Senior Cyber Security Platform Engineer

hace 1 mes


Ciudad de México Thomson Reuters A tiempo completo

About the Role:

Delivers high quality solutions across cyber security functions including, but not limited to: threat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management, and attack surface reduction. 
Drives continuous improvement in key cyber defense capabilities by streamlining technology acquisition and deployment, engineering solutions, and implementing innovative processes and procedures that increase efficiency, enhance performance, and reduce risk.
Executes cyber security plans, activities, and policies that protect Thomson Reuters’ information infrastructure, customer base, and products. Assists in maturing cyber defense capabilities, enforces organizational security principles and industry recognized best practices, and demonstrates responsible resource management.
Works independently or as part of functional project teams to implement security controls, monitor and mitigate threats, tune and optimize security appliances, coordinate with enterprise information services teams, interface with product teams, or other tasks associated with cyber defense and cyber fusion centers.

About you:

You're a fit for the Senior Cyber Security Platform Engineer if you

Have at least 5 years of CyberSecurity experience (Administration and Security Tools and Threat Intelligence Platforms)

Knowledge and proven experience with AWS

Proven experience with Python and Linux.

Proven Experience dealing with the administration of cybersecurity tools.

Troubleshooting and support on the integration and automation of process flows.

Knowledge in MISP and Confluence.

What's in it For You?
You will join our inclusive culture of world-class talent, where we are committed to your personal and professional growth through:

Hybrid Work Model: We’ve adopted a flexible hybrid working environment (2-3 days a week in the office depending on the role) for our office-based roles while delivering a seamless experience that is digitally and physically connected

Wellbeing: Comprehensive benefit plans; flexible and supportive benefits for work-life balance: flexible vacation, two company-wide Mental Health Days Off; work from another location for up to a total of 8 weeks in a year, 4 of those weeks can be out of the country and the remaining in the country, Headspace app subscription; retirement, and employee incentive programs; resources for mental, physical, and financial wellbeing.

Culture: Globally recognized and award-winning reputation for equality, diversity and inclusion, flexibility, work-life balance, and more.

Learning & Development: LinkedIn Learning access; internal Talent Marketplace with opportunities to work on projects cross-company; Ten Thousand Coffees Thomson Reuters café networking.

Social Impact: Ten employee-driven Business Resource Groups; two paid volunteer days annually; Environmental, Social and Governance (ESG) initiatives for local and global impact.

Purpose Driven Work: We have a superpower that we’ve never talked about with as much pride as we should – we are one of the only companies on the planet that helps its customers pursue justice, truth and transparency. Together, with the professionals and institutions we serve, we help uphold the rule of law, turn the wheels of commerce, catch bad actors, report the facts, and provide trusted, unbiased information to people all over the world.

- compensation. Compensation may only be relevant for certain positions and is recommended for use primarily by Sales:


#LI-FP2


Do you want to be part of a team helping re-invent the way knowledge professionals work? How about a team that works every day to create a more transparent, just and inclusive future? At Thomson Reuters, we’ve been doing just that for almost 160 years. Our industry-leading products and services include highly specialized information-enabled software and tools for legal, tax, accounting and compliance professionals combined with the world’s most global news services – Reuters. We help these professionals do their jobs better, creating more time for them to focus on the things that matter most: advising, advocating, negotiating, governing and informing.

We are powered by the talents of 26,000 employees across more than 70 countries, where everyone has a chance to contribute and grow professionally in flexible work environments that celebrate diversity and inclusion. At a time when objectivity, accuracy, fairness and transparency are under attack, we consider it our duty to pursue them. Sound exciting? Join us and help shape the industries that move society forward. 

Accessibility 

As a global business, we rely on diversity of culture and thought to deliver on our goals. To ensure we can do that, we seek talented, qualified employees in all our operations around the world regardless of race, color, sex/gender, including pregnancy, gender identity and expression, national origin, religion, sexual orientation, disability, age, marital status, citizen status, veteran status, or any other protected classification under applicable law. Thomson Reuters is proud to be an Equal Employment Opportunity/Affirmative Action Employer providing a drug-free workplace.

