Cybersecurity Analyst

hace 2 semanas


San Francisco, Heredia, Costa Rica Moody's A tiempo completo

Moody's Cyber Security team is responsible for helping the organization balance risk by aligning policies and procedures with Moody's business requirements.

The team is responsible for the development, enforcement and monitoring of security controls, policies and procedures, and for the delivery of security services.

Cyber Security team sets strategic direction for security within the organization and aligns with stakeholders throughout the company.


The Cybersecurity Analyst will be responsible for investigating and escalating of alerts which require technical analysis, such as network intrusions and malware infections which have been identified by the Cyber Security team.

Functional Responsibilities

  • Analyze, correlate and action on data from subscription and public cyber intelligence services, develop tactics to combat future threats, and invoke the Incident Response Plan if necessary.
  • Provide timely review of security alerts originating from any source, including managed security services, internal tools, and internal or external reporting.
  • Analyze and respond to security events in alignment with the Incident Response Plan and its procedures.
  • Perform forensic review of systems in response to incidents or investigations, providing timely and complete reports to management.
  • Keep abreast of current security threats, events, technologies, vendors and other aspects of the cyber threat landscape. Propose changes or enhancements to our security posture where appropriate.
  • Investigate security incidents and events, using SIEM and other tools; collect evidence and work with teams to isolate and/or remediate as necessary.
  • Communicate and escalate incidents to management in accordance with the Incident Response Plan.
  • Work with third party security monitoring firms to research and respond to incidents.
  • Monitor security tools alerts for anomalous or suspicious activity; research alerts and make recommendations to remediate concerns.
Minimum education and work experience required for this position include:

  • At least 2 years of IT industry experience, preferably in a financial services organization.
  • At least 1 year experience in security alerts investigation and handling.
  • Knowledge and handson experience with SIEM technologies and other forensics, evidence collection, and incident remediation tools.
  • BS or BA degree, preferably in technology.
  • Relevant certifications such as Network+, Security+, CEH, GCIA or GCIH are considered a plus.

Key Competencies:

  • Knowledge of security tools which perform functions such as intrusion detection and prevention (IDS/IPS), SOAR, and log archiving.
  • Ability to work in a timesensitive environment; must be detail oriented.
  • Written and oral communication skills.
  • Ability to work in shifts (24/7).
Information Risk and Security - Threat and Vulnerability Mgmt

Moody's is an equal opportunity employer.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, disability, protected veteran status, sexual orientation, gender expression, gender identity or any other characteristic protected by law.

Moody's is a global integrated risk assessment firm that empowers organizations to make better decisions.

  • San Francisco, Heredia, Costa Rica Stryker A tiempo completo

    Why join Stryker?:Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific.Know someone at Stryker?: Analyze cybersecurity threats related or unrelated to...


  • San Francisco, Heredia, Costa Rica Stryker Corporation A tiempo completo

    Why join Stryker?:Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific.Know someone at Stryker?:Who we Want:- Analytical problem solvers. People who...

  • IT Security Analyst

    hace 2 semanas


    San Francisco, Heredia, Costa Rica Stryker A tiempo completo

    Why join Stryker?:Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific.Know someone at Stryker?:Who we Want:- Dedicated achievers. People who thrive...

  • Sr. Cyber Risk Analyst

    hace 2 semanas


    San Francisco, Heredia, Costa Rica Stryker A tiempo completo

    Why join Stryker?:Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific.Know someone at Stryker?:Who we Want:- Collaborative partners. People who...


  • San Francisco, Heredia, Costa Rica Grupo Preseleccion A tiempo completo

    We'd love to hear from people with Ability to work in a dynamic, on call environment. Advanced English Level.5+ years of professional experience in cybersecurity and/or information security or demonstrated equivalent capability. Hands-on experience working in cyber incident analysis and/or response in medium to large organizations with cloud and forensics...


  • San Francisco, Heredia, Costa Rica IBM A tiempo completo

    IntroductionInformation and Data are some of the most important organizational assets in today's businesses. As a Security Consultant, you will be a key advisor for IBM's clients, analyzing business requirements to design and implement the best security solutions for their needs. You will apply your technical skills to find the balance between enabling and...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Full-timeEmployee Status: RegularRole Type: HomeDepartment: Information Technology & SystemsSchedule: Full TimeShift: Day ShiftCompany Description:About us, but we'll be briefExperian is the world's leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses, and society. We are thrilled to...


  • San Francisco, Heredia, Costa Rica GFT Technologies SE A tiempo completo

    Security Operations Analyst: Date: Aug 24, 2023 Location: Heredia, CR, Working place: Remote Company: GFT Technologies SEAbout Us and the Role:Founded in 1987, GFT today has more than 10,000 experts around the world and is present in more than 15 markets to ensure customer proximity. With new operations from Asia to America, we continue on the path of growth...


  • San Francisco, Heredia, Costa Rica Stryker A tiempo completo

    Why join Stryker?:Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific.Know someone at Stryker?:Who we Want:- Analytical problem solvers. People who...

