Security Incident Response Lead

hace 3 semanas


Ciudad de México, Ciudad de México PepsiCo Deutschland GmbH A tiempo completo
About the Role

We are seeking a highly skilled Security Incident Response Lead to join our team at PepsiCo Deutschland GmbH. As a key member of our Global Compute organization, you will play a critical role in defining, implementing, and leading global processes to respond to security incidents and emergency patching or mitigation activities.

Key Responsibilities
  • Develop and Implement Security Incident Response Framework: Define and execute a security incident response framework with a bias toward impact prevention for the CTO organization, applicable to infrastructure and applications.
  • Collaborate with Information Security: Work closely with Information Security to understand risk and impact of potential or confirmed security incidents.
  • Lead Remediation Efforts: Mobilize infrastructure and application teams to engage in effective and rapid emergency remediation, including creation of action plans, prioritization, and follow-ups until completion.
  • Brief IT Executive Leadership: Provide regular updates and briefings to IT Executive leadership on vulnerability remediation activity.
  • Communicate Effectively: Utilize exceptional communication skills to translate technical matters to non-technical terms, ensuring seamless communication with stakeholders.
  • Server Vulnerability Remediation: Lead server vulnerability remediation for Corporate Global Functions, ensuring compliance with Information Security Policy and internal controls.
  • Monitor and Report: Monitor the effectiveness of remediation efforts and provide regular updates and reports to stakeholders.
  • Identify and Pursue Improvements: Identify opportunities for patching and automation improvements, such as mass license key activation and outstanding patch installation.
Requirements
  • 10+ Years of Experience: In Information Technology, Security Vulnerability Remediation, Cybersecurity, or a related field.
  • Technical Skills: Experience leading or collaborating with multiple teams, security incident response, server and database management, OS and database management, and communicating with technical audiences in high-availability critical environments.
  • Non-Technical Skills: Experience with endpoint management platforms, scripting experience, and global networking skills.
  • Competencies: Agile/DevSecOps experience, innovation mindset, analytical thinking, collaboration and influence, and excellent written and verbal communication skills.


  • Ciudad de México, Ciudad de México PepsiCo Deutschland GmbH A tiempo completo

    About the RoleWe are seeking a highly skilled Security Incident Response Lead to join our team at PepsiCo Deutschland GmbH. As a key member of our Global Compute organization, you will play a critical role in defining, implementing, and leading global processes to respond to security incidents and emergency patching or mitigation activities.As a Security...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Incident Response Analyst to join our team at Thomson Reuters. As a key member of our Incident Response (IR) team, you will play a critical role in supporting our Corporate Global Cyber Security efforts.In this challenging and rewarding role, you will lead the coordination of tactical incident management...


  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    Job Title: Security Analyst, Incident ResponseAt Lyft, we're committed to creating a safe and secure environment for our users. As a Security Analyst, Incident Response, you'll play a critical role in identifying and responding to security incidents, ensuring the integrity of our systems and data.Responsibilities:Respond to security incidents in a timely and...


  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    Job Title: Security Analyst, Incident ResponseAt Lyft, our mission is to improve people's lives with the world's best transportation. To achieve this, we need a talented Security Analyst to join our Incident Response team.The ideal candidate will have a deep understanding of cybersecurity principles, including threat landscape, attack vectors, and security...


  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    Job Title: Security Analyst, Incident ResponseAt Lyft, our mission is to revolutionize transportation and improve people's lives. To achieve this, we need a talented Security Analyst to join our Incident Response team.We're looking for a skilled professional to help us detect, analyze, and respond to security incidents. As a Security Analyst, you'll be...


  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    Job Title: Security Analyst, Incident ResponseAt Lyft, we're committed to creating a safe and secure environment for our users. As a Security Analyst, Incident Response, you'll play a critical role in identifying and responding to security incidents, ensuring the integrity of our systems and data.Responsibilities:Respond promptly to security incidents,...


