Information Security Engineer

hace 4 semanas


Mexico Nuvit Service A tiempo completo
Information Security Engineer

The SIEM Engineerserves in a technical capacityin all aspects of onboarding log sources to the Splunk Enterprise Security. Log Source onboarding includes coordinating security and audit log data ingestion, parsing the data, making it CIM compliant, development, tuning and validation of Use Cases and dashboards. The SIEM is the repository for the collection, storage and correlation event data across the enterprise. This function includes documenting log source on boarding requirements, performing log on boarding configuration and development/validation of security monitoring Use-Cases. Additional functions include analyzing, assessing and documenting system configuration settings against established requirements for commonly used IT platforms.

Develop monitoring Use-Cases as requiredby logging and monitoring ongoing operation.
Research, analyzeand understand log sources utilizedfor the purposeof security monitoring, particularly security and networking devices.
Develop and provide system configuration and log onboarding requirements to system owners.
Collaborate with other teams to documentand implement logging and monitoring capabilities to meet established requirements.
Support projecttracking by maintaining relevant log on boarding metricsand other relevantcriteria.
Actsas influencer of peers and management.
Acts as resource for incident responserelated activities and collaborates with technical teamsfor security incident remediation and communication.
Allocates and prioritizes securityresources efficiently within the organization.
Analyzes and implements securitysolutions to meet customer requirements.
Conducts proof of concepts,vendor comparisons and recommend solutions in line with business requirements.
Conducts risk assessments to evaluate the effectiveness of existing controls and determine the impact of proposed changes to business processes, applications and systems.
Conducts securityresearch on threatsand remediation methods.
Contributes to strategic planningto evaluate, deploy or updatesecurity technologies.
Creates processimprovement by identifying inefficiencies and solutionsfor process improvements.
Develops and maintains a set of operational and forward-looking securitymetrics.
Guides and confirms that the designhas been implemented as per the requirements.
Interacts with partners as needed to explain work product, securitytechniques, methodology and results to ensure appropriate business value.
Oversees daily monitoring of security reportsto identify issues and followthese issues to
Prepares systemsecurity reports by collecting, analyzing, and summarizing data and trends;presents reporting for management review.
Promotes cross-department collaboration and communication to ensure appropriate processes, procedures and tools are installed, monitored, and effectively operating and alerting.
Provides direction and acts as an escalation point on projectsand issues to other team members
Provides technicalsecurity consulting supportto address complexbusiness and technology projects and requests
Updates job knowledge by tracking and understanding emergingsecurity practices and standards; participating in educational opportunities; reading professional publications; maintaining personal networks; participating in professional organizations
Writes clear implementation guidelines for the implementation engineers
Acts as a subjectmatter expert (SME) while providing leadership, guidance,and mentorship to other team members
Ability to communicate concisely, effectively and directlyto executive management
Ability to work cooperatively in a team environment
Demonstrated presentation development; tailors messageas needed; comfortable presenting to all levels; strong writing skills; demonstrates creativity in articulating messages that support recommendations
Exceptional organizational skills and attention to detail
Experience planning,researching and developing security strategies, standards, and procedures
Knowledge of risk assessment tools, technologies, and methods
Proven ability to understand and analyze complex issues, then apply experience and judgment to develop sound recommendations especially as related to malware, eDiscovery, current threats/attacks and/or vulnerability management
Proven relationship building skills working with mid to senior level management and cross- functional teams; understands risks;additional focus on leadership; stronginterpersonal skills; delivers precise, accurate results to meet commitments; mentors other team members
Strong understanding of security, incident response and/or networking/PC concepts
Bachelor's degreein computer scienceand/or equivalent major,OR equivalent workingexperience
5 years relevantwork experience
Experience in IT Security
Experience with Splunk SPL, Splunk ES and integration to leading security tools such as Cisco ISE, Cisco Prime, ThreatMetrix, Oracle Directory Services, Oracle/SQL/DB2 databases, Varonis, CyberArk, Linux and Microsoft ATA.
Experience with enterprise securityprojects
Strong knowledge of PCI, SOX, ISO and NIST securitystandards
Experience onboarding data sources
Oneor more certifications: CISSP, CISA, CISM, ISO2700, SplunkPower User

  • Mexico City Takeda A tiempo completo

    Description The Future Begins Here At Takeda, we are leading digital evolution and global transformation. By building innovative solutions and future-ready capabilities, we are meeting the need of patients, our people, and the planet. In this role, you will have the opportunity to boost your skills and become the heart of an innovative engine that...


  • Mexico City Signifyd A tiempo completo

    Please apply in English About the role As a Senior Cloud Security Engineer at Signifyd, you will work to control and improve security outcomes across the company. You will operate at the front line of risk, identifying vulnerabilities and threats, and collaborate cross-functionally across the organization to implement defenses. As a core...


  • Mexico City NielsenIQ A tiempo completo

    Company Description REFID625273 NielsenIQ is working toward a position of greater maturity within the Network Security technology domain. This position will be responsible for maintaining current technologies while working toward implementing more sophisticated means of visibility and control of network traffic. You will be supporting programs...


  • Mexico City NielsenIQ A tiempo completo

    Company Description REFID625273 NielsenIQ is working toward a position of greater maturity within the Network Security technology domain. This position will be responsible for maintaining current technologies while working toward implementing more sophisticated means of visibility and control of network traffic. You will be supporting programs...


