Offers “IBM”

Expires soon IBM

Especialista en Seguridad Mainframe

  • Distrito Federal, MEXICO

Job description

Mission
Define, monitor, implement, support and maintain security solutions, developing projects, evaluating and managing technology, and managing security compliance to mitigate the risks in the confidentiality, integrity and availability of information technology infrastructure in the Americas region.
Principal functions
1. Design technological security solutions for mission critical areas.
2. Ensure the optimal use of the resources assigned to the projects and continuous functions of logical security.
3. Manage and support security infrastructure of high technical complexity.
4. Carry out the activities to resolve and inform the progress of the attention of the observations of internal, external audits, as well as information requirements of the security level.
5. Investigate the root cause of logical security incidents.
6. Establish and administer safety tests and evaluations in components and processes, to identify risks and countermeasures for them, as well as implement preventive controls.
7. Evaluate solutions of security tools and new components to be introduced in order to identify their impact on security mechanisms and define and implement measures that safeguard their optimal functioning.
8. Train "Technical Operators", as well as personnel from other systems areas, in the administration and support of highly complex security infrastructure.
9. Define procedures and technological security standards for security infrastructure.
10. Report the results of the projects, services, functions, as well as the risks or vulnerabilities existing or covered, through executive reports, presentations.
11. Continuously support the security systems at your expense within the N1 and N2 level scheme and in the assigned guard rotation
12. Comply with and guarantee the level of service established by Service Tower, N1 and N2.
13. Compliance with KPI's, WILLS, established by Service contract.
14. Manage and provide support for activities related to cryptography, TKE, certificates.
15. Stick to change processes.
16. Define solution plans to strengthen and improve logical security infrastructure
17. Maintain, update and guarantee the baseline of Technology.
18. Propose solutions that favor the integrity, availability and confidentiality of resources.
19. Propose automations that favor the timely delivery of relevant reports.
20. Participate in meetings with internal and external auditors providing evidence of the level of security of the systems under their responsibility.
21. Prioritize, plan and correct the reported audit observations, delivering the corresponding evidence and informing with opportunity.
22. Participate in project meetings, proposing security solutions.
23. Analyze the result of the analysis of logical security vulnerabilities to document and close those that do not apply and prioritize the attention of others.
24. Prioritize and correct vulnerabilities, delivering the corresponding evidence.
25. Check the correctness of the vulnerabilities and generate reports to confirm and disseminate their closure.
26. Apply security updates to mitigate critical hazards published by the manufacturer or disclosed by other means
27. Participate with the teams defined for emergency situations, in the resolution of critical incidents that put security at risk.
Auto req ID

277826BR
Required Education

Bachelor's Degree
Role ( Job Role )

Server Services Specialist
State / Province

DISTRITO FEDERAL
Primary job category

Technical Specialist
Company

(0178) IBM Servicios Profesionales, S. de R. L. de C.V.
Contract type

Regular
Employment Type

Full-Time
Is this role a commissionable/sales incentive based position?

No
Travel Required

No Travel
IBM Business Group

Security
Preferred Education

Bachelor's Degree
City / Township / Village

MEXICO CITY
Being You @ IBM

IBM is committed to creating a diverse environment and is proud to be an equal opportunity employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, gender, gender identity or expression, sexual orientation, national origin, genetics, disability, age, or veteran status. IBM is also committed to compliance with all fair employment practices regarding citizenship and immigration status.
Required Technical and Professional Expertise

Principal functions
1. Design technological security solutions for mission critical areas.
2. Ensure the optimal use of the resources assigned to the projects and continuous functions of logical security.
3. Manage and support security infrastructure of high technical complexity.
4. Carry out the activities to resolve and inform the progress of the attention of the observations of internal, external audits, as well as information requirements of the security level.
5. Investigate the root cause of logical security incidents.
6. Establish and administer safety tests and evaluations in components and processes, to identify risks and countermeasures for them, as well as implement preventive controls.
7. Evaluate solutions of security tools and new components to be introduced in order to identify their impact on security mechanisms and define and implement measures that safeguard their optimal functioning.

Country/Region

Mexico
Preferred Technical and Professional Experience

7. Evaluate solutions of security tools and new components to be introduced in order to identify their impact on security mechanisms and define and implement measures that safeguard their optimal functioning.
8. Train "Technical Operators", as well as personnel from other systems areas, in the administration and support of highly complex security infrastructure.
9. Define procedures and technological security standards for security infrastructure.
10. Report the results of the projects, services, functions, as well as the risks or vulnerabilities existing or covered, through executive reports, presentations.
11. Continuously support the security systems at your expense within the N1 and N2 level scheme and in the assigned guard rotation

Secondary Job Category

Services Specialist
Eligibility Requirements

12. Comply with and guarantee the level of service established by Service Tower, N1 and N2.
13. Compliance with KPI's, WILLS, established by Service contract.
14. Manage and provide support for activities related to cryptography, TKE, certificates.
15. Stick to change processes.
16. Define solution plans to strengthen and improve logical security infrastructure
17. Maintain, update and guarantee the baseline of Technology.

Position Type

Early Professional
Early Professional Track

Industry Early Professional
Location Statement

For additional information about location requirements, please discuss with the recruiter following submission of your application.
Introduction

At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's most challenging problems? If so, lets talk.
Your Life @ IBM

What matters to you when you're looking for your next career challenge?

Maybe you want to get involved in work that really changes the world? What about somewhere with incredible and diverse career and development opportunities – where you can truly discover your passion? Are you looking for a culture of openness, collaboration and trust – where everyone has a voice? What about all of these? If so, then IBM could be your next career challenge. Join us, not to do something better, but to attempt things you never thought possible.

Impact. Inclusion. Infinite Experiences. Do your best work ever.
About Business Unit

IBM is a leading provider of enterprise security solutions. Named by industry analysts as a leader in 12 security market segment categories, IBM Security is a multi-billion dollar business that is rapidly growing. In an industry focused on building walls, IBM Security is focused on creating an open, connected security ecosystem that leverages AI and cloud to help clients improve compliance, stop threats, and grow their business securely.
About IBM

IBM's greatest invention is the IBMer. We believe that progress is made through progressive thinking, progressive leadership, progressive policy and progressive action. IBMers believe that the application of intelligence, reason and science can improve business, society and the human condition. Restlessly reinventing since 1911, we are the largest technology and consulting employer in the world, with more than 380,000 IBMers serving clients in 170 countries.

Make every future a success.
  • Job directory
  • Business directory