Security Analyst, Incident Response Specialist

hace 2 días


Ciudad de México, Ciudad de México Lyft A tiempo completo
Job Title: Security Analyst, Incident Response

At Lyft, our mission is to revolutionize transportation and improve people's lives. To achieve this, we need a talented Security Analyst to join our Incident Response team.

We're looking for a skilled professional to help us detect, analyze, and respond to security incidents. As a Security Analyst, you'll be responsible for identifying and mitigating potential threats, collaborating with cross-functional teams, and staying up-to-date with the latest cybersecurity trends.

Responsibilities:
  • Swiftly respond to security incidents by orchestrating coordinated responses across engineering teams and other relevant disciplines.
  • Analyze and prioritize high-quality security alerts with the potential to impact the organization, based on a structured approach.
  • Collaborate with the Detection Engineering Team to identify and implement new security strategies aimed at detecting threats, reducing the attack surface, and enhancing the organization's overall cybersecurity posture.
  • Conduct proactive threat hunting operations across the organization's systems and services, aiming to uncover detection gaps, identify weaknesses in security controls, and refine existing processes.
  • Assess the organization's threat landscape to prioritize proactive security measures and actions.
  • Develop automation tools to enhance the efficiency and impact of the incident response team's activities.
  • Cultivate and maintain key partnerships with critical stakeholders to foster collaboration and information sharing.
Requirements:
  • Cybersecurity knowledge, including threat landscape, attack vectors, and security best practices.
  • Proficiency in using security tools and technologies, such as SIEM, EDR, and IDS/IPS.
  • Strong understanding of operating systems (Windows, Linux, macOS) and their security features.
  • Scripting and automation skills, experience with cloud technologies such as AWS/GCP, and their tech stack.
  • Incident detection and analysis experience, including monitoring and analyzing security alerts and events generated by security systems.
  • Hands-on experience with incident response processes, including identification, containment, eradication, and recovery.
What We Offer:

At Lyft, we're committed to creating a diverse and inclusive work environment. We offer a competitive salary, comprehensive benefits, and opportunities for growth and development. If you're passionate about cybersecurity and want to join a dynamic team, apply now



  • Ciudad de México, Ciudad de México Manpower S.A. de C.V A tiempo completo

    Job Title: Incident Response Senior AnalystWe are seeking an experienced professional to join our team in the role of Incident Response Senior Analyst. This position is responsible for performing technical and forensic investigations into cybersecurity events across the globe, identifying cyber-threats, and minimizing further risk to our information assets...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled and experienced Senior Incident Response Analyst to join our Corporate Global Cyber Security team at Thomson Reuters. As a key member of our Incident Response (IR) team, you will play a critical role in supporting our efforts to protect our organization and its stakeholders from cyber threats.Key...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled and experienced Senior Incident Response Specialist to join our Corporate Global Cyber Security team at Thomson Reuters. As a key member of our Incident Response team, you will play a critical role in leading the coordination of tactical incident management activities and driving the execution of our security...


  • Ciudad de México, Ciudad de México PepsiCo Deutschland GmbH A tiempo completo

    About the RoleWe are seeking a highly skilled Security Incident Response Lead to join our team at PepsiCo Deutschland GmbH. As a key member of our Global Compute organization, you will play a critical role in defining, implementing, and leading global processes to respond to security incidents and emergency patching or mitigation activities.As a Security...


  • Ciudad de México, Ciudad de México PepsiCo A tiempo completo

    About the RolePepsiCo is seeking a highly skilled Security Incident Response Lead to join our Global Compute team. As a key member of our security team, you will be responsible for defining, implementing, and leading global processes to respond to security incidents and emergency patching or mitigation activities.This is a unique opportunity to work with a...


  • Ciudad de México, Ciudad de México HSBC A tiempo completo

    Job DescriptionHSBC is seeking a highly skilled Cybersecurity Incident Response Senior Analyst to join our team in the Global Cybersecurity Operations function. As a key member of our team, you will be responsible for detecting and responding to information and cybersecurity threats across the global HSBC assets and estate.Key ResponsibilitiesIncident...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    Position Overview In this role as a Senior Incident Response Analyst, your responsibilities will include: Facilitating the coordination of incident management throughout its lifecycle, ensuring the involvement of the necessary cross-functional teams until resolution. Engaging stakeholders during incident management discussions to clarify the...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    Position Overview In this role as a Senior Incident Response Analyst, your responsibilities will include: Coordinating the incident management process throughout its lifecycle, ensuring collaboration among relevant cross-functional teams until resolution. Facilitating incident management discussions to ensure all stakeholders comprehend the incident...


