Vulnerability Analyst - Ciudad de México - Nissan

Nissan
Nissan
Empresa verificada
Ciudad de México

hace 2 semanas

Rodrigo Fernández

Publicado por:

Rodrigo Fernández

Reclutador de talento para beBee


Descripción

Summary:


The Information Security Analyst is a technical role in the security organization that plays a pivotal role in protecting the company's information assets globally.

The mission of this role includes, but is not limited to, security monitoring, intrusion analysis, incident handling, assisting in developing incident reports, technical security research and dealing with external industry and technology partners to collaborate on intelligence.


Duties and Responsibilities:


This job position will be located in Mexico and will be responsible for supporting the Nissan Americas region that has cybersecurity responsibility for the US/Canada, Mexico, and LATAM.

MONITORING - Detect and respond to emerging threats such as APT and other forms of targeted attacks. Investigate security alerts from various sources including Security Information and Event Management Systems (SIEM). Identify activity trends indicating a potential attack or intrusion.

Conduct routine scans of network devices (IT/OT) to ensure that vulnerability patching/mitigation is current and within standards of the organization.

INCIDENT RESPONSE - Coordinate response efforts to cyber incidents caused by external threats, searching for IoCs related to the event and track the mitigation process to completion.

THREAT INTELLIGENCE - Provide situational awareness on the current threat landscape and the techniques, tactics and procedures associated with specific threats.

REPORTING & COMMUNICATION - Engage with users and Information Systems to resolve issues in a positive manner. Develop reports and communicate Information Security team results with representatives of business units, technology specialists, and vendors.


Qualifications:

Bachelors in a relevant field
Specialized Knowledge
Security Monitoring
Digital Forensics
Threat Hunting
Threat Intelligence
Security Information and Event Management Systems (SIEM)


Professional Certifications Desired:

CompTIA (Security+, CySA+)
SANS (GSEC, GMON, GCIH, GCIA)


Relevant Work Experience:

2 years or more of relevant work experience


Soft Skills:

Team player
Self-motivated, at times will need to work with limited supervision


Languages:

Proficiency in Spanish and English

  • Nissan (NMEX,NEdM, NRFS, NRFM y ANZEN) realiza contrataciones con base al cumplimiento del perfil de puesto en la vacante, sin distinción (ni discriminación por género, identidad y/o expresión de género, orientación sexual, ) raza, color, idioma, religión, opinión política o de cualquier otra índole, origen nacional o social, posición económica, nacimiento o cualquier otra condición.
  • Nissan (NMEX,NEdM, NRFS, NRFM and ANZEN) hires based on the fulfillment of the job profile in the vacancy, without distinction or discrimination based on gender, gender identity and/or expression, sexual orientation, race, color, language, religion, political or any other opinion, national or social origin, economic position, birth or any other condition.
Mexico City Mexico

Más ofertas de trabajo de Nissan