Security Analyst, Incident Response

hace 3 semanas


Mexico City Lyft A tiempo completo

At Lyft, our mission is to improve people’s lives with the world’s best transportation. To do this, we start with our own community by creating an open, inclusive, and diverse organization.

Lyft connects people to transportation to change the way we live and get around our communities. Lyft’s engineering team is growing rapidly, and we are looking for Security Engineers to help us scale. Come be part of a new team at Lyft focused on enabling and empowering engineering teams to deliver at scale.

Our drivers and passengers entrust Lyft with their personal information and travel details to get where they're going and expect us to keep that data safe. Lyft's security team leads efforts across the company to ensure our systems are secure and worthy of our users' trust.

The Incident Response team owns identification, and response of security indents as well as our proactive hypothesis based Threat Hunting program.

The Security Analyst is part of the detection and response group obsessed with quality of security alerts, feedback loops to respond quickly to incidents, reducing time to detect and executing proactive actions.

Responsibilities:

Swiftly Respond to Security Incidents:

Respond promptly to security incidents by orchestrating coordinated responses across engineering teams and other relevant disciplines.

Analyze and Prioritize High-Quality Security Alerts:

Assess and prioritize security alerts of high quality with the potential to impact the organization, based on SOCLess approach 

Collaborate with the Detection Engineering Team:

Work closely with the Detection Engineering Team to identify and implement new security strategies aimed at detecting threats, reducing the attack surface, and enhancing the organization's overall cybersecurity posture.

Conduct Proactive Threat Hunting Operations:

Define and execute proactive threat hunting operations across the organization's systems and services, aiming to uncover detection gaps, identify weaknesses in security controls, and refine existing processes.

Assess the Organization's Threat Landscape:

Evaluate the threat landscape specific to the organization to prioritize proactive security measures and actions.

Develop Automation and Tooling:

Create and maintain automation tools to enhance the efficiency and impact of the incident response team's activities.

Cultivate and Maintain Key Partnerships:

Establish and nurture relationships with critical partners both within the organization and externally to foster collaboration and information sharing.

Experience, Knowledge and Skills: 

Cybersecurity Knowledge:

A deep understanding of cybersecurity principles, including threat landscape, attack vectors, and security best practices knowledge of security frameworks, standards, and compliance requirements relevant to your industry (, NIST, ISO 27001). (Nice to have)

Technical:

Proficiency in using security tools and technologies such as SIEM (Security Information and Event Management), EDR (Endpoint Detection and Response), and IDS/IPS (Intrusion Detection System/Intrusion Prevention System) Strong understanding of operating systems (Windows, Linux, macOS) and their security features. Scripting and automation skills, experience with cloud technologies such as AWS/GCP and their tech stack

Incident Detection and Analysis:

Experience in monitoring and analyzing security alerts and events generated by security systems. The ability to identify and investigate potential security incidents and determine their severity. knowledge of structure analysis techniques and decision making as OODA loop.

Incident Response Experience:

Hands-on experience with incident response processes, including identification, containment, eradication, and recovery. Experience in handling different types of security incidents, such as malware infections, data breaches, insider threats, zero day vulnerabilities, third-party

Threat Hunting Experience (Nice to have):

Proven ability to proactively identify and investigate potential threats and vulnerabilities in the organization's environment. Familiarity with threat hunting techniques, including TTPs (Tactiques, technique and procedures) analysis, anomaly detection, and behavior analysis. Experience in creating and refining threat hunting camping based on hypothesis or cyber threat intelligence.

Communication Skills:

Strong communication skills to collaborate effectively with other team members, stakeholders, and management. Ability to document incident response and threat hunting activities clearly and concisely. The ability to adapt to evolving cybersecurity threats and technologies and stay current with industry trends Ability to manage multiple tasks and priorities, and work independently with minimal supervision

Certifications: Although we are not requiring security certification, the following could be a plus to be considered:

Certified Incident Handler (GCIH) Certified Threat Intelligence Analyst (CTIA) CompTIA Security+ Certified SOC Analyst (CSA+) vendor-specific certifications 

  • Mexico City HSBC A tiempo completo

    If you’re looking for a career where you can make a real impression, join Global Service Center (GSC) HSBC and discover how valued you’ll be. HSBC is one of the largest banking and financial services organizations the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to thrive and economies to...

  • IT Security Analyst

    hace 1 mes


    Mexico City Novo Nordisk AS A tiempo completo

    Position for Novo Nordisk GBS Mexico Are you passionate about IT security and incident response? Do you have experience in analyzing IT security incidents and implementing effective incident response plans? We are looking for a skilled IT Security Analyst (SOC Analyst) to join our Global Security Operations (GSO) team at Novo Nordisk. If you are ready...


  • Mexico City Thomson Reuters A tiempo completo

    About the Role In this opportunity as a Senior Incident Response Analyst, you will: Support incident management coordination through its lifecycle, from activation of the appropriate cross-functional partners through closure. Engage partners during incident management calls to ensure they have a clear understanding of the incident, its action plan...


  • Mexico City Nubank A tiempo completo

    About Nubank Tackling the complex banking system to empower people in one of the world's most bureaucratic markets seems like a crazy idea, right? But that's why, how, and where Nubank was born. We fight complexity through our transparent and straightforward products and experiences: a no-fee credit card, a rewards program, a lending platform, and a...