We also make reasonable accommodations for qualified individuals with disabilities and for sincerely held religious beliefs in accordance with applicable law.

More information about Thomson Reuters can be found on .



  • Ciudad de México, Ciudad de México Nearshore Cyber A tiempo completo

    Senior Stellar Cyber EngineerLocation: Mexico (Remote/Work-from-Home)We are seeking an experienced and skilled Senior Stellar Cyber Engineer to join our team. As a Senior Stellar Cyber Engineer, you will be responsible for designing, implementing, and managing our cyber security infrastructure. This is a senior-level role for an individual with 4 to 7 years...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Senior Stellar Cyber Engineer **Location**: Mexico (Remote/Work-from-Home) We are seeking an experienced and skilled Senior Stellar Cyber Engineer to join our team. As a Senior Stellar Cyber Engineer, you will be responsible for designing, implementing, and managing our cyber security infrastructure. This is a senior-level role for an individual with 4 to...


  • Ciudad de México, Ciudad de México Thomson Reuters A tiempo completo

    About the Role : Delivers high quality solutions across cyber security functions including, but not limited to: threat detection, cyber threat intelligence, network security, incident response, insider threat prevention, defensive platforms and engineering, vulnerability management, and attack surface reduction. Drives continuous improvement in key...


  • Ciudad de México Nissan A tiempo completo

    With a focus on Mobility, Operational Excellence, Value to our Customers and the Electrification of vehicles, you can expect to be part of something exciting. From the sleek design of our vehicles to the unique opportunities we offer around the globe, Nissan exemplifies ingenuity in everything we do. Our people are what drive the business forward. We’re...

  • Cyber Security Architect

    hace 3 semanas


    Ciudad de México Capgemini A tiempo completo

    **RH: Omar Gonzalez** **Position: Cyber Security Architect **Location**:Aguascalientes **Industry - Sector**:MALS **What you’ll do?** - The job of cybersecurity architect is a senior-level position responsible for planning, designing, testing, implementing and maintaining the organization HR portfolio: - Application Securit y, cryptography and...


  • Ciudad de México Nearshore Cyber A tiempo completo

    **Company Overview**: We are a leading cybersecurity firm specializing in providing comprehensive security solutions to safeguard organizations against advanced threats. Our team is committed to delivering innovative security services, and we are seeking a talented Microsoft Sentinel Senior SIEM Engineer to join our team. The position is 100%. However, all...


  • Ciudad de México Nestle A tiempo completo

    Position Summary: Under the supervision and guidance of Product Group Manager, the Sr Specialist Cyber Security is responsible for establishing and maintaining security products, platforms and solutions designed to mitigate IS/IT risks across Nestlé Group to ensure that information assets are adequately protected. S/He is responsible for the...

  • Cyber Security Architect

    hace 3 semanas


    México Capgemini A tiempo completo

    **RH: Omar Gonzalez** **Position: Cyber Security Architect** **Location**:Aguascalientes **Industry - Sector**:MALS **What you’ll do?*** - The job of cybersecurity architect is a senior-level position responsible for planning, designing, testing, implementing and maintaining the organization HR portfolio: - Application Security, cryptography and...


  • México Gates Corporation A tiempo completo

    Gates Corporation has an exciting opportunity for a Cyber Security Engineer at our Center of Excellence in Santa Fe, Mexico. This is a key role in our growing Cyber Security group. This position is a full-time, permanent, and is salaried with standard work hours, and requires very little travel. We are looking for someone who can start immediately. The...


  • Ciudad de México, Ciudad de México Randstad US A tiempo completo

    Randstad US senior cyber security manager sacramento , California Apply Now category computer and mathematical occupationsreference1047275job detailsjob summary:GROW WITH USWe are a team of trusted advisors and partners to our Company clients. We are a diverse group with a shared commitment to excellence and providing high caliber service. We are a...

