Empleos actuales relacionados con Cyber Threat Intelligence Analyst - Ciudad de México, Ciudad de México - PepsiCo
-
Cyber Threat Intelligence Specialist
hace 2 semanas
Ciudad de México, Ciudad de México PepsiCo Deutschland GmbH A tiempo completoAbout the RoleWe are seeking a highly skilled Senior Cyber Intelligence Analyst to join our team at PepsiCo Deutschland GmbH. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our cyber intelligence function and helping us stay ahead of emerging threats.Key ResponsibilitiesDevelop and maintain a deep understanding of...
-
Cyber Threat Intelligence Specialist
hace 2 semanas
Ciudad de México, Ciudad de México PepsiCo Deutschland GmbH A tiempo completoAbout the RoleWe are seeking a highly skilled Cyber Threat Intelligence Specialist to join our team at PepsiCo Deutschland GmbH. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our cyber intelligence function and helping us stay ahead of emerging threats.Key ResponsibilitiesMaintain and develop threat modeling...
-
Cyber Threat Intelligence Specialist
hace 2 semanas
Ciudad de México, Ciudad de México PepsiCo Deutschland GmbH A tiempo completoAbout the RoleWe are seeking a highly skilled Cyber Threat Intelligence Specialist to join our team at PepsiCo Deutschland GmbH. As a key member of our Cyber Fusion Center, you will play a critical role in supporting our cyber intelligence function and contributing to the development of a common operating picture of intrusion or threat-related activity.Key...
-
Cyber Threat Intelligence Specialist
hace 2 semanas
Ciudad de México, Ciudad de México PepsiCo A tiempo completoAt PepsiCo, we're looking for a talented Cyber Threat Intelligence Specialist to join our team. As a key member of our Cyber Fusion Center, you'll play a critical role in supporting our cyber intelligence function. Your primary responsibility will be to use a wide range of sources of technical data collection and analysis to produce a common operating...
-
Cyber Threat Intelligence Specialist
hace 2 semanas
Ciudad de México, Ciudad de México Trustwave A tiempo completoAt Trustwave, we're seeking a skilled Cyber Threat Analyst to join our Global Threat Operations (GTO) team within our Managed Security Services (MSS) division. As a Threat Analyst, you'll play a critical role in helping our customers protect themselves against cyber threats.Key Responsibilities:Analyze and respond to security events from firewalls, IDS, IPS,...
-
Cyber Threat Analyst
hace 3 semanas
Ciudad de México, Ciudad de México Trustwave A tiempo completoAbout the RoleTrustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respond quicker than others can to protect against the devastating impacts of cyberattacks.The Cyber Threat Analyst is a member of the Global Threat Operations (GTO) team within Trustwave...
-
Cyber Security Researcher
hace 3 días
Ciudad de México, Ciudad de México SOCRadar A tiempo completoAbout the RoleSOCRadar is a leading cybersecurity company, and we're looking for a talented Cyber Threat Intelligence Analyst to join our team. As a Threat Research Analyst, you will play a critical role in understanding and mitigating cyber threats by leveraging our platform and conducting research across various intelligence domains.Responsibilities:Review...
-
Cyber Security Platform Engineer
hace 3 días
Ciudad de México, Ciudad de México Thomson Reuters A tiempo completoAbout the Role :Deliver high-quality solutions across various cyber security functions, including threat detection, cyber threat intelligence, network security, incident response, insider threat prevention, and defensive platforms engineering.Drive continuous improvement in key cyber defense capabilities by streamlining technology acquisition and deployment,...
-
Cyber Threat Detection Engineer
hace 2 semanas
Ciudad de México, Ciudad de México Thomson Reuters A tiempo completoAbout the Role:Thomson Reuters is seeking a Jr Cyber Threat Detection Engineer to join our Cyber Defense team. As a key member of the team, you will work closely with Threat Intelligence and Incident Response teams to develop and deploy security measures across the estate.Key Responsibilities:Threat Detection & Prevention: Act on threat intelligence,...
