
Finance • Enterprise
CoE | Centro de Excelência Votorantim is the Center of Excellence within Votorantim, a permanently capitalized investment holding company that pursues long-term, sustainable investments across multiple sectors in Brazil and internationally. The CoE focuses on promoting best practices, ESG integration, knowledge sharing and operational excellence across Votorantim's diverse portfolio of industrial, financial and infrastructure businesses.
4 hours ago
🗣️🇧🇷🇵🇹 Portuguese Required

Finance • Enterprise
CoE | Centro de Excelência Votorantim is the Center of Excellence within Votorantim, a permanently capitalized investment holding company that pursues long-term, sustainable investments across multiple sectors in Brazil and internationally. The CoE focuses on promoting best practices, ESG integration, knowledge sharing and operational excellence across Votorantim's diverse portfolio of industrial, financial and infrastructure businesses.
• Incident Management: Lead the technical response to complex security incidents (ransomware, APTs, insider threats), from detection through post-incident lessons learned (post-mortem). • Threat Hunting: Perform proactive threat hunting across networks and endpoints, driven by hypotheses informed by threat intelligence. • Digital Forensics: Collect and analyze digital artifacts (memory, disk, logs) to reconstruct the attack timeline. • Detection Engineering: Create and fine-tune correlation rules in the SIEM and detection signatures (YARA, Snort/Suricata). • Automation (SOAR): Develop playbooks and scripts (Python/PowerShell) to automate responses to repetitive alerts. • Mentorship: Support the technical development of junior and mid-level analysts (N1/N2).
• Strong Experience: Proven experience in Blue Team, SOC, or CSIRT roles (minimum ~3 years recommended). • Frameworks: Proficiency with NIST CSF and, especially, MITRE ATT&CK for mapping TTPs (tactics, techniques, and procedures). • Operating Systems: Deep knowledge of Windows internals (Event Logs, Registry, Prefetch) and Linux (logs, kernel, Bash). • Defensive Tools: Hands-on experience with SIEMs (Splunk, Elastic, Sentinel, or QRadar) and EDR/XDR (CrowdStrike, SentinelOne, Defender). • Networking: Advanced network traffic analysis (PCAP) using Wireshark or Zeek.
• We believe talented professionals are everywhere, and therefore our positions are open to all, regardless of race, age, gender, sexual orientation, gender identity, and/or disability.
Apply Now2 days ago
Application Security Analyst ensuring application security in software development processes. Collaborating with DevOps and development teams using various security tools and practices.
🗣️🇧🇷🇵🇹 Portuguese Required
November 26
Cloud Security Analyst focused on AWS platform security, designing and monitoring robust security controls. Seeking proactive individuals passionate about automation and risk identification.
🗣️🇧🇷🇵🇹 Portuguese Required
November 24
Security Analyst monitoring and responding to security incidents in a digital health ecosystem. Collaborating with teams to implement and maintain security controls, ensuring compliance and risk management.
🗣️🇧🇷🇵🇹 Portuguese Required
November 23
Cloud Security Analyst supporting clients in reducing cyber risk in cloud environments. Working with product teams to enhance features and improve client satisfaction.
🗣️🇪🇸 Spanish Required
November 18
Analista de Segurança da Informação Sênior conducting security operations and project consultancy at Mutant. Managing vulnerabilities, third-party resources, and cloud security initiatives.
🗣️🇧🇷🇵🇹 Portuguese Required