EDR tools, to effectively identify and respond to evolving cyber threats.
  • Stay up-to-date with the latest security industry trends, emerging threats, and innovative mitigation techniques to continuously enhance our cybersecurity posture.
  • Drive regular threat hunting initiatives and participate in purple team exercises to refine and mature our detection capabilities.
  • Collaborate with key stakeholders to define, refine, and operationalize use cases within our SOAR platform.
  • Forge strategic partnerships with vendors to explore and integrate cutting-edge technologies that align with our cybersecurity.
  • Assist with the administration and optimization of our SIEM and SOAR systems, ensuring their effectiveness in detecting and responding to security incidents.
  • Participate in the review of threat intelligence reports to assess their relevance to the organization and propose suitable actions.
  • Mentor and coach junior team members, fostering a culture of knowledge sharing and professional development.
Requirements
  • Minimum 7 years experience in Information Security, with a strong focus on threat detection and incident response.
  • Bachelor's degree in Information Technology, Computer Science, or a related field is preferred.
  • Excellent problem-solving skills and the ability to develop creative solutions to complex cybersecurity challenges.
  • Relevant security certifications such as Security+, CISSP, or GIAC certifications are a strong plus, reflecting a commitment to professional development and expertise in the field.

We believe in fostering a culture of innovation by leveraging the diverse perspectives of our global team. We are One Dana with limitless opportunity.



  • Santiago de Querétaro, Querétaro de Arteaga, México Dana Incorporated A tiempo completo

    Job PurposeWe are currently seeking a seasoned Senior Threat Detection & Response Engineer to join our cybersecurity operations team at Dana Incorporated. This pivotal role offers a unique opportunity for an experienced professional passionate about Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR)...


  • Santiago de Querétaro, Querétaro de Arteaga, México Dana Incorporated A tiempo completo

    Job SummaryWe are seeking a seasoned Senior Threat Detection & Response Engineer to join our cybersecurity operations team at Dana Incorporated. This pivotal role offers a unique opportunity for an experienced professional passionate about Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR) to lead and...


  • Santiago de Querétaro, Querétaro de Arteaga, México Dana Incorporated A tiempo completo

    Job PurposeWe are currently seeking a seasoned Senior Threat Detection & Response Engineer to join our cybersecurity operations team at Dana Incorporated. This pivotal role offers a unique opportunity for an experienced professional passionate about Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR)...


  • Santiago de Querétaro, Querétaro de Arteaga, México Dana Incorporated A tiempo completo

    Job SummaryDana Incorporated is seeking a seasoned Senior Threat Detection & Response Engineer to join our cybersecurity operations team. This pivotal role offers a unique opportunity for an experienced professional passionate about Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR) to lead and shape...


  • Santiago de Querétaro, Querétaro de Arteaga, México Dana Canada Corp. A tiempo completo

    Job SummaryWe are seeking a seasoned Senior Threat Detection & Response Engineer to join our cybersecurity operations team at Dana Canada Corp. This pivotal role offers a unique opportunity for an experienced professional passionate about Security Information and Event Management (SIEM) and Security Orchestration, Automation, and Response (SOAR) to lead and...


  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    {"title": "Cybersecurity Threat Detection Specialist", "content": "Cybersecurity Threat Detection SpecialistKroll's Cyber Risk team is seeking a highly motivated and experienced Cybersecurity Threat Detection Specialist to join our team. As a key member of our team, you will be responsible for performing ongoing threat hunting, analysis, containment, and...


  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    About the RoleWe are seeking a highly skilled Security Analyst to join our Incident Response team at Lyft. As a key member of our detection and response group, you will be responsible for swiftly responding to security incidents, analyzing and prioritizing high-quality security alerts, and collaborating with the Detection Engineering Team to identify and...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the Role:We are seeking a highly skilled Cyber Threat Detection Engineer to join our Cyber Defense team at Thomson Reuters. As a key member of our team, you will play a critical role in developing and deploying security measures across our estate while advancing our threat detection program.Key Responsibilities:Threat Detection & Prevention: Act on...