-
Cyber Threat Intelligence Specialist
hace 3 días
Ciudad de México, Ciudad de México Trustwave A tiempo completoJob SummaryWe are seeking a highly skilled Cyber Threat Analyst to join our Global Threat Operations team.The ideal candidate will possess strong technical knowledge, excellent communication skills, and the ability to interact with customers and partners in a professional manner.Key ResponsibilitiesAnalyze and respond to security events from firewalls, IDS,...
-
Cyber Threat Detection Engineer
hace 2 meses
Ciudad de México, Ciudad de México Thomson Reuters A tiempo completoAbout the Role:We are seeking a highly skilled Cyber Threat Detection Engineer to join our Cyber Defense team at Thomson Reuters. As a key member of our team, you will play a critical role in developing and deploying security measures across our estate while advancing our threat detection program.Key Responsibilities:Develop and deploy threat detection and...
-
Cyber Threat Intelligence Specialist
hace 2 semanas
Ciudad de México, Ciudad de México Trustwave A tiempo completoAbout TrustwaveLocalization - MEXICO - required**Job Summary**The Cyber Threat Analyst is a member of the Global Threat Operations (GTO) team within Trustwave Managed Security Services (MSS). This role requires a strong understanding of technical knowledge and excellent communication skills to interact with customers and partners.**Key Responsibilities**:...
-
Cyber Threat Detection Engineer
hace 2 semanas
Ciudad de México, Ciudad de México Thomson Reuters A tiempo completoAbout the Role:We are seeking a Jr Cyber Threat Detection Engineer to join our Cyber Defense team at Thomson Reuters. As a key member of our team, you will work closely with Threat Intelligence and Incident Response teams to develop and deploy security measures across our estate.Key Responsibilities:Acting on threat intelligence, incidents, and new...
-
Cyber Threat Detection Engineer
hace 1 mes
Ciudad de México, Ciudad de México Thomson Reuters A tiempo completoAbout the Role:Thomson Reuters is seeking a Jr Cyber Threat Detection Engineer to join our Cyber defense team. As a key member of our team, you will work closely with Threat Intelligence and Incident Response teams to develop and deploy security measures across the estate while advancing our threat detection program.Key Responsibilities:Threat Detection &...
-
Cyber Threat Detection Engineer
hace 4 semanas
Ciudad de México, Ciudad de México Thomson Reuters A tiempo completoAbout the RoleThomson Reuters is seeking a highly skilled Cyber Threat Detection Engineer to join our Cyber Defense team. As a key member of our team, you will work closely with Threat Intelligence and Incident Response teams to develop and deploy security measures across the estate while advancing our threat detection program.Key ResponsibilitiesThreat...
-
Senior Cyber Security Platform Engineer
hace 2 semanas
Ciudad de México, Ciudad de México Thomson Reuters A tiempo completoAbout the Role: We are seeking a highly skilled Cyber Security Platform Engineer to join our team at Thomson Reuters. As a key member of our cyber defense team, you will be responsible for delivering high-quality solutions across various cyber security functions, including threat detection, cyber threat intelligence, network security, incident response, and...
-
Cyber Security Platform Engineer
hace 2 semanas
Ciudad de México, Ciudad de México Refinitiv A tiempo completoAbout the Role:As a Senior Cyber Security Platform Engineer, you will be responsible for delivering high-quality solutions across cyber security functions, including threat detection, cyber threat intelligence, network security, incident response, and more. You will drive continuous improvement in key cyber defense capabilities by streamlining technology...
-
Senior Cyber Security Platform Engineer
hace 3 semanas
Ciudad de México, Ciudad de México Thomson Reuters A tiempo completoAbout the RoleWe are seeking a highly skilled Senior Cyber Security Platform Engineer to join our team. As a key member of our cyber security function, you will be responsible for delivering high-quality solutions across various cyber security functions, including threat detection, cyber threat intelligence, network security, incident response, and more.Key...
