




We are seeking a leader in the automotive parts industry—a professional passionate about information security and technological risk management—to join our team. Requirements: Bachelor's degree in Computer Engineering, Systems Engineering, or related field. 2 years of experience in a similar position. Technical English (for reading documentation and reports). Experience in advanced administration of Fortinet and AWS. Knowledge of cybersecurity regulations and frameworks: ISO 27001, NIST Cybersecurity Framework. Experience implementing and monitoring security controls. Key Responsibilities: Ensure security in development prior to production deployment, using vulnerability analysis tools. Implement strategies to reduce attack surfaces. Maintain inventory and classification of critical assets. Guarantee secure configuration of servers, networks, and communication equipment. Participate in cybersecurity audits and continuous improvement plans. We Offer: Gross monthly salary: $25,000 Benefits exceeding statutory requirements Work schedule: Monday to Friday, 9:00 a.m. to 6:00 p.m. Work location: Country Club, Guadalajara If you are an analytical person with strategic vision and passion for protecting information and systems, this opportunity is for you! Job Type: Full-time Salary: $23,000.00 – $25,000.00 per month Workplace: On-site employment


