Saltar al contenido principal
Trabajos guardados

CERT Analyst

ID de la oferta:
R-84070
Category:
IT
Location:
Col. Bosques, Ciudad de México
Fecha de publicación:
04/23/2024
Aplicar

Function: Cyber Security

Work Level: 1C

Reports to: CERT Manager

Location: Bosques

Terms & Conditions: Full time position, hybrid. Have a medium/high level of English.

ABOUT UNILEVER

Unilever is the place where you can bring your purpose to life with the work that you do – creating a better business and a better world. You will work on brands that are loved and improve the lives of our consumers and the communities around us. You will lead innovations, big and small, that will make our business win and grow. You will learn from brilliant business leaders and colleagues who provide mentorship and inspiration so that you can become a better you.

Unilever’s Cyber Security organization is a multi-disciplinary team responsible for protecting the Confidentiality, Integrity and Availability of our Information and Operations. Our Cyber Security organization runs a 24x7 Security Operations Centre (SOC), oversees a robust Security Architecture and associated technology landscape, provides Cyber Security Solution Engineering and Risk Advisory to our business, and assesses the security of our vast technology estate, including factories, to name but a few areas. Cyber Security sits as part of the Business Operations organisations, as a peer to Unilever’s Technology and Data functions and the broad Supply Chain agenda. Cyber Security is tasked with elevating, reporting on and influencing enterprise cyber security risk mitigation across Unilever. The Cyber Security function is made up of the Governance, Risk, Assurance, and Compliance (GRAC) team, the Tech & Ops team, the BISO teams, and the Office of the CISO.

JOB PURPOSE

To support the organization's cybersecurity incident response efforts by providing deep dive analysis of security alerts / incidents. CERT Analysts play a crucial role in identifying and mitigating cyber threats to protect Unilever's digital assets and data. Their responsibilities include analysis of security incidents, investigating incidents, producing root cause analysis and post incident reviews, forensic analysis, and collaborating with the CERT Manager and other cybersecurity professionals to ensure a resilient and secure digital environment for the organization.

WHAT WILL YOUR MAIN RESPONSIBILITIES BE

Unilever is seeking a highly motivated and skilled CERT Analyst to join our Cyber Emergency Response Team. The CERT Analyst will play a critical role in analyzing and responding to cybersecurity incidents to protect our digital assets and ensure the security of our operations globally.

  • Review network traffic, logs, and security alerts.

  • Identify and analyze security incidents, assessing their severity and impact.

  • Document and report security incidents, including findings and actions.

  • Stay informed about emerging cybersecurity threats and vulnerabilities.

  • Assist in executing incident response procedures and mitigation strategies.

  • Collaborate with the CERT team to contain and eradicate cyber threats.

  • Utilize cybersecurity tools for incident detection and response.

  • Maintain detailed records of incidents and actions taken.

  • Ensure compliance with incident documentation standards.

  • Participate in training and professional development opportunities.

  • Collaborate with team members on incident response efforts.

  • Conduct initial triage of security incidents.

  • Analyze incidents to determine root causes and potential threats.

  • Assist in developing incident reports for management and stakeholders.

  • Assist in evaluating and optimizing security tools.

  • Stay updated on the latest cybersecurity trends and best practices.

  • Support ongoing threat intelligence analysis.

  • Work collaboratively in a team-oriented environment.

  • Adapt to evolving cybersecurity challenges and technologies.

  • Effectively communicate findings both written and verbally.

Key deliverables include:

  • Incident Triage and Analysis:

  • Conduct initial triage of security incidents to assess their severity and potential impact.

  • Analyze security incidents to determine their scope, root causes, and potential threats.

  • Incident Reporting:

  • Document and report security incidents, including the incident timeline, findings, and recommended actions.

  • Collaborate with the CERT team to develop incident reports for management and stakeholders.

  • Forensic Analysis:

  • Conduct initial forensic analysis through EDR and other “on the fly” tools

  • Conduct deep / dead disk forensics and other technical forensic exploitation to support the post incident review process.

  • Threat Intelligence Analysis:

  • Use threat intelligence to develop root cause analysis and attribution wherever possible.

  • Support the Threat Intelligence team by delivering timely IOCs and other useful artifcats to drive intelligence collection work.

  • Incident Response Support:

  • Assist in the execution of incident response procedures and mitigation strategies.

  • Collaborate with team members to contain and eradicate cyber threats.

