Senior Cyber Security Engineer

hace 1 mes


San José, Costa Rica GSB A tiempo completo
An important and internationally recognized company is looking for a Senior Cyber Security Engineer, trained to:
•Responsible for completing proof-of-concept evaluations for such data protection, classification and discovery toolsets, and subsequent implementation of the chosen tools. In collaboration with other Cybersecurity, Human Resources, Legal, Information Technology and Training departments
•The Senior Cybersecurity Engineer also focuses on the Company's data loss prevention rule sets, continuous adjustment and improvement, and the response required to operate the Company's Data Security Program
•The Senior Global IT Cybersecurity Engineer is responsible for completing proof-of-concept assessments for such data protection, classification and discovery toolsets, and subsequent implementation of the chosen tools. In collaboration with other Cybersecurity, Human Resources, Legal, Information Technology and Training departments, the Senior Cybersecurity Engineer also focuses on the Company's data loss prevention rule sets, fine-tuning and continuous improvement, and the response required to operate the Company's Data Security Program

Key responsibilities:
• Develops data protection requirements and policies in alignment with Human Resources, Legal, and Information Technology requirements and planned projects.
• Creates enforcement capabilities relevant to data protection standards and policies and ensures they are reviewed annually.
• Identifies and evaluates new data loss prevention solutions and conducts proof-of-concept (POC) activities to determine best fit for enterprise.
• Produces and implements data loss prevention alerting and response processes to mitigate data mishandling and potential exposures.
• Partners with Global Risk and Compliance (GRC) and Training and Awareness teams to develop and distribute awareness materials.
• Continues to develop and coordinate a robust data security roadmap for the enterprise.
• Implements data loss prevention rulesets with regular expression creations and monitoring.
• Analyzes SaaS applications and designs CASB rules to analyze and protect the data within.
• Maintains knowledge of best practices and industry trends for data security and data protection.

Role requirements:
• Bachelor’s degree in computer science/information technology or equivalent.
• Minimum of 7 years of experience in cybersecurity or Information Technology.
• Minimum of 5 years of experience working with Data Loss Prevention, data discovery, and data classification tools.
• Self-motivated, driven work ethic, keen attention to detail, and exceptional customer service orientation.
• Strong communication skills including the ability to communicate technical information understandably to non-technical audiences through writing and presentations.

Good to have:
• Experience reviewing, editing, and creating policy, procedures, and standards.
• Experience with Zscaler, Netskope, Microsoft Defender E5, AWS, Azure, ServiceNow, and/or Salesforce.

Requirements

•Remote Work
• Experience in the requirements
•Excellent internet connection
•Intermediate/advanced English

  • San José, Costa Rica Equifax A tiempo completo

    **What you’ll do** - Create and implement detection and prevention controls using a range of security tools (SIEM, DLP, IPS/IDS, EDR/Cloud) - Management and implementation of network and security tools to support incident response - Implement controls to identify new attack TTPs and mitigation techniques in support of daily operations - Compile metrics and...


  • San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world’s most connected company. Whether we’re developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world’s most recognized brands. Eight...


  • San José, Costa Rica Pfizer A tiempo completo

    ROLE SUMMARY The Pfizer Global Information Security (GIS) organization protects critical information assets by employing world-class talent, implementing top security controls, providing outstanding leadership, and maintaining a culture of colleague empowerment that supports Pfizer’s mission of delivering breakthroughs that change patients’ lives. GIS...

  • Security Engineer

    hace 1 mes


    San José, Costa Rica Fragomen A tiempo completo

    Job Description About the Role: Fragomen, an AmLaw 100 Firm and the leading global immigration services provider, is seeking a Security Engineer – Application Security & DevSecOps to join our talented Cyber Security team. This senior-level position is based in Fragomen's Immigration Technology Innovation Lab. Our industry-leading, immigration-specific...


  • San José, San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world's most connected company. Whether we're developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world's most recognized brands. Eight of the...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possibly. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. **What you’ll do** - Create and implement detection and prevention controls using a range of security tools (SIEM, DLP, IPS/IDS, EDR) -...