  • Ciudad de México, Ciudad de México Kroll A tiempo completo

    About the RoleKroll's Cyber Risk team is seeking a highly motivated and experienced Cybersecurity Threat Hunter to join our team. As a Cybersecurity Threat Hunter, you will be responsible for performing ongoing threat hunting, analysis, containment, and remediation of threats identified through advanced endpoint detection and response (EDR), endpoint...


  • Ciudad de México, Ciudad de México Google Inc. A tiempo completo

    About the RoleThe Detection team at Google Inc. is responsible for developing and maintaining signals, tools, and infrastructure to detect and respond to sophisticated threats. As a Security Engineering Manager, Threat Detection, you will lead a team responsible for intrusion detection and incident response, inspiring and growing talent while providing...

  • Cyber Security Engineer

    hace 1 semana


    Ciudad de México, Ciudad de México Solera A tiempo completo

    About the RoleSolera is seeking a highly skilled Cyber Security Engineer to join our team as a Threat Detection Specialist. As a key member of our Security Operations Center (SOC), you will play a critical role in protecting our information systems from internal and external threats.Key ResponsibilitiesMonitor and analyze cyber security events to identify...


  • Ciudad de México, Ciudad de México Google A tiempo completo

    About the RoleThe Detection team at Google is responsible for developing and maintaining signals, tools, and infrastructure to detect and respond to sophisticated threats. As a Security Engineering Manager, you will lead a team responsible for intrusion detection and incident response, growing and developing talent, and providing direction for the team.Key...


  • Ciudad de México, Ciudad de México Smiths Detection A tiempo completo

    Job SummaryWe are seeking a highly skilled and experienced Senior Field Service Technician to join our team at Smiths Detection. As a Senior Field Service Technician, you will be responsible for troubleshooting and repairing advanced electrical and electronic systems and equipment in the field.Key ResponsibilitiesTroubleshoot and Repair Equipment:...


  • Ciudad de México, Ciudad de México Google Inc. A tiempo completo

    About the RoleThe Detection team at Google Inc. is responsible for developing and maintaining signals, tools, and infrastructure to detect and respond to sophisticated threats. As a Security Engineering Manager, Threat Detection, you will lead a team responsible for intrusion detection and incident response, inspiring and growing talent while providing...


  • Ciudad de México, Ciudad de México Google A tiempo completo

    About the RoleThe Detection team at Google is responsible for developing and maintaining the signals, tools, and infrastructure that we use to detect and respond to security threats. As a Security Analyst II, Threat Detection Specialist, you will play a critical role in creating and maintaining the safest operating environment for Google's users and...


  • Ciudad de México, Ciudad de México PepsiCo Deutschland GmbH A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Specialist to join our team at PepsiCo Deutschland GmbH. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our cybersecurity efforts by analyzing and interpreting complex data to identify and mitigate potential threats.Key ResponsibilitiesThreat...


  • Ciudad de México, Ciudad de México Google Inc. A tiempo completo

    About the RoleWe are seeking a highly skilled Security Analyst I, Threat Detection to join our team at Google Inc. as a key member of our Detection team.The successful candidate will be responsible for creating and maintaining the safest operating environment for our users and developers. This will involve defending network boundaries, hardening computer...


  • Ciudad de México, Ciudad de México PepsiCo A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at PepsiCo. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our cyber intelligence function.Key ResponsibilitiesDevelop and maintain a deep understanding of threat modeling methodologies, including Kill Chain, Diamond...


  • Ciudad de México, Ciudad de México PepsiCo A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at PepsiCo. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our cyber intelligence function and contributing to the development of a common operating picture of intrusion or threat-related activity.Key...


  • Ciudad de México, Ciudad de México Google Inc. A tiempo completo

    About the Role:The Detection team at Google Inc. is responsible for developing and maintaining the signals, tools, and infrastructure that we use to detect and respond to security threats. As a Security Analyst I, Threat Detection, you will play a critical role in creating and maintaining the safest operating environment for Google's users and developers.You...