Senior Incident Response Analyst

hace 4 semanas


Ciudad de México Thomson Reuters A tiempo completo

Senior Incident Response Analyst

Are you passionate about the chance to bring your experience to a world-class company that is market-leading for both content and technology? If yes, we are looking for you

Join our team Thomson Reuter’s Incident Response (IR) team is seeking a motivated and experienced Senior Incident Response Analyst to support our Corporate Global Cyber Security efforts. In this challenging and rewarding role, you will lead the coordination of tactical incident management activities and drive the execution of the function’s maturity activities, such as improvements to our cross-functional security incident management processes.

We are looking for an individual with strong organizational and process management skills who can work in high-stress situations while communicating clearly & effectively to technical and business stakeholders.

About the Role

In this opportunity as a Senior Incident Response Analyst, you will:

Support incident management coordination through its lifecycle, from activation of the appropriate cross-functional partners through closure. Engage partners during incident management calls to ensure they have a clear understanding of the incident, its action plan and path to resolution, and their role in the process. Manage all applicable incident collateral, including executive communications and reports. Partner with other security teams to identify and drive cross-functional process improvements. Assess overall incident management & response capabilities to develop and drive process improvements. Operate as part of a 24x7 global incident response team with an understanding and flexibility to work off-hours when necessary. Advise leadership on strategies to improve security operations and proactively thwart intrusion attempts Define risk, analyze potential threats, and lead process improvement initiative Work with a diverse team of security professionals to address complex issues and tasks in a fast-paced environment.

About You:

You’re a fit for the role if your background includes:

Have obtained a bachelor’s degree or equivalent experience - a degree in an Information Technology or Systems related subject area is preferred but not required. Have 3+ years of experience supporting and leading processes or programs in Information Technology or Security. Have solid organizational and critical-thinking skills and demonstrate close attention to detail and care in your work. Are effective written and oral communicators. Have the ability to learn and operate in a dynamic environment, comfortable with ambiguity and fast turn-around times. Exhibit good interpersonal skills and can influence/execute across multiple stakeholder groups. Are a quick learner and have a demonstrated ability to distill complex information into quickly digestible reports & presentations for executives. Are comfortable with a flexible schedule, including working off-hours and weekends if necessary. Ability to learn and operate in a dynamic environment  Ability to demonstrate analytical expertise, close attention to detail, excellent critical thinking, logic, and solution orientation, and to learn and adapt quickly  Strong oral and written communication skills A Strong desire to develop into a Cybersecurity subject matter expert with an initial focus on the incident response domain 

Desired knowledge or experience:

SANS GIAC, CompTIA Security+ CE, or similar professional security certifications Experience with ServiceNow or similar service management/ticketing systems Experienced with processes, tools, and techniques in incident response and forensic investigations Experience using event escalation and reporting procedures  Experience supporting Network Investigations  Understanding TCP/IP communications & knowledge of how standard protocols and applications work at the network level, including DNS, HTTP, and SMB Understanding of standard security controls for Windows, Linux, and network equipment Strong knowledge of cyber investigations, containment, gathering of artifacts, and case management

To apply, please upload your updated resume in English.

Location: CDMX

What’s in it For You?

You will join our inclusive culture of world-class talent, where we are committed to yourpersonal and professional growth through:

Hybrid Work Model: We’ve adopted a flexible hybrid working environment for our office-based roles while delivering a seamless experience that is digitally and physically connected. Culture: Globally recognized and award-winning reputation for equality, diversity and inclusion, flexibility, work-life balance, and more Wellbeing: Comprehensive benefit plans; flexible and supportive benefits for work-life balance: company-wide Mental Health Day Off; Headspace app subscription, and employee incentive programs; resources for mental, physical, and financial wellbeing Learning & Development: LinkedIn Learning access; internal Talent Marketplace with opportunities to work on projects cross-company; Ten Thousand Coffees Thomson Reuters café networking. Social Impact: Eight employee-driven Business Resource Groups; two paid volunteer days annually; Environmental, Social and Governance (ESG) initiatives for local and global impact Purpose Driven Work: We have a superpower that we’ve never talked about with as much pride as we should – we are one of the only companies on the planet that helps its customers pursue justice, truth and transparency. Together, with the professionals and institutions we serve, we help uphold the rule of law, turn the wheels of commerce, catch bad actors, report the facts, and provide trusted, unbiased information to people all over the world.

