Security Analyst II Threat Detection

hace 1 día


Xico, México Google Inc. A tiempo completo
About the Role

We are seeking a highly skilled Security Analyst II to join our team in Threat Detection. As a key member of our Detection team, you will play a critical role in developing and maintaining the signals, tools, and infrastructure that we use to detect and respond to security threats.

Responsibilities

  • Search for anomalous activity via manual hunting at Alphabet scale.
  • Escalate complex/unusual incidents to Detection and Response teams.
  • Lead response efforts to low severity incidents.
  • Support the response to high and medium severity security incidents as directed.
  • Analyze security alerts in Security Information and Event Management (SIEM) and other external alert sources.

About Google

Google is proud to be an equal opportunity and affirmative action employer. We are committed to building a workforce that is representative of the users we serve, creating a culture of belonging, and providing an equal employment opportunity regardless of race, creed, color, religion, gender, sexual orientation, gender identity/expression, national origin, disability, age, genetic information, veteran status, marital status, pregnancy or related condition (including breastfeeding), expecting or parents-to-be, criminal histories consistent with legal requirements, or any other basis protected by law.

Requirements

  • Bachelor's degree or equivalent practical experience.
  • 2 years of experience in data analysis, including identifying trends, generating summary statistics, and drawing insights from quantitative and qualitative data.
  • 2 years of experience managing projects and defining project scope, goals, and deliverables.
  • Ability to communicate in English and Spanish fluently to support client relationship management in this region.
  • Ability to work non-standard hours and work rotations/shifts, including night shifts as required.

Preferred Qualifications

  • Certification in Security+ or similar Cyber Security/Incident Response.
  • Experience with automation via coding or scripting.
  • Experience analyzing, triaging, and remediating common information security incidents.
  • Understanding of common attacker tactics, tools, and techniques.


  • Xico, México Google Inc. A tiempo completo

    {"h1": "Security Analyst I, Threat Detection", "p": "At Google, we're committed to building a workforce that's representative of the users we serve. As a Security Analyst I, Threat Detection, you'll play a critical role in defending our network boundaries and protecting sensitive data.Responsibilities:* Search for anomalous activity via manual hunting at...


  • Xico, México Google A tiempo completo

    About the RoleWe are seeking a highly skilled Security Engineering Manager to lead our Threat Detection team. As a key member of our security organization, you will be responsible for managing a team responsible for intrusion detection and incident response.As a leader, you will inspire, grow, and develop talent while providing and setting direction for the...


  • Xico, México Google Inc. A tiempo completo

    About the RoleThe Detection team at Google Inc. is responsible for developing and maintaining the signals, tools, and infrastructure that we use to detect and respond to sophisticated threats. As a Security Engineering Manager, Threat Detection, you will be conducting and leading others in security analysis, threat hunting, as well as malware and indicator...


  • Xico, México Google Inc. A tiempo completo

    About the RoleAs a Security Analyst I - Threat Detection, you will be part of the Detection team at Google Inc., responsible for developing and maintaining the signals, tools, and infrastructure used to detect and respond to security threats. Your primary goal will be to create and maintain the safest operating environment for Google's users and...


  • Xico, México Google A tiempo completo

    About the RoleThe Detection team at Google is responsible for developing and maintaining the signals, tools, and infrastructure that we use to detect and respond to sophisticated threats. As a Security Engineering Manager, you will be conducting and leading others in security analysis, threat hunting, as well as malware and indicator analysis. We handle all...


  • Xico, México Google A tiempo completo

    About the RoleThe Detection team at Google is responsible for developing and maintaining the signals, tools, and infrastructure that we use to detect and respond to security threats. As a Security Analyst I, you will play a critical role in creating and maintaining the safest operating environment for Google's users and developers.Key ResponsibilitiesSearch...


  • Xico, México Pepsico A tiempo completo

    The OpportunityThe Senior Cyber Intelligence Analyst will play a critical role in supporting the cyber intelligence function for the Cyber Fusion Center at PepsiCo. This position requires a strong understanding of technical data collection and analysis to produce a common operating picture of intrusion or threat-related activity.Your ImpactDevelop and...