  • Ciudad de México, Ciudad de México PepsiCo A tiempo completo

    Job SummaryWe are seeking a highly skilled Security Incident Response Lead to join our team at PepsiCo. As a key member of our Global Compute organization, you will be responsible for defining, implementing, and leading global processes to respond to security incidents and emergency patching or mitigation activities.Key ResponsibilitiesDevelop and execute a...


  • Ciudad de México, Ciudad de México Manpower S.A. de C.V A tiempo completo

    About the RoleWe are seeking a highly skilled and experienced Cybersecurity Incident Response Senior Analyst to join our team at Manpower S.A. de C.V. This is a critical role that requires a strong understanding of cybersecurity technologies, incident response, and forensic investigation.Key ResponsibilitiesIncident Response and Forensic InvestigationPerform...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Incident Response Analyst to join our Corporate Global Cyber Security team at Thomson Reuters.In this challenging and rewarding role, you will lead the coordination of tactical incident management activities and drive the execution of the function's maturity activities, such as improvements to our...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    Position Overview In this role as a Senior Cybersecurity Incident Analyst, your responsibilities will include: Coordinating the management of incidents throughout their lifecycle, ensuring collaboration among relevant cross-functional teams until resolution. Facilitating communication during incident management discussions to guarantee all partners...

  • IT Security Specialist

    hace 2 semanas


    Ciudad de México, Ciudad de México Novo Nordisk AS A tiempo completo

    Job Title: IT Security AnalystJob Summary:We are seeking a highly skilled IT Security Analyst to join our Global Security Operations team at Novo Nordisk. As an IT Security Analyst, you will play a critical role in ensuring the security and integrity of our organization's systems and data.Key Responsibilities:Respond to and investigate security incidents,...

  • Security Analyst I

    hace 15 horas


    Ciudad de México, Ciudad de México Helix A tiempo completo

    About the RoleWe are seeking a highly motivated and detail-oriented Security Analyst to join our dynamic Security Team at Helix. As a key member of our team, you will play a critical role in assisting with incident response activities, analyzing security events, and documenting incident findings.Key ResponsibilitiesPerform user access reviews and log reviews...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the RoleIn this opportunity as a Senior Incident Response Analyst, you will:Support incident management coordination through its lifecycle, from activation of the appropriate cross-functional partners through closure.Engage partners during incident management calls to ensure they have a clear understanding of the incident, its action plan and path to...


  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    About the RoleWe are seeking a highly skilled Security Analyst to join our Incident Response team at Lyft. As a key member of our detection and response group, you will be responsible for swiftly responding to security incidents, analyzing and prioritizing high-quality security alerts, and collaborating with the Detection Engineering Team to identify and...

  • Security Analyst I

    hace 2 días


    Ciudad de México, Ciudad de México Helix A tiempo completo

    About HelixHelix is a pioneering company at the intersection of clinical care, research, and genomics. We're driven by a passion for innovation and a commitment to empowering individuals through DNA.Job SummaryWe're seeking a detail-oriented Security Analyst to join our dynamic Security Team. As a key member of our team, you'll play a crucial role in...


  • Ciudad de México, Ciudad de México HSBC A tiempo completo

    About the RoleWe are seeking an experienced professional to join our team in the role of Incident Response Senior Analyst. As a key member of our Global Cybersecurity Operations (GCO) team, you will play a critical role in detecting and responding to information and cybersecurity threats across the global HSBC assets and estate.Key ResponsibilitiesIncident...


  • Ciudad de México, Ciudad de México Google A tiempo completo

    About the RoleThe Detection team at Google is responsible for developing and maintaining the signals, tools, and infrastructure that we use to detect and respond to security threats. As a Security Analyst II, Threat Detection Specialist, you will play a critical role in creating and maintaining the safest operating environment for Google's users and...


  • Ciudad de México, Ciudad de México 0360 BSS Mexico A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Specialist to join our team at 0360 BSS Mexico. As a key member of our Security Operations Center, you will play a critical role in protecting our organization's digital assets from cyber threats.Key ResponsibilitiesRespond to cyber security incidents in accordance with our incident response policy...