#LI-ZM1


Do you want to be part of a team helping re-invent the way knowledge professionals work? How about a team that works every day to create a more transparent, just and inclusive future? At Thomson Reuters, we’ve been doing just that for almost 160 years. Our industry-leading products and services include highly specialized information-enabled software and tools for legal, tax, accounting and compliance professionals combined with the world’s most global news services – Reuters. We help these professionals do their jobs better, creating more time for them to focus on the things that matter most: advising, advocating, negotiating, governing and informing.

We are powered by the talents of 26,000 employees across more than 70 countries, where everyone has a chance to contribute and grow professionally in flexible work environments that celebrate diversity and inclusion. At a time when objectivity, accuracy, fairness and transparency are under attack, we consider it our duty to pursue them. Sound exciting? Join us and help shape the industries that move society forward. 

Accessibility 

As a global business, we rely on diversity of culture and thought to deliver on our goals. To ensure we can do that, we seek talented, qualified employees in all our operations around the world regardless of race, color, sex/gender, including pregnancy, gender identity and expression, national origin, religion, sexual orientation, disability, age, marital status, citizen status, veteran status, or any other protected classification under applicable law. Thomson Reuters is proud to be an Equal Employment Opportunity/Affirmative Action Employer providing a drug-free workplace.

We also make reasonable accommodations for qualified individuals with disabilities and for sincerely held religious beliefs in accordance with applicable law.

More information about Thomson Reuters can be found on .



  • Ciudad de México, Ciudad de México Refinitiv A tiempo completo

    Senior Incident Response Analyst page is loaded Senior Incident Response Analyst Apply remote type Remote Job: Hybrid locations MEX-Distrito Federal-Reforma 26 time type Full time posted on Posted 3 Days Ago job requisition id JREQ177496 Senior Incident Response Analyst Are you passionate about the chance to bring your experience to a world-class...


  • México HSBC A tiempo completo

    If you’re looking for a career where you can make a real impression, join Global Service Center (GSC) HSBC and discover how valued you’ll be. HSBC is one of the largest banking and financial services organizations the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to...


  • Ciudad de México, Ciudad de México Tiger Text A tiempo completo

    Senior Incident Response AnalystAre you passionate about the chance to bring your experience to a world-class company that is market-leading for both content and technology?If yes, we are looking for youJoin our team Thomson Reuter's Incident Response (IR) team is seeking a motivated and experienced Senior Incident Response Analyst to support our Corporate...


  • Ciudad de México Orbia A tiempo completo

    Orbia Advance Corporation is a Purpose-led company with big aspirations. We are out to advance life around the world while maximizing value to our shareholders, customers and employees. The Company is passionate about the topics that define how people will live and thrive tomorrow: the future of cities, buildings, agriculture, and materials. Orbia Advance...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the Role In this opportunity as a Senior Incident Response Analyst, you will: Support incident management coordination through its lifecycle, from activation of the appropriate cross-functional partners through closure. Engage partners during incident management calls to ensure they have a clear understanding of the incident, its action plan and...


  • Ciudad de México, Ciudad de México Worldwide Clinical Trials A tiempo completo

    Requisition Number7901**Employment Type:Regular**Who we areWorldwide Clinical Trials (Worldwide), a leading global contract research organization (CRO), works in partnership with biotechnology and pharmaceutical companies to create customized solutions that advance new medications - from discovery to reality. Anchored in our company's scientific heritage,...


  • Ciudad de México, Ciudad de México Lyft A tiempo completo

    At Lyft, our mission is to improve people's lives with the world's best transportation. To do this, we start with our own community by creating an open, inclusive, and diverse organization.Lyft connects people to transportation to change the way we live and get around our communities. Lyft's engineering team is growing rapidly, and we are looking for...


  • Ciudad de México, Ciudad de México Nearshore Cyber A tiempo completo

    Senior Security AnalystLocation: Mexico (Remote/Work-from-Home)We are seeking an experienced and skilled Senior Security Analyst to join our cybersecurity team. As a Senior Security Analyst, you will be responsible for managing and overseeing security operations, conducting advanced threat analysis, and leading incident response efforts. This role requires a...