  • Xico, México Trustwave A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Analyst to join our Global Threat Operations team at Trustwave. As a Cyber Threat Analyst, you will play a critical role in detecting and responding to security threats, working closely with customers and partners to provide exceptional service.Key ResponsibilitiesPerform network analysis and...


  • Xico, México Pepsico A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at PepsiCo. As a Cyber Threat Intelligence Analyst, you will play a critical role in supporting the cyber intelligence function for the Cyber Fusion Center.Key ResponsibilitiesSupport the cyber intelligence function for the Cyber Fusion CenterUse a wide range of...


  • Xico, México Trustwave A tiempo completo

    About TrustwaveTrustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respond quicker than others can to protect against the devastating impacts of cyberattacks.Our TeamWe're a world-class team of cyber consultants, threat hunters and researchers serving...


  • Xico, México Pepsico A tiempo completo

    About the RoleWe are PepsiCo, a leading food and beverage company with a rich history of innovation and a commitment to making a positive impact on the world. As a Senior Cyber Intelligence Analyst, you will play a critical role in supporting our Cyber Fusion Center and helping us stay ahead of emerging threats.Key ResponsibilitiesMaintain and develop threat...


  • Xico, México Trustwave A tiempo completo

    About TrustwaveTrustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respond quicker than others can to protect against the devastating impacts of cyberattacks.Our TeamWe're a world-class team of cyber consultants, threat hunters and researchers serving...


  • Xico, México Pepsico A tiempo completo

    About UsPepsiCo is a leading global food and beverage company with a rich history of innovation and commitment to excellence. We are a diverse and inclusive organization that values our employees and strives to create a positive impact on the world.Our MissionWe are dedicated to delivering high-quality products and services that meet the evolving needs of...


  • Xico, México Hsbc A tiempo completo

    Job Title: Lead Analyst Global Cybersecurity OperationsWe are seeking an experienced professional to join our team in the role of Lead Analyst Global Cybersecurity Operations. This position is responsible for providing a coordinated suite of Network Defence services, detecting and responding to information and cybersecurity threats to HSBC assets across the...


  • Xico, México Trustwave A tiempo completo

    About TrustwaveTrustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respond quicker than others can to protect against the devastating impacts of cyberattacks. We're a world-class team of cyber consultants, threat hunters and researchers serving clients...


  • Xico, México Pepsico Deutschland Gmbh A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at PepsiCo Deutschland GmbH. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our cyber intelligence function and contributing to the development of a common operating picture of intrusion or threat-related activity.Key...

  • GCP Security Expert

    hace 4 semanas


    Xico, México Transreach Talent A tiempo completo

    GCP Platform Security ExpertiseWe are seeking a highly skilled GCP Platform Security Consultant to join our team at Transreach Talent. The ideal candidate will have extensive experience with Terraform and GCP, as well as expertise in GCP Network policies, organizational policies, and firewalls.Key Responsibilities:Design and implement secure GCP...

  • Cyber Security Analyst

    hace 4 semanas


    Xico, México Nissan A tiempo completo

    About the RoleNissan is seeking a highly skilled Cyber Security Analyst to join our team. As a trusted member of our cybersecurity team, you will work closely with internal technical teams, business units, and external entities to identify and mitigate potential threats to our business.Key ResponsibilitiesConduct continuous discovery and vulnerability...


  • Xico, México Citi A tiempo completo

    Cyber Threat Intelligence Analyst LeadThe Citi Cyber Intelligence Center (CIC) is a critical component of the Global Information Security organization, responsible for analyzing cyber threat information to enhance Citi's cyber threat awareness and protection levels. By providing timely awareness, indications, warnings, and operational readiness, the CIC...


  • Xico, México Trustwave A tiempo completo

    About TrustwaveTrustwave is a leading provider of cybersecurity and managed security services, specializing in threat detection and response. Our team of experts serves clients in 96 countries, providing a global scale of impact and opportunities for growth.Job SummaryThe Cyber Threat Analyst is a key member of the Global Threat Operations (GTO) team within...