Trabajos
>
Mexico City

    App Security Specialist - Mexico City, México - Cognizant

    Cognizant
    cognizant background
    De jornada completa
    Descripción

    We're hiring

    At Cognizant we have an ideal opportunity for you to be part of one of the largest companies in the digital sector worldwide. A Great Place to Work where we look for people who contribute new ideas, experiencing a dynamic and growing environment. At Cognizant we promote an inclusive culture, where we value different perspectives providing career growth and development opportunities. #WelcomeToCognizant

    We have an exciting opportunity for an exceptional individual to work supporting one of our clients as Senior Engineer - Application Security (admin role)

    The Senior Engineer - Application Security will work with in-depth knowledge of both strategies and acceptable risk tolerances across a broad scope of applications. Close collaboration and alignment with business teams, application development teams and security operations will be required. As such, strong technical knowledge, security expertise and exceptional abilities in building and maintaining working relationships and organizational savvy will be required. High level communication and presentation skills are required.

    Roles & Responsibilities:

    -Report to the Global Manager of Application Security with responsibility for implementing AppSec technology security strategy.

    -Maintain knowledge of Company systems, applications, and security process and services.

    -Develop findings based on application security principles, deliver findings to application teams, and assist in remediation.

    -Threat model applications and advocate for controls that protect the business against financial loss occurring from application exploits, data exposure, fraud, & social engineering.

    -Provide escalation path for security inquiries, issues, and incidents across the scope of applications.

    -Review specification documents of functional and non-functional requirements for new features, functionalities, and enhancements in application technology space. Drive the execution of applications security roadmap by effectively documenting and communicating requirements to all stakeholders at the appropriate level and cadence.

    -Analyze and determine the impact of new issues, functionality, and technology to existing business and system security processes and recommend adjustments needed to align with changing trends, behaviors, or performance.

    -Effectively, consistently, and proactively communicate security issue status, and related information to cross-functional teams and at all levels.

    -Conduct research on industry trends and maintain knowledge of competitive landscape and digital innovations.

    -Develop subject matter expertise of client brands, product lines, customers, and industries.

    Required Skills:

    -4-7 years' experience in Application Development & Security roles including experience in vulnerability management, process implementation, and business collaboration.

    - VAPT (Application)

    - DAST

    - SAST

    -DevSecOps

    -Demonstrated experience with application security penetration testing and toolsets.

    -Demonstrated experience software threat modeling & application architecture review.

    -Excellent oral and written communication with ability to explain common application vulnerabilities and remediation paths.

    -Common Application Vulnerabilities & Remedies

    -Build Pipeline and CI/CD Security Integration

    -Manual Security Testing

    -Cloud, SRE knowledge

    Why Cognizant?

    Improve your career in one of the largest and fastest growing IT services providers worldwide.

    Receive ongoing support and funding with training and development plans.

    Have a highly competitive benefits and salary package.

    Get the opportunity to work for leading global companies.

    We are committed to respecting human rights and build a better future by helping your minds and the environment.

    We invest in people and their wellbeing.

    We create conditions for everyone to thrive. We do not discriminate based on race, religion, color, sex, age, disability, nationality, sexual orientation, gender identity or expression, or for any other reason covered.

    At Cognizant we believe than our culture make us stronger

    Join us now.

    #BeCognizant #IntuitionEngineered

    Igualdad de Empleo y Política de Acción Afirmativa: Cognizant es un empleador que ofrece igualdad de oportunidades. Todos los solicitantes calificados recibirán consideración para el empleo sin distinción de sexo, identidad de género, orientación sexual, raza, color, religión, origen nacional, discapacidad, estado de veterano protegido, edad o cualquier otra característica protegida por la ley.

    Job Location : Mexico City, Ciudad de Mexico, Mexico || Guadalajara, Jalisco, Mexico

    Employee Status : Full Time Employee

    Shift : Day Job

    Travel : No

    Job Posting : Apr



  • IQsec SA de CV Ciudad de México

    IQSEC somos una empresa 100% mexicana con más de 15 años en el mercado, brindamos soluciones integrales de Seguridad Informática y Soluciones especializadas e innovadoras en el mercado de Ciberseguridad, nos encontramos en búsqueda de nuestro próximo**:Security Sales Enablement S ...


  • Cognizant Technology Solutions Ciudad de México

    We're hiring · At Cognizant we have an ideal opportunity for you to be part of one of the largest companies in the digital sector worldwide. A Great Place To Work where we look for people who contribute new ideas, experiencing a dynamic and growing environment. At Cognizant we pr ...


  • Microsoft Ciudad de México

    Security has never been more top of mind for governments and businesses, and Microsoft Security Solution is committed to keeping nations and citizens secure in an increasingly complex cyber landscape. As the largest security company in the world, we are ideally placed to think ou ...


  • Nestle Ciudad de México

    Position Summary: · Under the supervision and guidance of Product Group Manager, the Sr Specialist Cyber Security is responsible for establishing and maintaining security products, platforms and solutions designed to mitigate IS/IT risks across Nestlé Group to ensure that informa ...


