Trabajos
>
Mexico City

    Security Analyst, Incident Response - Mexico City, México - Lyft

    Lyft
    Default job background
    Descripción

    At Lyft, our mission is to improve people's lives with the world's best transportation. To do this, we start with our own community by creating an open, inclusive, and diverse organization.

    Lyft connects people to transportation to change the way we live and get around our communities. Lyft's engineering team is growing rapidly, and we are looking for Security Engineers to help us scale. Come be part of a new team at Lyft focused on enabling and empowering engineering teams to deliver at scale.

    Our drivers and passengers entrust Lyft with their personal information and travel details to get where they're going and expect us to keep that data safe. Lyft's security team leads efforts across the company to ensure our systems are secure and worthy of our users' trust.

    The Incident Response team owns identification, and response of security indents as well as our proactive hypothesis based Threat Hunting program.

    The Security Analyst is part of the detection and response group obsessed with quality of security alerts, feedback loops to respond quickly to incidents, reducing time to detect and executing proactive actions.

    Responsibilities:

    Swiftly Respond to Security Incidents:

  • Respond promptly to security incidents by orchestrating coordinated responses across engineering teams and other relevant disciplines.
  • Analyze and Prioritize High-Quality Security Alerts:

  • Assess and prioritize security alerts of high quality with the potential to impact the organization, based on SOCLess approach
  • Collaborate with the Detection Engineering Team:

  • Work closely with the Detection Engineering Team to identify and implement new security strategies aimed at detecting threats, reducing the attack surface, and enhancing the organization's overall cybersecurity posture.
  • Conduct Proactive Threat Hunting Operations:

  • Define and execute proactive threat hunting operations across the organization's systems and services, aiming to uncover detection gaps, identify weaknesses in security controls, and refine existing processes.
  • Assess the Organization's Threat Landscape:

  • Evaluate the threat landscape specific to the organization to prioritize proactive security measures and actions.
  • Develop Automation and Tooling:

  • Create and maintain automation tools to enhance the efficiency and impact of the incident response team's activities.
  • Cultivate and Maintain Key Partnerships:

  • Establish and nurture relationships with critical partners both within the organization and externally to foster collaboration and information sharing.
  • Experience, Knowledge and Skills:

    Cybersecurity Knowledge:

  • A deep understanding of cybersecurity principles, including threat landscape, attack vectors, and security best practices
  • knowledge of security frameworks, standards, and compliance requirements relevant to your industry (, NIST, ISO Nice to have)
  • Technical:

  • Proficiency in using security tools and technologies such as SIEM (Security Information and Event Management), EDR (Endpoint Detection and Response), and IDS/IPS (Intrusion Detection System/Intrusion Prevention System)
  • Strong understanding of operating systems (Windows, Linux, macOS) and their security features.
  • Scripting and automation skills, experience with cloud technologies such as AWS/GCP and their tech stack
  • Incident Detection and Analysis:

  • Experience in monitoring and analyzing security alerts and events generated by security systems.
  • The ability to identify and investigate potential security incidents and determine their severity.
  • knowledge of structure analysis techniques and decision making as OODA loop.
  • Incident Response Experience:

  • Hands-on experience with incident response processes, including identification, containment, eradication, and recovery.
  • Experience in handling different types of security incidents, such as malware infections, data breaches, insider threats, zero day vulnerabilities, third-party
  • Threat Hunting Experience (Nice to have):

  • Proven ability to proactively identify and investigate potential threats and vulnerabilities in the organization's environment.
  • Familiarity with threat hunting techniques, including TTPs (Tactiques, technique and procedures) analysis, anomaly detection, and behavior analysis.
  • Experience in creating and refining threat hunting camping based on hypothesis or cyber threat intelligence.
  • Communication Skills:

  • Strong communication skills to collaborate effectively with other team members, stakeholders, and management.
  • Ability to document incident response and threat hunting activities clearly and concisely.
  • The ability to adapt to evolving cybersecurity threats and technologies and stay current with industry trends
  • Ability to manage multiple tasks and priorities, and work independently with minimal supervision
  • Certifications: Although we are not requiring security certification, the following could be a plus to be considered:

  • Certified Incident Handler (GCIH)
  • Certified Threat Intelligence Analyst (CTIA)
  • CompTIA Security+
  • Certified SOC Analyst (CSA+)
  • vendor-specific certifications

  • Connectingology

    Incident Response

    hace 2 semanas


    Connectingology Ciudad de México

    Será responsable de garantizar la ejecución del proceso de respuesta a incidentes de ciberseguridad, comunicar oportunamente riesgos identificados durante las fases del ciclo de respuesta para promover la oportuna toma de decisiones por las partes involucradas. Además como parte ...

  • Alia Integrando Talento

    Incident Response Expert

    hace 3 semanas


    Alia Integrando Talento Ciudad de México

    · **Incident Response Expert · - Cybersecurity**: · **Objetivo**: · - Investigar y realizar el seguimiento de incidentes de seguridad informática en un entorno geográficamente distribuido, teniendo en cuenta a todas las partes interesadas relevantes, técnicas y no técnicas, dura ...