  • Ciudad de México, Ciudad de México Blue Yonder A tiempo completo

    Job Title: Senior Incident Response AnalystWe are seeking a highly skilled Senior Incident Response Analyst to join our Security Operations Center (SOC) team. As a key member of our team, you will be responsible for detecting and responding to cybersecurity threats, ensuring the security and integrity of our organization.Responsibilities:Monitor and analyze...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    Position Overview In this role as a Senior Incident Response Analyst, your responsibilities will include: Facilitating the coordination of incident management throughout its lifecycle, ensuring the involvement of the necessary cross-functional teams until resolution. Engaging stakeholders during incident management discussions to clarify the...


  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    Job Title: Security Analyst, Incident ResponseAt Lyft, we're committed to creating a safe and secure environment for our users. As a Security Analyst, Incident Response, you'll play a critical role in identifying and responding to security incidents, ensuring the integrity of our systems and data.Responsibilities:Respond to security incidents in a timely and...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    Position Overview In this role as a Senior Incident Response Analyst, your responsibilities will include: Coordinating the incident management process throughout its lifecycle, ensuring collaboration among relevant cross-functional teams until resolution. Facilitating incident management discussions to ensure all stakeholders comprehend the incident...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleIn this exciting opportunity, you will play a critical role in our incident response team, working closely with cross-functional partners to coordinate and manage incident response efforts. Your expertise will be essential in ensuring timely and effective incident response, minimizing business disruption, and maintaining stakeholder trust.Key...


  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    At Lyft, our mission is to revolutionize transportation and improve people's lives. To achieve this, we need a talented team of security professionals who can help us protect our systems and data from cyber threats.The Incident Response team is responsible for identifying, containing, and eradicating security incidents that could impact our organization. As...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled and experienced Senior Incident Response Analyst to join our Corporate Global Cyber Security team at Thomson Reuters. As a key member of our Incident Response (IR) team, you will play a critical role in supporting our efforts to protect our organization and its stakeholders from cyber threats.Key...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled and experienced Senior Incident Response Specialist to join our Corporate Global Cyber Security team at Thomson Reuters. As a key member of our Incident Response team, you will play a critical role in leading the coordination of tactical incident management activities and driving the execution of our security...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    Position Overview In this role as a Senior Cybersecurity Incident Analyst, your responsibilities will include: Coordinating the management of incidents throughout their lifecycle, ensuring collaboration among relevant cross-functional teams until resolution. Facilitating communication during incident management discussions to guarantee all partners...


  • Ciudad de México, Ciudad de México Worldwide Clinical Trials A tiempo completo

    Incident Response SpecialistWorldwide Clinical Trials is seeking a highly skilled Incident Response Specialist to join our Information Security team. As a key member of our team, you will be responsible for identifying, analyzing, and coordinating responses to potential security incidents within our organization.Key Responsibilities:Monitor security...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Incident Response Analyst to join our Corporate Global Cyber Security team at Thomson Reuters. As a key member of our Incident Response (IR) team, you will play a critical role in coordinating tactical incident management activities and driving the execution of our security incident management...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Incident Response Analyst to join our Corporate Global Cyber Security team at Thomson Reuters.In this challenging and rewarding role, you will lead the coordination of tactical incident management activities and drive the execution of the function's maturity activities, such as improvements to our...


  • Ciudad de México, Ciudad de México HSBC A tiempo completo

    Job DescriptionHSBC is seeking a highly skilled Cybersecurity Incident Response Senior Analyst to join our team in the Global Cybersecurity Operations function. As a key member of our team, you will be responsible for detecting and responding to information and cybersecurity threats across the global HSBC assets and estate.Key ResponsibilitiesIncident...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleIn this exciting opportunity, you will play a critical role in our Senior Incident Response Analyst position, where you will be responsible for supporting incident management coordination through its lifecycle, from activation of the appropriate cross-functional partners through closure.Your Key ResponsibilitiesEngage partners during incident...