Cyber Security Roles

hace 3 semanas


Mexico City Space Talents - Your Career Abroad A tiempo completo

We're hiring for various Cyber Security Roles for a leading IT Consulting & Services company in Austria. All roles require willingness to relocate to Austria. We offer full visa sponsorship. The following roles are currently available:

  • Cyber Security Defense Operator / Analyst
  • Cyber Security Detection Analyst
  • Cyber Security Service Manager
  • IT Security System Engineer
  • Network Security Expert

We are seeking passionate technology enthusiasts with a deep commitment to cybersecurity, aiming to safeguard digital environments across various specialized roles. These positions offer a unique opportunity to engage in cutting-edge cyber security operations, including defense, detection, system engineering, and service management. While specific skills and experiences are sought for each role, we welcome applicants with expertise in any of the listed areas and a willingness to grow and adapt in others.

Role & responsibilities

  • General for All Roles: Engage in the continuous improvement of detection, monitoring, and incident response tools. Work effectively within a team, demonstrating strong communication skills and a service-oriented approach to cybersecurity defense.
  • Cyber Security Defense Operator / Analyst: Monitor networks, hosts, and logs to detect malicious events. Analyze security incidents and engage in proactive threat hunting. Perform in-depth binary code and data analysis.
  • Cyber Security Detection Analyst: Design and implement threat detections across cloud and on-premise solutions. Analyze security incidents to collect intrusion indicators. Engage in self-driven online research and intelligence gathering within a purple team approach.
  • Cyber Security Service Manager: Lead onboarding of clients into our Cyber Defense Center. Oversee release & deployment management in the SOC, provide top-level security consultancy, and manage customer relationships and security technician teams.
  • IT Security System Engineer: Select, integrate, and train on security solutions. Migrate existing systems with a focus on IT security. Offer consultation and support during the pre-sales phase, and conduct 3rd-level troubleshooting.

Requirements

  • Willingness to relocate to Austria (Europe)
  • General for All Roles: Unwavering commitment to cybersecurity, innovative and inquisitive mindset, strong teamwork and communication skills, and relevant certifications (e.g., GCFA, GCFE, GMON, CISSP, OSCP) or willingness to obtain them.
  • For Detection Roles: Experience with SIEM solutions, familiarity with detection languages (e.g., SPL, AQL, KQL, DSL, Lucene, SIGMA), SOC operations, and digital forensics.
  • For Service Manager: Minimum 5 years of experience in IT consultancy or service management within IT security, excellent communication skills in English and German (C1-Level), and organizational expertise.
  • For System Engineer: Experience in IT security systems design, implementation, and management, strong troubleshooting skills, proficiency in German and English (B2 Level), and knowledge of AV products, Windows Server, and Linux are advantageous.
  • English language skills in speech and writing are required;
  • Willingness to learn German once on-site

Benefits

  • visa sponsorship if needed
  • 13th + 14th salary every year (in June and December, you get double the payment)
  • attractive compensation based on European market standards
  • at least 5 weeks of paid vacation every year
  • relocation assistance
  • full social benefits such as European health insurance
  • on-the-job training and continuous opportunities for learning and growth
  • A respectful, open, and pleasant working atmosphere with an actively lived feedback culture


  • Mexico City Nearshore Cyber A tiempo completo

    We are seeking a highly skilled and motivated SOC Analyst/Security Analyst to join our team. The ideal candidate will have a strong background in cybersecurity, with experience in threat detection, incident response, and security operations. Candidates must be in Mexico, Colombia, Argentina, or The Philippines. Applications from outside of those countries...

  • Cyber Security Specialist

    hace 3 semanas


    Mexico City TD SYNNEX A tiempo completo

    Job Purpose:   The Cyber Security Specialist is responsible for implementing and supporting security technology solutions globally. Leads or serves as multi-discipline  technical resource in IT security projects intended to continually improve the security infrastructure and operating procedures. Keeps abreast of the latest technologies and identifies...


  • Mexico City NielsenIQ A tiempo completo

    Company Description REFID625273 NielsenIQ is working toward a position of greater maturity within the Network Security technology domain. This position will be responsible for maintaining current technologies while working toward implementing more sophisticated means of visibility and control of network traffic. You will be supporting programs...


  • Mexico City Hitachi Vantara A tiempo completo

    The Role Hitachi Vantara seeks a talented undergraduate student who has a passion for Information Security. This person will be responsible in support the Security Product Manager in several of Security aspects of our products and services. They are representing the CISO on the product development side and ensure that product and services are developed and...

  • Security Architect

    hace 3 semanas


    Mexico City Santander A tiempo completo

    Security ArchitectCountry: Mexico Position Summary The role will be responsible for supporting the Information Security reference architecture and controls review for all of Santander entities. Essential Duties and Responsibilities Assess architectural patterns for service account authentication, Privileged Access Management, secdevops pipeline,...


  • MEXICO CITY LEVI'S A tiempo completo

    JOB DESCRIPTION JOB SUMMARY: Senior SAP Security must have strong background in SAP NetWeaver security, with a specific emphasis in S/4 HANA, HANA DB, SAP GRC and other SAP solutions and technologies. Serve as a Project Team Member on various sized projects and assist in defining SAP security requirements. We are seeking a professional with sound...


