4 Ofertas de Ceh en Mexico
Penetration Testing Consultant
Hoy
Trabajo visto
Descripción Del Trabajo
Position Responsibilities
- Perform web application audits (common), network penetration tests (common), source code analysis (common), hardware assessments (less common), mobile penetration tests (common) across multiple industries and environments.
- Create detailed penetration test reports in the English language (detailing the steps that were taken to exploit the issues and provide actionable remediation suggestions).
- The ability to create/script tools and exploits during the engagement to demonstrate a vulnerability with proof or write meaningful test cases (to test all attack theories).
- Expect a hands-on approach to penetration testing. Very little automation is used (we take very deep dives into our targets to provide the best results).
- Work with other team members on client assessments. We are a team and work best as a group. It is very rare to have a solo engagement.
- Contribute to in-house written tools (Python) to aide in the penetration testing process.
Experience & Qualifications
- Capable of performing in-depth penetration tests (usually 2-3 week duration)
- Strong understanding of web application and/or network vulnerabilities and mitigation controls
- Good attention to detail and ability to complete tasks by the deadline
- Well organized and ability to work autonomously
- Technical curiosity and self-starter
Preferred:
- AWS penetration testing experience strongly preferred
- OSCP or OSWE certification highly preferred (demonstration of exploitation capabilities or equivalent expertise can be used as a substitute)
- Development experience highly desirable but not required
- For senior analysts, ability to quickly become familiar with Appgate processes and progress to leading assessments
Language: Intermediate-Advanced English (written and spoken)
Equal Opportunity Employer/Protected Veterans/Individuals with Disabilities
Appgate is An Equal Opportunity/Affirmative Action Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age or any other federally protected class. In furtherance of Appgate's policy regarding affirmative action and equal employment opportunity, Appgate has developed a written affirmative action program. This program is available for review upon request by any applicant or employee during normal business hours by contacting the company's EEO Coordinator.
Advisor - Penetration Testing

Publicado hace 10 días
Trabajo visto
Descripción Del Trabajo
The Dell Security & Resiliency organization manages the security risk across all aspects of Dell's business. You will have an excellent opportunity to influence the security culture at Dell and further develop your career.
Join us as an Advisor on our Penetration Testing team in **Mexico City** to do the best work of your career and make a profound social impact.
**What you'll achieve**
The ideal candidate possesses deep understanding of attack surfaces in web technologies, networks, modern compiled applications and operating systems. Candidates must demonstrate the ability to analyse closed source applications using several off-the-shelf or custom developed tools. Additionally, the ideal candidate will be able to demonstrate organizational skills, work efficiently under minimal supervision, be able to deliver results that meet or exceed organization's expectations, be a strong team player, and actively participate in a fast-paced and challenging global environment.
**Responsibilities:**
+ Conduct and participate in authorized penetration testing exercises.
+ Report on and prioritize issues to vendors, security team, and engineering through standard escalation processes.
+ Support the continuous development and maintenance of team frameworks and operating procedures.
+ Communicate new developments, breakthroughs, challenges and lessons learned to team members and leadership.
+ Collaborate with the development of cybersecurity strategy, policy, standards, and procedures.
+ Work with management and senior team members on how to integrate information security controls into enterprise environments to comply with established security standards and policies.
+ Continuously upgrade knowledge, skills & awareness in cybersecurity technologies by way of independent research, training, or any other self-improvement methods (e.g., Reading, HTB, CTF competitions)
+ Collaborate on additional projects, assignments, and initiatives as required.
**Take the first step towards your dream career**
**Every Dell Technologies team member brings something unique to the table. Here's what we are looking for with this role:**
**Essential Requirements:**
+ Proficient in penetration testing, system/application/network security, OS internals, and security frameworks.
+ Experienced in web, API, and infrastructure testing; familiar with PCI-DSS and at least one specialized area like Cloud or Mobile Security.
+ Solid foundation in cryptography, low-level programming, debugging, and scripting for custom tools and exploits.
+ Hands-on with Metasploit and capable of writing code in languages like C, C++, Java, .NET, and Python.
+ Strong communication skills, report writing, and customer-focused mindset with a commitment to stakeholder collaboration.
Relevant Cybersecurity Certifications
+ Offensive Security:
+ Offensive Security Certified Professional (OSCP)
+ Security Wireless Professional (OSWP)
+ Global Information Assurance Certification (GIAC):
+ GIAC Penetration Tester (GPEN)
+ GIAC Web Application Penetration Tester (GWAPT)
**Who we are**
We believe that each of us has the power to make an impact. That's why we put our team members at the center of everything we do. If you're looking for an opportunity to grow your career with some of the best minds and most advanced tech in the industry, we're looking for you.
Dell Technologies is a unique family of businesses that helps individuals and organizations transform how they work, live and play. Join us to build a future that works for everyone because Progress Takes All of Us.
**Application closing date:** 10 October 2025
Dell Technologies is committed to the principle of equal employment opportunity for all employees and to providing employees with a work environment free of discrimination and harassment. Read the full Equal Employment Opportunity Policy here ( .