-
Senior Cyber Security Platform Engineer
hace 2 meses
Ciudad de México, Ciudad de México Thomson Reuters A tiempo completoAbout the Role:We are seeking a highly skilled Cyber Security Platform Engineer to join our team at Thomson Reuters. As a key member of our cyber defense team, you will be responsible for delivering high-quality solutions across various cyber security functions, including threat detection, cyber threat intelligence, network security, incident response, and...
-
Senior Cyber Security Platform Engineer
hace 1 mes
Ciudad de México, Ciudad de México Thomson Reuters A tiempo completoAbout the Role:As a Senior Cyber Security Platform Engineer at Thomson Reuters, you will play a critical role in delivering high-quality solutions across various cyber security functions, including threat detection, cyber threat intelligence, network security, incident response, and more. Your expertise will drive continuous improvement in key cyber defense...
Cyber Threat Intelligence Analyst
hace 2 meses
We are seeking a highly skilled Cyber Threat Intelligence Analyst to join our team at PepsiCo. As a Cyber Threat Intelligence Analyst, you will play a critical role in supporting the cyber intelligence function for the Cyber Fusion Center.
Key Responsibilities- Threat Intelligence: Identify, review, and research new technical and non-technical sources of information to produce a common operating picture of intrusion or threat-related activity.
- Threat Analysis: Use a wide range of sources of technical data collection and analysis to identify, classify, prioritize, and report on cyber threats using a structured approach.
- Collaboration: Participate in data-driven research with internal teams on changes to the cyber threat landscape through various internal and external tools to support incidents.
- Indicator of Compromise (IOC) Review: Review and assess IOCs related to threats to the organization provided by partner institutions, mailing lists, open source news, and industry partnerships.
- Relationship Building: Support and participate in relationships between various security teams and external partnerships.
- Cyber Intelligence Sharing: Share relevant cyber intelligence findings to a variety of internal audiences (Senior Leadership, IT Teams, User communities, etc.) and external trust groups.
- On-Call Rotation: Participate in after-hours on-call rotation when required.
- 2+ years of experience with a combination of cyber threat intelligence or research AND threat detection or incident response work, at least 1 year of which should be in a large multinational company.
- Knowledge of current and historical Threat Actor Group(s) TTPs.
- Knowledge of enterprise-wide ticketing systems.
- Knowledge of the MITRE ATT&CK Framework, Cyber Kill Chain, Diamond Model of Intrusion Analysis, or other relevant network defense and intelligence frameworks.
- Experience with collecting, analyzing, and interpreting data from multiple sources and documenting the results.
- Knowledge of the principal methods, procedures, and techniques of gathering information and producing, reporting, and sharing intelligence.
- Experience with intelligence feed alert and data feed tuning and source cultivation.
- Experience with Python or other scripting languages.
- Foundational knowledge in IT infrastructure, to include hardware, networking, architecture, protocols, files systems and operating systems.
- Knowledge of network security technologies, log formats, SIEM technologies, and security operations.
- Experience with tool migration, testing, and integration.
- Strong collaborative skills and proven ability to work in a diverse global team of security professionals.
- Opportunities to learn and develop every day through a wide range of programs.
- Internal digital platforms that promote self-learning.
- Development programs according to Leadership skills.
- Specialized training according to the role.
- Learning experiences with internal and external providers.
- We love to celebrate success, which is why we have recognition programs for seniority, behavior, leadership, moments of life, among others.
- Financial wellness programs that will help you reach your goals in all stages of life.
- A flexibility program that will allow you to balance your personal and work life, adapting your working day to your lifestyle.
- And because your family is also important to us, they can also enjoy benefits such as our Wellness Line, thousands of Agreements and Discounts, Scholarship programs for your children, Aid Plans for different moments of life, among others.
We are an equal opportunity employer and value diversity at our company. We do not discriminate based on race, religion, color, national origin, gender, sexual orientation, age, marital status, veteran status, or disability status. We respect and value diversity as a workforce and innovation for the organization.