  • Mexico City Signifyd A tiempo completo

    Please apply in English About the role As a Senior Cloud Security Engineer at Signifyd, you will work to control and improve security outcomes across the company. You will operate at the front line of risk, identifying vulnerabilities and threats, and collaborate cross-functionally across the organization to implement defenses. As a core...


  • Mexico Nuvit Service A tiempo completo

    Security Monitoring Analyst A Monitoring Analyst position is open in the Cyber Fusion Center (CFC) with a focus on monitoring indicators of attack and improving processes and procedures. The successful candidate for this role should have experience reviewing security events from multiple systems (Windows, Unix, routers, switches, and endpoints) and...


  • Mexico City Nearshore Cyber A tiempo completo

    We are seeking a certified ServiceNow engineer for a 100% work-from-home freelance contract role. This is a 3-month project with an expected workload of 30 hours per week. Candidates can be located anywhere in the Americas except Venezuela or Cuba.Rate: $20-30 per hour (depending on experience, location, and certifications)Required Qualifications:At least...

  • Cyber Security Engineer

    hace 3 semanas


    Mexico City GFT Technologies SE A tiempo completo

    ¿Que buscamos?   CyberSecurity Engineer   Tus principales responsabilidades a desarrollar: Atención de tareas asignadas por cliente en tiempo y forma Proactividad y propuestas de mejora en trabajo asignado Identificación de riesgos en las tareas asignadas Escalamiento en tiempo con sus líderes de proyecto.    Requisitos...

  • Security Program Manager

    hace 3 semanas


    Mexico City Pinkerton A tiempo completo

    Job Summary: The Security Program Manager, assigned to one of Pinkerton's largest global clients, will be responsible for executing Latin America (LATAM) physical security operational analysis in support of the Global Security department. The Manager is a dedicated resource for the Operations program who will help facilitate security standards and...


  • Mexico City Ford Motor Company A tiempo completo

    Ford Motor Company’s I-ERP program is seeking Senior SAP Security Architect/s, the resource will be instrumental in defining and driving Ford’s Security provisioning and access approach across the SAP landscape, the SAP based solution will enable global planning and harmonizing master data and security processes across regions while adding critical...


  • Mexico City Hitachi Careers A tiempo completo

    We're Hitachi Vantara, a global infrastructure business. Our people are the force of meaningful progress. We enable the incredible with data - from taking theme park fans on magical rides, conserving natural resources, protecting rainforests to saving lives. We empower businesses to automate, optimize and advance innovation. Together, we create a...


  • Mexico City WARNERMEDIA A tiempo completo

    Every great story has a new beginning, and yours starts here.Welcome to Warner Bros. Discovery… the stuff dreams are made of.Who We Are… When we say, “the stuff dreams are made of,” we’re not just referring to the world of wizards, dragons and superheroes, or even to the wonders of Planet Earth. Behind WBD’s vast portfolio of...

  • Trainee en ciberseguridad

    hace 3 semanas


    Mexico City Dialogus.com A tiempo completo

    Programa de Trainees TotalsecSer Trainee en el área de ciberseguridad te permite adquirir mayor conocimiento y practica de profesionales experimentados, además, te da la oportunidad de establecer contactos en la industria, mejorar tus habilidades técnicas, analíticas y aumentar tus posibilidades de empleo futuro en un campo altamente demandado.Sé...


  • Mexico City TD SYNNEX A tiempo completo

    Why Choose TD SYNNEX:As a Fortune 500 global corporation, operating in over 100 countries, TD SYNNEX values its diverse workforce of 22,000 employees. As the biggest IT distributor in the world, our mission is to provide top-notch cybersecurity solutions, empowering businesses and individuals to navigate the digital world safely and efficiently.About the...


  • Mexico City TD SYNNEX A tiempo completo

    Why Choose TD SYNNEX:As a Fortune 500 global corporation, operating in over 100 countries, TD SYNNEX values its diverse workforce of 22,000 employees. As the biggest IT distributor in the world, our mission is to provide top-notch cybersecurity solutions, empowering businesses and individuals to navigate the digital world safely and efficiently.About the...

  • Engineering Lead Analyst

    hace 3 semanas


    Mexico City Citi A tiempo completo

    The Info Security Ops Group Mgr is a senior management level position responsible for accomplishing results through the management of a team or department in an effort to prevent, monitor and respond to information/data breaches and cyber-attacks.The overall objective of this role is to ensure the execution of Information Security directives and activities...


  • Mexico City Multiplica Talent A tiempo completo

    Buscamos un profesional para trabajar por horas (10-15 horas por semana) de forma remota desde cualquier país de LATAM en modo freelance.Estarás a cargo de la dirección técnica y el liderazgo de un pequeño equipo de desarrollo de software, asegurando la excelencia operativa y la calidad del producto final. Este rol requiere una combinación de...


  • Mexico City Roca Alliances S.A A tiempo completo

    We are very excited to announce that we are hiring a Level 3 SOC Analyst from the following countries (México, Guatemala, El Salvador, Honduras, Nicaragua, Colombia, Ecuador, Bolivia, Peru, Brazil, Argentina, Chile, Paraguay and Uruguay) Get to work for an international company with Global reach and services,As we continue to grow, we are seeking a highly...