  • IT Security Analyst

    hace 1 semana


    Mexico City Novo Nordisk A tiempo completo

    Position for Novo Nordisk GBS MexicoAre you passionate about IT security and incident response? Do you have experience in analyzing IT security incidents and implementing effective incident response plans? We are looking for a skilled IT Security Analyst (SOC Analyst)  to join our Global Security Operations (GSO) team at Novo Nordisk. If you are ready to...


  • Mexico Nuvit Service A tiempo completo

    Security Monitoring Analyst A Monitoring Analyst position is open in the Cyber Fusion Center (CFC) with a focus on monitoring indicators of attack and improving processes and procedures. The successful candidate for this role should have experience reviewing security events from multiple systems (Windows, Unix, routers, switches, and endpoints) and...

  • Incident Manager

    hace 1 día


    Mexico City Konfío A tiempo completo

    About Konfío Konfío is at the forefront of transforming the fintech and banking landscape, leveraging technology to empower businesses with innovative financial solutions. As we embark on significant technological transformations to enhance our capabilities and services, we are seeking an experienced Incident Manager to lead the Incident Management...


  • Mexico City Edenred A tiempo completo

    Take a step forward and let Edenred surprise you. Every day, we deliver innovative solutions to improve the life of millions of people, connecting employees, companies, and merchants all around the world.  We know there are hundred ways for you to grow. With us, you will expand your skills in a multicultural, challenging, and dynamic environment.  ...


  • Mexico City Axented A tiempo completo

    A Security Specialist focused on app development and IT infrastructure plays a crucial role in ensuring the security and integrity of digital assets. They are responsible for identifying vulnerabilities, implementing security measures, and responding to security breaches. Below are the tools commonly used by Security Specialists to perform their duties...


  • Mexico City Capgemini A tiempo completo

    RH: Héctor Hernández Location: Any locationIndustry - Sector: SecurityWhat you’ll do?  You will be working within a follow-the-sun team located internationally as Group Cybersecurity Operations. Your primary role would be to support and coordinate global and internal initiatives within the CDU.In your primary role you would be responsible for the...

  • Cybersecurity Analyst

    hace 1 día


    Mexico City Ford Motor Company A tiempo completo

    NA Bachelor (undergraduate) degree in a relevant field (Computer Science, Software Engineer, Security, or others) OR an equivalent combination of education, training, and experience Minimum of 2 years of professional experience in any of the following technical disciplines: software development and coding, application security, DevSecOps methodologies,...

  • Compliance Analyst

    hace 1 día


    Mexico City Bishop Fox A tiempo completo

    Bishop Fox is the leading authority in offensive security, providing solutions ranging from continuous penetration testing, red teaming, and attack surface management to product, cloud, and application security assessments. We’ve worked with more than a quarter of the Fortune 100, half of the Fortune 10, eight of the top 10 global technology companies, and...


  • Mexico City TD SYNNEX A tiempo completo

    Job Purpose:   The Cyber Security Specialist is responsible for implementing and supporting security technology solutions globally. Leads or serves as multi-discipline  technical resource in IT security projects intended to continually improve the security infrastructure and operating procedures. Keeps abreast of the latest technologies and identifies...

  • Incident Manegement

    hace 1 mes


    Mexico Nuvit Service A tiempo completo

    Incident Manegement Responsibility The Incident Analyst user role has the following responsibilities: Review and accept or reject assigned incidents. Investigate and diagnose the incident. Document incident resolution or workaround in the Service Management application. Activities Contributes to assigned investigation tasks and actively participates in...


  • Mexico City Takeda A tiempo completo

    Description The Future Begins Here At Takeda, we are leading digital evolution and global transformation. By building innovative solutions and future-ready capabilities, we are meeting the need of patients, our people, and the planet. In this role, you will have the opportunity to boost your skills and become the heart of an innovative engine that...


  • Mexico City Maersk A tiempo completo

    At Maersk, we have a vision larger than the ocean: to be a true integrator of container logistics connecting and simplifying our customers’ supply chain. We count on our people to make it happen. Besides focusing on creating value for our customers and the business, a key priority for us is to drive personal and professional development for our people...


  • Mexico City Nuvit Service A tiempo completo

    Security Specialist IntermediateDescription Position Overview/Primary Purpose:The Hardening Compliance Analyst will work with the team to help homologate the tool and process to measure hardening compliance across SanUS entities. The Hardening compliance analyst will support the team to understand hardening compliance gaps by setting up the initial...


  • Mexico City AbbVie A tiempo completo

    Job DescriptionCentralized management for all affiliate businesses needs focused on Security, EHS and Facilities through a trained professional (EHS, Facilities and Security Manager).Implement a robust program based on corporate guidance and local regulation requirements and develop comprehensive information gathering capability to monitor and manage the...


  • Mexico City Nearshore Cyber A tiempo completo

    We are seeking a certified ServiceNow engineer for a 100% work-from-home freelance contract role. This is a 3-month project with an expected workload of 30 hours per week. Candidates can be located anywhere in the Americas except Venezuela or Cuba.Rate: $20-30 per hour (depending on experience, location, and certifications)Required Qualifications:At least...


  • Mexico City Capgemini A tiempo completo

    RH: Héctor HernándezLocation: Any locationIndustry - Sector: SecurityWhat you’ll do? You will be working within a follow-the-sun team located internationally as Group Cybersecurity Operations. Your primary role would be to support and coordinate global and internal initiatives within the CDU.In your primary role you would be responsible for the...