  • Mexico City Citi A tiempo completo

    The Info Security Prof Group Mgr is a senior management level position responsible for accomplishing results through the management of a team or department in an effort to prevent, monitor and respond to information/data breaches and cyber-attacks.The overall objective of this role is to ensure the execution of Information Security directives and activities...

  • SRE Engineer

    hace 1 mes


    Mexico City Talan A tiempo completo

    Job DescriptionWe are looking a talented SRE Engineer & Security Software Administrator to manage and enhance our client's in-house security solutions, including OAuth 2.0, Token Services, and Public Key Manager.This role is based in our Malaga office and offers an exciting opportunity to work with a global division dedicated to serving complex and...


  • Mexico City Axented A tiempo completo

    A Security Specialist focused on app development and IT infrastructure plays a crucial role in ensuring the security and integrity of digital assets. They are responsible for identifying vulnerabilities, implementing security measures, and responding to security breaches. Below are the tools commonly used by Security Specialists to perform their duties...

  • Security Architect

    hace 1 mes


    Mexico City Santander A tiempo completo

    Security ArchitectCountry: Mexico Position Summary The role will be responsible for supporting the Information Security reference architecture and controls review for all of Santander entities. Essential Duties and Responsibilities Assess architectural patterns for service account authentication, Privileged Access Management, secdevops pipeline,...


  • Mexico City Concentrix A tiempo completo

    Job Title:Senior Physical Security RepresentativeJob DescriptionThe Sr. Representative, Physical Security is responsible for overseeing and implementing physical security programs based on physical security standard, policies and procedures and services within the assigned site/s. This position manages day-to-day physical security operations, compliances,...

  • Sales Specialist

    hace 3 días


    Mexico City Amazon Web Services Mexico S. de R.L. de C.V. A tiempo completo

    Are you interested in helping accelerate AWS Security Sales? Do you have a passion for information security, combined with experience in representing security technologies to large enterprises? Are you excited about participating in the seismic shift to the cloud? How would you like to be part of a collaborative team working to make the internet safer by...


  • Mexico City Pinkerton A tiempo completo

    Job Summary: The Security Program Manager, assigned to one of Pinkerton's largest global clients, will be responsible for executing Latin America (LATAM) physical security operational analysis in support of the Global Security department. The Manager is a dedicated resource for the Operations program who will help facilitate security standards and...


  • Mexico City Michael Page A tiempo completo

    Providing in-depth expertise to business leaders and technical audiences about cybersecurity best practices for CRM, CMS, and Interactive Product assetsAdvising to engineering and website development teams about approved security patterns and practicesReviewing and challenging defined IT security related internal standards for the ongoing improvement of...

  • Security Specialist

    hace 4 semanas


    Mexico Nuvit Service A tiempo completo

    Security Specialist Description Position Overview/Primary Purpose: The Hardening Compliance Analyst will work with the team to help homologate the tool and process to measure hardening compliance across SanUS entities. The Hardening compliance analyst will support the team to understand hardening compliance gaps by setting up the initial configurations of...


  • Mexico City Edenred A tiempo completo

    Take a step forward and let Edenred surprise you. Every day, we deliver innovative solutions to improve the life of millions of people, connecting employees, companies, and merchants all around the world.  We know there are hundred ways for you to grow. With us, you will expand your skills in a multicultural, challenging, and dynamic environment.  ...

  • SRE Engineer

    hace 1 mes


    Mexico City Talan A tiempo completo

    Company Description Talan is an international advisory group on innovation and transformation through technology, with 5000 employees, and a turnover of 600M€. We offer our customers a continuum of services to support you at each key stage of your organization's transformation, with 4 main activities: CONSULTING in management and innovation :...


  • Mexico City Michael Page A tiempo completo

    Detalles del clienteMultinational pharmaceutical company known for its development and production of innovative medicines and healthcare solutions.Descripción de la vacanteProviding in-depth expertise to business leaders and technical audiences about cybersecurity best practices for CRM, CMS, and Interactive Product assetsAdvising to engineering and website...

  • Devops Engineer

    hace 3 días


    Mexico City Ericsson A tiempo completo

    Description Join our Team About this opportunity: Join Ericsson as an Integration Engineer, an integral role where you will have the opportunity to manage and implement integration services. This role involves executing test cases to verify the flow and function of an integrated system. Heightened attention towards group directives, legal, and...


  • Mexico City Edenred A tiempo completo

    Take a step forward and let Edenred surprise you. Every day, we deliver innovative solutions to improve the life of millions of people, connecting employees, companies, and merchants all around the world.  We know there are hundred ways for you to grow. With us, you will expand your skills in a multicultural, challenging, and dynamic environment.  ...

  • DevOps Engineer

    hace 1 mes


    Mexico City JLL A tiempo completo

    JLL supports the Whole You, personally and professionally. Our people at JLL are shaping the future of real estate for a better world by combining world class services, advisory and technology to our clients. We are committed to hiring the best, most talented people in our industry; and we support them through professional growth, flexibility, and...

  • EIC Engineer

    hace 3 días


    Mexico City Ericsson A tiempo completo

    Description Join our Team About this opportunity: Join Ericsson as an Integration Engineer, an integral role where you will have the opportunity to manage and implement integration services. This role involves executing test cases to verify the flow and function of an integrated system. Heightened attention towards group directives, legal, and...