  • Cyber Security Architect

    hace 1 semana


    Ciudad de México, Ciudad de México Capgemini A tiempo completo

    RH: Omar GonzalezPosition: Cyber Security ArchitectLocation:AguascalientesIndustry - Sector:MALSWhat you'll do? The job of cybersecurity architect is a seniorlevel position responsible for planning, designing, testing, implementing and maintaining the organization HR portfolio:Application Security, cryptography and protocols Secure System Development Live...

  • Senior Iam Engineer

    hace 7 días


    Ciudad de México Nearshore Cyber A tiempo completo

    Senior IAM Engineer **Location**: Mexico City, Mexico We are seeking an experienced and skilled Senior IAM Engineer to join our team. As a Senior IAM Engineer, you will be responsible for the design, implementation, and management of our Identity and Access Management (IAM) solutions. This is a senior-level role for an individual with 3 to 7 years of...

  • Senior Security Analyst

    hace 1 semana


    Ciudad de México, Ciudad de México Nearshore Cyber A tiempo completo

    Senior Security AnalystLocation: Mexico (Remote/Work-from-Home)We are seeking an experienced and skilled Senior Security Analyst to join our cybersecurity team. As a Senior Security Analyst, you will be responsible for managing and overseeing security operations, conducting advanced threat analysis, and leading incident response efforts. This role requires a...

  • Database Engineer

    hace 4 semanas


    Ciudad de México Offensive Security A tiempo completo

    **About Offensive Security** Offensive Security (OffSec) is the world's most trusted provider of cyber security training and certification. Our rigorous training programs are industry-standard and our certified alumni highly sought-after. We help businesses, government, and educational institutions become more secure. We help individuals enter or advance...

  • Sr Sentinelone Engineer

    hace 1 semana


    Ciudad de México, Ciudad de México Nearshore Cyber A tiempo completo

    Senior SentinelOne EngineerLocation: Mexico (Remote/Work-from-Home)We are seeking a skilled and experienced Senior SentinelOne Engineer to join our team. As a Senior SentinelOne Engineer, you will be responsible for the design, implementation, and management of our endpoint security infrastructure using SentinelOne. This is a senior-level role for an...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Senior SentinelOne Engineer **Location**: Mexico (Remote/Work-from-Home) We are seeking a skilled and experienced Senior SentinelOne Engineer to join our team. As a Senior SentinelOne Engineer, you will be responsible for the design, implementation, and management of our endpoint security infrastructure using SentinelOne. This is a senior-level role for an...


  • Ciudad de México Nearshore Cyber A tiempo completo

    Senior Security Analyst **Location**: Mexico (Remote/Work-from-Home) We are seeking an experienced and skilled Senior Security Analyst to join our cybersecurity team. As a Senior Security Analyst, you will be responsible for managing and overseeing security operations, conducting advanced threat analysis, and leading incident response efforts. This role...


  • Ciudad de México, Ciudad de México Refinitiv A tiempo completo

    Senior Application Security Engineer page is loaded Senior Application Security Engineer Apply remote type Remote Job: Hybrid locations MEX-Distrito Federal-Reforma 26 time type Full time posted on Posted 3 Days Ago job requisition id JREQ177031 Senior Application Security EngineerAs a Senior Application Security engineer within Information Security and...


  • Ciudad de México, Ciudad de México Refinitiv A tiempo completo

    Senior Application Security Engineer page is loaded Senior Application Security Engineer Apply remote type Remote Job: Hybrid locations MEX-Distrito Federal-Reforma 26 time type Full time posted on Posted 3 Days Ago job requisition id JREQ177031 Senior Application Security Engineer As a Senior Application Security engineer within Information Security...


  • Ciudad de México, Ciudad de México Ford Brasil A tiempo completo

    NA Providing policy and risk-based consultation to enterprise customers ensuring a robust cybersecurity posture for applications and services hosted on-premises, private cloud or SaaS. Evaluate security vulnerabilities, assess risk, and implement solutions to defend against threats to enterprise assets Performing control assessment for critical...