  • Senior Security Engineer

    hace 3 semanas


    San José, Costa Rica Microsoft A tiempo completo

    **Responsibilities**: **Qualifications**: **Required/Minimum Qualifications**: 5+ years of experience in software development lifecycle, large-scale computing, modeling, cyber security, anomaly detection, Security Operations Center (SOC) detection, threat analytics, security incident and event management (SIEM), information technology (IT), and operations...


  • San José, San José, Costa Rica Pfizer A tiempo completo

    ROLE SUMMARYThe Pfizer Global Information Security (GIS) organization protects critical information assets by employing world-class talent, implementing top security controls, providing outstanding leadership, and maintaining a culture of colleague empowerment that supports Pfizer's mission of delivering breakthroughs that change patients' lives. GIS teams...

  • Security Engineer

    hace 3 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionAbout the Role: Fragomen, a top-tier legal firm and leading global immigration services provider, is looking for a skilled Security Engineer specializing in Application Security & DevSecOps to join their talented Cyber Security team. This senior-level role is located at Fragomen's Immigration Technology Innovation Lab, where cutting-edge...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global...


  • San Francisco, Heredia, Costa Rica IBM A tiempo completo

    IntroductionAs an IBM Cloud Senior Cyber Incident Response Coordinator, you will coordinate with IBM CSIRT, the Security Operations Center (SOC), and other security teams to investigate and recover from cyber related threats / incidents. You will oversee the Root Cause Analysis process and ensure preventative actions are in place with the responsible...


  • San José, Costa Rica Equifax A tiempo completo

    As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global organization. While interacting with other teams across Cyber Security you will conduct security investigations and be able to learn and get experience with each incident. The level 1 Security Operations Center (SOC)...

  • Senior Advisor

    hace 1 mes


    San José, Costa Rica Constellis A tiempo completo

    *** The Senior Advisor shall provide expert guidance and provide the advice and technical assistance needed to develop, implement, and sustain cybersecurity policies, strategies, and organizational frameworks at MICITT, while supporting effective interagency coordination on cybersecurity between MICITT and other key stakeholders in the GoCR (including with...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. As a Security Analyst, you will have the opportunity to collaborate to monitor, detect, and respond to security threats along the global...

  • Senior Advisor

    hace 3 semanas


    San José, San José, Costa Rica Constellis A tiempo completo

    ***The Senior Advisor shall provide expert guidance and provide the advice and technical assistance needed to develop, implement, and sustain cybersecurity policies, strategies, and organizational frameworks at MICITT, while supporting effective interagency coordination on cybersecurity between MICITT and other key stakeholders in the GoCR (including with...

  • Senior Security Engineer

    hace 4 semanas


    San José, Costa Rica DXC Technology A tiempo completo

    Are you passionate about Cybersecurity, love what you do and have a genuine desire to outsmart the bad guys? Do you have the experience to analyze an enterprise’s Cybersecurity posture, anticipate Cybersecurity requirements and help find right-sized solutions based on industry leading practices? If so, DXC has an exciting opportunity with a focus on the...


  • San José, Costa Rica Equifax A tiempo completo

    As a **Cyber Security Vulnerability Analyst **, you are responsible for the security of Equifax’s corporate infrastructure as well as the infrastructure hosting Equifax’s SaaS offerings. **What you’ll do** - Responsible for supporting a global program to identify, analyze, and communicate vulnerabilities including mitigation or remediation...

  • Network Security Engineer

    hace 3 semanas


    San José, San José, Costa Rica VS-Staffing A tiempo completo

    Network Security EngineerJob Description:Title:Network Security EngineerLocation:Remote, based in Costa RicaJob Overview:Faced with an ever-increasing cyber-security threat, organizations need to maintain a vigilant approach to protect their systems and data, and Security Engineers play a key role in this process. You will be responsible for several...


  • San José, Costa Rica VS-Staffing A tiempo completo

    **Network Security Engineer** **Job Description**: **Title**: Network Security Engineer **Location**: Remote, based in Costa Rica **Job Overview**: Faced with an ever-increasing cyber-security threat, organizations need to maintain a vigilant approach to protect their systems and data, and Security Engineers play a key role in this process. You will be...

  • Security Engineer

    hace 3 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionA professional, who is passionate about security, capable of effecting change, and ready to take on new challenges, is what we seek. You will be joining a small team of Security Engineers who help make security a distinguishing factor in our immigration software and service offerings. An individual in this role would work closely with...