  • México Worldwide Clinical Trials A tiempo completo

    **Requisition Number**7901** **Employment Type**:Regular** **Who we are** Worldwide Clinical Trials (Worldwide), a leading global contract research organization (CRO), works in partnership with biotechnology and pharmaceutical companies to create customized solutions that advance new medications - from discovery to reality. Anchored in our company’s...


  • Ciudad de México, Ciudad de México Google A tiempo completo

    Senior Incident Response Consultant, Mandiant, Google Cloud Google Google's mission is to organize the world's information and make it universally accessible and useful. View company page Bachelor's degree in Computer Science, Information Systems, Cybersecurity, a related technical field, or equivalent practical experience.5 years of experience working in...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Senior Security Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking an experienced and skilled Senior Security Analyst to join our cybersecurity team. As a Senior Security Analyst, you will be responsible for managing and overseeing security operations, conducting advanced threat analysis, and leading incident response efforts. This role...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Senior Security Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking an experienced and skilled Senior Security Analyst to join our cybersecurity team. As a Senior Security Analyst, you will be responsible for managing and overseeing security operations, conducting advanced threat analysis, and leading incident response efforts. This role...


  • Ciudad de México albo A tiempo completo

    albo albo is a leading fintech company offering financial products to individuals and SMB’s with the mission to bring financial freedom to everyone everywhere. We are looking for an Incident Response Engineer who has experience in the implementation, maintenance and compliance of various security standards and/or frameworks, as well as experience in the...


  • Ciudad de México, Ciudad de México Alia Integrando Talento A tiempo completo

    **Incident Response Expert Cybersecurity**:Objetivo: Investigar y realizar el seguimiento de incidentes de seguridad informática en un entorno geográficamente distribuido, teniendo en cuenta a todas las partes interesadas relevantes, técnicas y no técnicas, durante todas las fases del incidente. Guiado por procesos documentados y Expertos Clave, analizar...


  • Ciudad de México Alia Integrando Talento A tiempo completo

    Descripción **Incident Response Expert - Cybersecurity**: **Objetivo**: - Investigar y realizar el seguimiento de incidentes de seguridad informática en un entorno geográficamente distribuido, teniendo en cuenta a todas las partes interesadas relevantes, técnicas y no técnicas, durante todas las fases del incidente. - Guiado por procesos documentados...


  • Ciudad de México Worldwide Clinical Trials, LLC A tiempo completo

    Location: Mexico Requisition Number 7901 Employment Type : Regular Who we are Worldwide Clinical Trials (Worldwide), a leading global contract research organization (CRO), works in partnership with biotechnology and pharmaceutical companies to create customized solutions that advance new medications – from discovery to reality. Anchored in our...

  • Incident Manager

    hace 5 días


    Ciudad de México RED AMIGO DAL S.A.P.I. of C.V. S.O.F.O.M. E.N.R A tiempo completo

    About Konfío Konfío is at the forefront of transforming the fintech and banking landscape, leveraging technology to empower businesses with innovative financial solutions. As we embark on significant technological transformations to enhance our capabilities and services, we are seeking an experienced Incident Manager to lead the Incident Management...

  • Incident Manager

    hace 5 días


    Ciudad de México, Ciudad de México RED AMIGO DAL S.A.P.I. of C.V. S.O.F.O.M. E.N.R A tiempo completo

    About KonfíoKonfío is at the forefront of transforming the fintech and banking landscape, leveraging technology to empower businesses with innovative financial solutions. As we embark on significant technological transformations to enhance our capabilities and services, we are seeking an experienced Incident Manager to lead the Incident Management rituals,...

  • Senior Iam Analyst

    hace 2 meses


    Ciudad de México Nearshore Cyber A tiempo completo

    Senior IAM Analyst **Location**: Mexico City, Mexico We are seeking an experienced and skilled Senior IAM Analyst to join our team. As a Senior IAM Analyst, you will be responsible for the design, implementation, and management of our Identity and Access Management (IAM) solutions. This is a senior-level role for an individual with 3 to 7 years of...

  • Senior Iam Analyst

    hace 2 días


    Ciudad de México Nearshore Cyber A tiempo completo

    Senior IAM Analyst **Location**: Mexico City, Mexico We are seeking an experienced and skilled Senior IAM Analyst to join our team. As a Senior IAM Analyst, you will be responsible for the design, implementation, and management of our Identity and Access Management (IAM) solutions. This is a senior-level role for an individual with 3 to 7 years of...