**Job ID:** R
ServiceNow Security Operations Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
100% Remote
ServiceNow Security Operations Analyst
6 month contract to start, high possibility of extensions
REQUIRED SKILLS AND EXPERIENCE
3+ years with ServiceNow SecOps module
Understanding around security, vulnerability and risk management
System administration background or understanding of overall IT Infrastructure (middleware, systems, database, etc)
NICE TO HAVE SKILLS AND EXPERIENCE
Bilingual in English/Spanish
Previous integration experience with Qualys
A large retail & commercial bank is looking for two ServiceNow SecOps Analysts to join their team for Vulnerability Management. The role can be fully REMOTE in Mexico or the US. The bank has close to $90B in assets, 9K employees and more than 2M customers along the east coast. In addition to providing excellent banking experiences for their customers, the bank also very involved in the community through charitable giving and philanthropy to give back to low/moderate income and underserved communities. The client is looking to integrate Qualys into ServiceNow SecOps module. They will make all enhancements, separate component, ensure all data flows are correct into ServiceNow. After the data is in ServiceNow SecOps they will need to create workflows assigned to specific vulnerabilities for their respective remediation paths. They will hand off to another team to configure these workflows that are logic based and create dashboards. Compensation: $2/hr to 64/hr. Exact compensation may vary based on several factors, including location, skills, experience, and education. Employees in this role will enjoy a comprehensive benefits package starting on day one of employment, including options for medical, dental, and vision insurance. Eligibility to enroll in the 401(k) retirement plan begins after 90 days of employment. Additionally, employees in this role will have access to paid sick leave and other paid time off benefits as required under the applicable law of the worksite location.
Analyst Expert Cloud Security
Publicado hace 12 días
Trabajo visto
Descripción Del Trabajo
En NTT DATA somos más que una empresa de tecnología: somos un equipo global de más de +190,000 profesionales con presencia en +50 países. Colaboramos en sectores clave como telecomunicaciones, servicios financieros, industria, energía, sector público y salud, aportando soluciones innovadoras que impulsan la transformación digital.
Nuestra misión es ofrecer soluciones tecnológicas, estratégicas y de negocio, abarcando desde la consultoría hasta el desarrollo y mantenimiento de aplicaciones. Lo logramos gracias a la colaboración entre equipos, el talento de nuestra gente y una cultura que desafía lo establecido, apostando siempre por la innovación que nos acerca al futuro.
Esta esencia nos ha llevado a la vanguardia tecnológica, rompiendo paradigmas y diseñando soluciones a la medida de cada cliente. Nuestro talento y compromiso nos han consolidado como una de las 6 principales empresas de tecnología en el mundo y nos han valido el reconocimiento como Top Employer en más de 29 países.
**¿Qué te ofrecemos?**
· Sueldo competitivo, acorde a tu experiencia y conocimientos, en un esquema 100% nómina.
· Prestaciones de ley
· Seguro de Gastos Médicos Mayores
· Seguro Gastos Médicos Menores
· Seguro Dental
· Seguro de vida
· Vales de despensa
· Vales de Home Office
· Fondo de ahorro
· Días compensados
· Plan Concilia
· Esquema Hibrido
· Contrato indeterminado al 4to mes.
· Plan de carrera que garantiza tu desarrollo profesional, con formación continua:
o Cursos de inglés.
o Formación en gestión y habilidades profesionales.
o Formación técnica y certificaciones.
**En NTT DATA, todos nuestros procesos de selección y empleo se rigen por principios de equidad e inclusión.** Está estrictamente prohibido solicitar certificados médicos de no embarazo, pruebas de Virus de Inmunodeficiencia Humana (VIH) u otros análisis médicos como requisito de ingreso.
Brindamos **igualdad de oportunidades** en todas nuestras posiciones, incluyendo aspectos como **compensación, beneficios, prestaciones, vacaciones, capacitación, educación y programas sociales y recreativos** . Seleccionamos y desarrollamos talento únicamente con base en méritos y capacidades, sin distinción de **raza, color, género, nacionalidad, religión, edad, orientación sexual, información genética, discapacidad física o mental, embarazo, estado civil o cualquier otra condición protegida por la legislación local** .
**¿Qué perfil buscamos en NTT DATA?**
Buscamos personas talentosas, con ambición y determinación, que estén ansiosas por aprender, siempre en búsqueda de innovar y que se identifiquen con el propósito de nuestra compañía.
**¿Qué ofrece NTT DATA en su programa de formación?**
NTT DATA te ofrece uno de los programas de formación más completos, enfocado en seis áreas clave que cubren las siguientes competencias: -Activos NTT DATA -Habilidades Soft -Habilidades de Gestión -Habilidades Técnicas -UN -Idiomas
**¿Qué buscamos?**
· Cloud Security Engineer con 4 años de experiencia en Arquitectura de Ciberseguridad en la Nube, AWS/Azure: diseño de arquitecturas seguras,
· Modalidad de trabajo hibrido en Gustavo A. Madero, CDMX.
· Experiencia con Modelos Zero Trust, defensa en profundidad, Aplicación de NIST CSF, CSA CCM o CIS Benchmarks, Hardening de servicios administrados.
· Compliance y Gobierno de Seguridad, ISO 27001, PCI DSS.
· Evaluación de riesgo técnico en entornos cloud.
· Políticas y estándares corporativos de seguridad.
**¿Cuáles serán tus responsabilidades?**
· Diseñar y validar arquitecturas seguras en entornos cloud (AWS, Azure o GCP)
· Participar en la definición de controles técnicos, segmentación de redes, cifrado, gestión de identidades, modelos Zero Trust, y alineación con marcos como NIST CSF o CIS Benchmarks.
· Trabajar en conjunto con arquitectos de soluciones y cloud engineers.
· Advisoring en procesos de cumplimiento y gestión de riesgos en la nube.
· Identificar brechas en políticas de seguridad frente a normativas como ISO 27001, SOC2 o GDPR.
Sé el primero en saberlo
Acerca de lo último Ceh Empleos en Mexico !