Associate Security Analyst

Mexico

Fortra

At Fortra, we’re creating a simpler, stronger, and more straightforward future for cybersecurity by offering a portfolio of integrated and scalable security solutions. Don’t let the doom and gloom of cyberthreats get to you. We’re here to help.

View company page

Problem Solvers. Proactive Protectors. Relentless Allies.

Ready to join us? Let's get started. 

Responsible for investigating and defending against cybersecurity incidents such as credential theft phishing attacks, domain abuse, social media impersonations, business email compromise (BEC) attacks, and additional threats to the digital risk landscape. This is an entry-level position for someone passionate and knowledgeable about information and cyber security.

WHAT YOU'LL DO

  • Monitor internal proprietary detection systems for new attacks and validate malicious threats that are detected.
  • Monitor systems for attack reports from our clients and their customers.
  • Analyze potential attack vectors and explore resolution options.
  • Build relationships with partnering providers and clients alike.
  • Collaborate with across multiple teams to better protect and serve our clients.
  • Utilize various programs and tools including: DNS tools, WhoIs records, open-source tools, basic scripting (Bash, GO, Python), Linux, and more!

QUALIFICATIONS

  • Relevant education or experience relating to the IT industry is preferred
  • Knowledge of Internet innerworkings such as IP subnetting, DNS, zone files, TLDs, HTTP, SMTP, etc.
  • Knowledge of common internet attacks to include various types of fraud, social engineering, and scams across different channels (including social media and mobile channels)
  • Ability to apply analytical concepts for solving complex problems
  • Ability to work well as part of a team
  • Excellent communication skills across verbal, written, and electronic communication channels
  • Self-motivated and passionate toward delighting our clients
  • Able to work with remote-based team members
  • Basic understanding of Unix/Linux command line

About Us

This is Fortra, where we're making a difference by offering a best-in-class solutions portfolio, proactively adapting to the ever-evolving cybersecurity threat landscape, and putting people first. Fortra is a cybersecurity company like no other. We're known for our innovative software and services, world-class support, and the commitment and satisfaction of employees across the globe. Our approach is different, and we’re proud of that. For more information about what it's like to work for us, and learn about our culture, benefits, or perks, connect with us on LinkedIn

We Are Fortra

Our people make us great. Our employees are a resilient and diverse group of global problem solvers, proactive protectors, and relentless allies, empowered to show up every day authentically, ready to fight the good fight with Fortra. Here at Fortra, we believe we're stronger when we're all stronger. That's why we're committed to supporting and empowering our employees through a host of offerings, including competitive benefits and salaries, personal and professional development opportunities, flexibility, and much more!

Visit our website to learn more about why employees choose to work for Fortra. Remember to check out our Glassdoor to learn what our employees are saying and connect with us on LinkedIn.

As an EEO/Affirmative Action Employer, all qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, veteran or disability status.

Apply now Apply later
  • Share this job via
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Bash DNS Linux Python Scripting SMTP UNIX

Perks/benefits: Career development

Region: North America
Country: Mexico
Job stats:  9  3  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.