  • Nestle Ciudad de México

    **About IT in Nestlé** · We are a team of IT professionals from many countries and diverse backgrounds, each with unique missions and challenges in the biggest health, nutrition and wellness company of the world. We innovate every day through forward-looking technologies to creat ...


  • Kellogg Company México

    **Payroll Social Security Specialist **supports MX Social Security related documents, payments, accounting, analysis, audits, calculations, and files generation according to annual calendar. · **HERE'S A TASTE OF WHAT YOU'LL BE DOING** · - **Generate and review SUA files**:for au ...


  • Celanese International Corporation Federal, México

    General: · **Responsabilidades**: · - Implement and configure IAM solutions, focusing on technologies like Azure AD, SAML, OAuth, and MFA. · - Provide operational support for IAM technologies, monitoring access, troubleshooting issues, and resolving incidents. · - Serve as an exp ...


  • Kyndryl Mexico S. de R.L. de C.V. Ciudad de México

    **Why Kyndryl** · Kyndryl is a market leader that thinks and acts like a start-up. We design, build, manage, and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? · We are always moving forward - always pushing ourselve ...


  • Connectingology Miguel Hidalgo, México De jornada completa

    Ingeniero en sistemas con +4 en: · Implementación y gestión de sistemas en ciberseguridad, con conocimiento en: · ISO 27001 y PCI -DSS · Requisitos: · * Experiencia +4 años en Implementación y gestión de sistemas en ciberseguridad · Conocimiento en: · * ISO 27001 · * PCI - DSS · ...

  • Axented

    IT Security Specialist

    hace 3 semanas


    Axented Mexico City, México De jornada completa

    A Security Specialist focused on app development and IT infrastructure plays a crucial role in ensuring the security and integrity of digital assets. They are responsible for identifying vulnerabilities, implementing security measures, and responding to security breaches. Below a ...

  • Nuvit Service

    Security Specialist

    hace 1 semana


    Nuvit Service Mexico, México De jornada completa

    Security Specialist · Description · Position Overview/Primary Purpose: · The Hardening Compliance Analyst will work with the team to help homologate the tool and process to measure hardening compliance across SanUS entities. The Hardening compliance analyst will support the team ...

  • Nuvit Service

    Security Specialist

    hace 1 semana


    Nuvit Service Mexico City, México

    Security SpecialistDescription Position Overview/Primary Purpose:The Hardening Compliance Analyst will work with the team to help homologate the tool and process to measure hardening compliance across SanUS entities. The Hardening compliance analyst will support the team to under ...


  • Recurso óptimo Tlahuac, México

    Identity Access Management (IAM) - Must have an excellent level, with a plus if you are familiar with Microsoft. · Vulnerability Management. · Security Awareness. · Documentation for audits (Compliance). · We are looking for self-directed individuals with a high sense of responsi ...


  • TD SYNNEX Tlahuac, México

    **Job Purpose**: · The Cyber Security Specialist is responsible for implementing and supporting security technology solutions globally. Leads or serves as multi-discipline technical resource in IT security projects intended to continually improve the security infrastructure and o ...

  • TD SYNNEX

    Cyber Security Specialist

    hace 2 semanas


    TD SYNNEX Mexico City, México De jornada completa

    Job Purpose: · The Cyber Security Specialist is responsible for implementing and supporting security technology solutions globally. Leads or serves as multi-discipline technical resource in IT security projects intended to continually improve the security infrastructure and oper ...


  • Nuvit Service Mexico, México De jornada completa

    Security Specialist Intermediate · Description · Position Overview/Primary Purpose: · The Hardening Compliance Analyst will work with the team to help homologate the tool and process to measure hardening compliance across SanUS entities. The Hardening compliance analyst will sup ...


  • Nuvit Service Mexico City, México

    Security Specialist IntermediateDescription Position Overview/Primary Purpose:The Hardening Compliance Analyst will work with the team to help homologate the tool and process to measure hardening compliance across SanUS entities. The Hardening compliance analyst will support the ...

  • Cognizant Technology Solutions

    App Security Specialist

    hace 2 semanas


    Cognizant Technology Solutions Mexico City, México OTHER

    We're hiring · At Cognizant we have an ideal opportunity for you to be part of one of the largest companies in the digital sector worldwide. A Great Place to Work where we look for people who contribute new ideas, experiencing a dynamic and growing environment. At Cognizant we pr ...


  • Thomson Reuters Tlahuac, México

    **_ About the Role:_** · You will also maintain vendor relationships and communicate support cases, product issues, and pain points across products, will work collaboratively, and provide guidance and leadership with other peer organizations responsible for our end user technolog ...

  • TS Mexico

    Cyber Security Specialist

    hace 2 semanas


    TS Mexico Delegacion Benito Juarez, México De jornada completa

    Job Purpose: · The Cyber Security Specialist is responsible for implementing and supporting security technology solutions globally. Leads or serves as multi-discipline technical resource in IT security projects intended to continually improve the security infrastructure and oper ...