AMVETS Jobs

Job Information

Ford Motor Company Data Loss Prevention - Cyber Security Analyst in Mexico

The Cyber Security Data Protection service is responsible for multiple programs across Ford to enable a securely connected digital business as well as preventing the unauthorized disclosure of the company’s most sensitive data. The service team is responsible for both the Insider Threat program and Data Loss Prevention program to increase our security posture against data loss.

At Ford Motor Company, we believe freedom of movement drives human progress. With our incredible plans for the future of mobility, we have a wide variety of opportunities for you to accelerate your career and help us define tomorrow’s transportation.

Key Roles and Responsibilities of Position:

  • Must attend the role 2 days per week on site

  • Remediate DLP alerts and perform analysis for triage/escalation

  • Analyze and aggregate data loss prevention data to support the enhancement/tuning of existing policies and determine additional controls

  • Analyze global data loss prevention data to provide metric reporting

  • Establish and manage relationships with key business customers

  • Translate customer requirements into deliverables and negotiate feasibility with available tooling/resources

  • Define, implement and support process and technology improvements related to preventing unauthorized disclosure, modification, removal or destruction of information

Required Skills:

  • Experienced reviewing and remediating DLP alerts for global automotive company

  • Experienced with Symantec Data Loss Prevention (DLP) tool

  • Experienced with RSA-Archer Case Management tool

  • Experienced with Microsoft Office products (e.g. Outlook, Excel, Word, SharePoint, O365, etc.)

  • Strong problem solving, decision making and analytical skills.

  • Ability to work independently, manage work to ensure quality, on-time delivery.

  • Strong written/oral communication skills (including management collaboration).

  • Highly motivated and self-directed.

  • Strong Leadership skills with the ability to train and advise team members.

  • Process driven mind-set; can-do, find-a-way attitude.

  • Understanding of the role information security and compliance play within a global organization.

  • Excellent interpersonal skills.

  • Experience with data analysis and collaborative tools.

Preferred previous experiences:

  • Technical proficiency in multiple information technologies and/or Cyber security tools

  • Experience/Knowledge with computer aided design tools (e.g. AutoCAD, CATIA, or Visio)

  • Experience/Knowledge with policy/rule tools (e.g. SAS)

  • Experience with Insider Threat monitoring

  • Strong understanding of security practices and risk management principles

  • Experience/Knowledge with one or more technology areas (e.g. operating systems, network, database, programming/coding, etc.)

  • Knowledge of one or more security domains (Risk Management, Asset Security, Architecture & Engineering, Communication & Network, Identity & Access Management, Assessment & Testing, Operations, Software Development)

  • Experience/Knowledge with one or more of the following: IT Asset Management, Active Directory, HTML

Education:

  • Bachelor’s degree or higher

  • Fluent English spoken and wirtten, experience working in global environments with multi-functional skill teams.

  • 1 or more years of experience in a cybersecurity role

Ford Motor Company is an equal opportunity employer committed to a culturally diverse workforce. All qualified applicants will receive consideration for employment without regard to race, religion, color, age, sex, national origin, sexual orientation, gender identity, disability status or protected veteran status.

Requisition ID : 27068

DirectEmployers