Security Analyst - Ciudad de México - Precise Resource

    Precise Resource
    Precise Resource Ciudad de México

    hace 2 semanas

    Default job background
    Descripción

    Security Analyst

    Precise Resource, Inc. is a leading privately held Woman Business Enterprise specializing in Executive Search and head-hunting services for Fortune 500 clients across the United States. One of our more prestigious clients has asked for our assistance in seeking a Security Analyst.

    Our client, located in Mexico City, Mexico, is a seasoned navigator in the intricate world of energy and commodities markets. Since 1997, they've carved renowned expertise across physical and financial landscapes, accumulating a wealth of knowledge that fuels our customer-centric services. Clients think of them as a trusted guide, always on the leading edge, ready to share insights and assist worldwide organizations in navigating the ever-changing currents of complex markets.

    What you'll be doing:
    Step into the Security analyst role, where you'll be the architect of our digital fortress, wielding your expertise to craft impenetrable defenses against ever-evolving threats. Your keen eye will navigate the intricate risk management and compliance landscape, ensuring our systems and sensitive data remain secure and resilient. This isn't just a job; it's a thrilling quest to safeguard the future of our client's organization.

    Key Responsibilities:

    • Identify, assess, and prioritize security risks, and develop and implement effective mitigation strategies to safeguard our organization's assets.
    • Ensure our organization complies with all relevant cybersecurity regulations, standards, and best practices.
    • Develop, review, and maintain security policies, procedures, and guidelines to ensure consistency and adherence across the organization.
    • Promote a culture of cybersecurity awareness and education among employees, fostering a proactive approach to security.
    • Collaborate with the global incident response team to formulate and enhance incident response plans and procedures.
    • Conduct internal audits and assessments to identify security weaknesses and recommend improvements.
    • Needs to be self-sufficient and operate without daily supervision and guidance while fostering teamwork

    Requirements:

    • Bachelor's degree in Computer Science, Information Security, or a related field with a minimum of 8 to f 10 years of relevant experience in information security, with a strong emphasis on security governance.
    • Preferred certifications include CISSP (Certified Information Systems Security Professional), CISM (Certified Information Security Manager), or equivalent.
    • Excellent written and verbal communication skills to effectively collaborate with cross-functional teams and communicate security concepts to non-technical stakeholders.
    • In-depth knowledge of cybersecurity principles, frameworks, and best practices (ISO 27k, NIST, CIS, )
    • Proficiency in conducting system and network vulnerability analysis.
    • Experience in risk assessment and risk mitigation analysis.
    • Demonstrated expertise in security test and evaluation.
    • Strong background in contingency planning and disaster recovery.
    • Operational experience with
    • Microsoft Defender Suites , Microsoft Purview (Compliance), Microsoft SCCM and Intune
    • Working knowledge of securing Cloud Platforms (AWS, Google Cloud, Oracle Cloud)
    #J-18808-Ljbffr