  • Worldwide Clinical Trials

    Incident Response Analyst

    hace 3 semanas


    Worldwide Clinical Trials México

    **Requisition Number**7901** · **Employment Type**:Regular** · **Who we are** · Worldwide Clinical Trials (Worldwide), a leading global contract research organization (CRO), works in partnership with biotechnology and pharmaceutical companies to create customized solutions that a ...

  • Orbia

    Incident Response Analyst

    hace 2 semanas


    Orbia Ciudad de México

    Orbia Advance Corporation is a Purpose-led company with big aspirations. We are out to advance life around the world while maximizing value to our shareholders, customers and employees. The Company is passionate about the topics that define how people will live and thrive tomorro ...

  • Siemens

    Incident Response Expert

    hace 1 semana


    Siemens Colonia Polanco, México

    Siemens Cybersecurity Defense is a global organization within Siemens consisting of regionally aligned teams across Germany, Portugal, Spain, United States, Mexico, and China. The mission of the organization is to proactively identify anomalies, respond and remediate Cybersecurit ...


  • PepsiCo Miguel Hidalgo, México

    Overview: · **We Are PepsiCo** · Join PepsiCo and dare to transform We are the perfect place for curious people, thinkers and change agents. From leadership to front lines, we're excited about the future and working together to make the world a better place. · Being part of Pepsi ...


  • HSBC Azcapotzalco, México

    -Job description · If you're looking for a career where you can make a real impression, join Global Service Center (GSC) HSBC and discover how valued you'll be. HSBC is one of the largest banking and financial services organisations in the world, with operations in 64 countries a ...


  • HSBC Azcapotzalco, México

    -Job description · If you're looking for a career where you can make a real impression, join Global Service Center (GSC) HSBC and discover how valued you'll be. HSBC is one of the largest banking and financial services organizations the world, with operations in 64 countries and ...


  • Orbia Tlahuac, México

    Orbia Advance Corporation is a Purpose-led company with big aspirations. We are out to advance life around the world while maximizing value to our shareholders, customers and employees. The Company is passionate about the topics that define how people will live and thrive tomorro ...


  • Thomson Reuters Tlahuac, México

    **Senior Incident Response Analyst**: · Are you passionate about the chance to bring your experience to a world-class company that is market-leading for both content and technology? If yes, we are looking for you · Join our team Thomson Reuter's Incident Response (IR) team is see ...


  • Lyft Mexico City, México

    At Lyft, our mission is to improve people's lives with the world's best transportation. To do this, we start with our own community by creating an open, inclusive, and diverse organization. · Lyft connects people to transportation to change the way we live and get around our comm ...


  • HSBC Ciudad de México

    If you're looking for a career where you can make a real impression, join Global Service Center (GSC) HSBC and discover how valued you'll be. HSBC is one of the largest banking and financial services organizations the world, with operations in 64 countries and territories. We aim ...


  • Thomson Reuters Ciudad de México De jornada completa

    Senior Incident Response Analyst · Are you passionate about the chance to bring your experience to a world-class company that is market-leading for both content and technology? If yes, we are looking for you · Join our team Thomson Reuter's Incident Response (IR) team is seekin ...


  • Refinitiv México

    Senior Incident Response Analyst page is loaded · Senior Incident Response Analyst · Apply remote type Remote Job: Hybrid locations MEX-Distrito Federal-Reforma 26 time type Full time posted on Posted 3 Days Ago job requisition id JREQ177496 Senior Incident Response Analyst · ...


  • Thomson Reuters Mexico City, México De jornada completa

    About the Role · In this opportunity as a Senior Incident Response Analyst, you will: · Support incident management coordination through its lifecycle, from activation of the appropriate cross-functional partners through closure. · Engage partners during incident management cal ...


  • Lyft Mexico City, México Paid Work

    At Lyft, our mission is to improve people's lives with the world's best transportation. To do this, we start with our own community by creating an open, inclusive, and diverse organization. · Lyft connects people to transportation to change the way we live and get around our comm ...


  • Tiger Text Ciudad de México

    Senior Incident Response Analyst · Are you passionate about the chance to bring your experience to a world-class company that is market-leading for both content and technology? · If yes, we are looking for you · Join our team Thomson Reuter's Incident Response (IR) team is seeki ...


  • Lyft Mexico City, México

    At Lyft, our mission is to improve people's lives with the world's best transportation. To do this, we start with our own community by creating an open, inclusive, and diverse organization. · Lyft connects people to transportation to change the way we live and get around our comm ...


  • HSBC Mexico City, México Permanent - De jornada completa

    If you're looking for a career where you can make a real impression, join Global Service Center (GSC) HSBC and discover how valued you'll be. HSBC is one of the largest banking and financial services organizations the world, with operations in 64 countries and territories. We aim ...


  • HSBC Mexico Azcapotzalco, México De jornada completa

    · Job description · If you're looking for a career where you can make a real impression, join Global Service Center (GSC) HSBC and discover how valued you'll be. HSBC is one of the largest banking and financial services organizations the world, with operations in 64 countries an ...