  • Security Tool Management:

  • Utilize cybersecurity tools and technologies to aid in incident detection and response.

  • Assist in the evaluation and optimization of security tools.

  • Documentation and Record Keeping:

  • Maintain detailed records of incidents, actions taken, and resolutions.

  • Ensure compliance with incident documentation standards.

  • Continuous Learning:

  • Stay updated on the latest cybersecurity trends, threats, and industry best practices.

  • Participate in training and professional development opportunities.

WHAT YOU WILL NEED TO SUCCEED

Skills:

  • Strong cybersecurity knowledge and understanding of threats.

  • Proficiency in incident detection and response procedures.

  • Technical skills for using cybersecurity tools and technologies.

  • Knowledge of networking and operating systems.

  • Effective analytical and problem-solving abilities.

  • Excellent written and verbal communication skills.

  • Keen attention to detail for incident analysis and documentation.

  • Familiarity with threat intelligence sources and data analysis.

  • Structured incident documentation expertise.

  • Collaboration and teamwork capabilities.

  • Adaptability to handle evolving cybersecurity challenges.

  • Commitment to continuous learning and staying updated.

  • Understanding of cybersecurity regulations and compliance.

  • Knowledge of incident response tools and technologies.

  • Effective time management and task prioritization.

  • Strong problem-solving skills during high-pressure incidents.

  • Risk assessment and communication proficiency.

  • Team player attitude and willingness to support colleagues.

  • Relevant cybersecurity certifications (e.g., CISSP, Security+).

  • Ethical conduct and integrity in handling incident data.

Experience:

  • Relevant bachelor's degree or higher in cybersecurity or related field.

  • 1-3 years of experience for entry-level roles, demonstrating foundational knowledge.

  • 3-5 years of experience for intermediate roles, showing practical incident response skills.

  • Hands-on experience in detecting, analyzing, and responding to real-world cybersecurity incidents.

  • Strong technical skills in using cybersecurity tools and technologies.

  • Possession of certifications like CompTIA Security+, GCIH, CISSP, or similar.

  • Ability to leverage threat intelligence effectively for incident analysis.

  • Exceptional written and verbal communication skills for clear documentation and reporting.

  • Proficiency in incident documentation and maintaining detailed records.

  • Skilled in incident triage, assessment, and analysis to determine severity.

  • Adaptability to rapidly changing cybersecurity challenges and technologies.

  • Leadership abilities for senior roles, including mentoring and strategic contributions.

  • Awareness of cybersecurity regulations and compliance relevant to the organization.

  • Experience in evaluating, selecting, and managing cybersecurity tools (senior roles).

  • Expertise in developing and executing incident response plans and strategies (senior roles).

  • Capability to assess and communicate the risk associated with security incidents (senior roles).

Unilever es una organización comprometida con la equidad, la inclusión y la diversidad para impulsar los resultados de nuestro negocio y crear un futuro mejor, cada día, para nuestros diversos empleados, consumidores globales, socios y comunidades. Creemos que una fuerza laboral diversa nos permite igualar nuestras ambiciones de crecimiento e impulsar la inclusión en todo el negocio. ¡En Unilever estamos interesados en que cada individuo traiga su 'Whole Self' al trabajo y esto te incluye a ti! Por lo tanto, si necesita algún requisito de soporte o acceso, le recomendamos que nos avise en el momento de su solicitud para que podamos apoyarle a través de su viaje de reclutamiento.

Aplicar

Únete a nuestra red de talentos

¿Quieres estar informado de los nuevos roles y programas, recibir actualizaciones interesantes y contenido relevante? Entonces, sé parte de nuestra comunidad de talento para saber qué está pasando en tiempo real.

Únete ahora

Únete ahora a nuestra comunidad de talento

Asegúrate de ver las oportunidades de empleo cuando estén disponibles. Deja algunos detalles a continuación para mantenerte al día de las oportunidades que se adapten a ti y a tus habilidades.

Me interesa:Indique las primeras letras de una categoría y luego elija una a partir de las sugerencias. Después entre las primeras letras de un enlace y elija la opción que prefiera. Por último, haga clic en “Añadir” para crear su propia alerta.

Conéctate con nosotros

Siempre buscamos conectarnos con aquellos que comparten un interés en un futuro sostenible.

Contáctanos

Ponte en contacto con Unilever PLC y los demás equipos de especialistas en nuestra sede, o busca contactos en todo el mundo.

Contáctanos