  • Security Analyst

    hace 4 semanas


    San Francisco, Heredia, Costa Rica GFT Technologies SE A tiempo completo

    Job Description:About the role: Responsible for ensuring that vulnerability disclosure program requirements are followed and adhered to on client applications and system topologies. You will collaborate with security, application, infrastructure and DevSecOps teams to ensure vulnerabilities are identified and managed. You will work proactively with those...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Full-timeEmployee Status: RegularRole Type: HybridDepartment: Legal & ComplianceSchedule: Full TimeShift: Day ShiftCompany Description: Experian is the world's leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Company DescriptionExperian is the world's leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years we've been named in the 100 "World's...


  • San Francisco, Heredia, Costa Rica BMA Group A tiempo completo

    Job Title:Security Vulnerability Metrics & Data AnalystJob Category:ProfessionalDepartment/Group:Attack Surface ManagementPosition Type:Full timeLocation:Remote, Costa RicaReports to:Director Attack Surface ManagementSecurity Vulnerability Metrics & Data AnalystDescriptionThis role will establish and maintain regional and global reports in support of the...

  • User Lifecycle Management

    hace 2 semanas


    San Francisco, Heredia, Costa Rica IBM A tiempo completo

    IntroductionA Technical Support Representatives at IBM is a front-line position supporting our products and making sure they are at their best for our customers. With over 100 years in technology, IBM has built a strong reputation of quality service and this role ensures we continue to deliver on that promise. If you enjoy helping people with technical...

  • Cybersecurity Analyst

    hace 2 semanas


    San Antonio, Belén, Costa Rica Stryker Corporation A tiempo completo

    Why join Stryker?:Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific.Know someone at Stryker?:Who we Want:- Collaborative partners. People who...

  • Cybersecurity Analyst

    hace 3 semanas


    San Antonio, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: Position summary: - The Security...

  • Cybersecurity Analyst

    hace 4 semanas


    San Antonio, Costa Rica Stryker Corporation A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Collaborative...

  • Cybersecurity Analyst

    hace 3 semanas


    San Antonio, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Dedicated...

  • Cybersecurity Analyst

    hace 3 semanas


    San Antonio, Costa Rica Stryker A tiempo completo

    Why join Stryker?We are proud to be named one the World’s Best Workplaces and a Best Workplace for Diversity by Fortune Magazine! Learn more about our award-winning organization by visiting Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards...


  • San Antonio, Belén, Costa Rica Stryker A tiempo completo

    Why join Stryker?:Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific.Know someone at Stryker?:Who We WantDetail-oriented process improvers. Critical...


  • San José, Costa Rica VS-Staffing A tiempo completo

    We are looking for a **Senior Cybersecurity Analyst (Tier-2 SOC)** to support cyber defense operations in a multi-tenant Managed Detection and Response (MDR) environment. This position is focused on cybersecurity monitoring & analysis as part of a comprehensive Security Operations Center (SOC). **What You will do** Monitor and conduct analysis of security...


  • San Antonio, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who We Want** **Detail-oriented process...


  • San Antonio, Belén, Costa Rica Stryker A tiempo completo

    Why join Stryker?:Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific.Know someone at Stryker?:Who we Want:- Collaborative partners. People who...


  • San Antonio, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Collaborative...


  • San José, Costa Rica World Vision A tiempo completo

    With over 70 years of experience, our focus is on helping the most vulnerable children overcome poverty and experience fullness of life. We help children of all backgrounds, even in the most dangerous places, inspired by our Christian faith. Come join our 34,000+ staff working in nearly 100 countries and share the joy of transforming vulnerable...


  • San José, San José, Costa Rica DXC Technology A tiempo completo

    **_- _**Our DXC Security services help customers assess risk and proactively address all facets of their security environment, from threat intelligence to compliance. We leverage proven methodologies, intelligent automation, and industry-leading partners to tailor security solutions to our customer's unique business needs.About this roleAs a Cybersecurity...


  • San Antonio, Costa Rica Stryker A tiempo completo

    Why join Stryker?We are proud to be named one the World’s Best Workplaces and a Best Workplace for Diversity by Fortune Magazine! Learn more about our award-winning organization by visiting Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards...


  • San Antonio, Costa Rica Stryker Corporation A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: The CCI SOC Lead Analyst is responsible...


  • San Antonio, Belén, Costa Rica Stryker Corporation A tiempo completo

    Why join Stryker?:Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific.Know someone at Stryker?:The CCI SOC Lead Analyst is responsible for leading a...


  • San Antonio, Costa Rica Stryker A tiempo completo

    Why join Stryker?We are proud to be named one the World’s Best Workplaces and a Best Workplace for Diversity by Fortune Magazine! Learn more about our award-winning organization by visiting Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards...


  • San Antonio, Belén, Costa Rica Stryker A tiempo completo

    Why join Stryker?We are proud to be named one the World's Best Workplaces and a Best Workplace for Diversity by Fortune Magazine Learn more about our award-winning organization by visiting Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards –...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power yours possibly. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.Equifax is a dynamic organization committed to maintaining the highest standards of compliance and data security. We are actively seeking an ISO...

  • Dfir and Malware Analyst

    hace 4 semanas


    San Pedro, Costa Rica CRG Solutions A tiempo completo

    DFIR and Malware analyst Short description: The Digital Forensics & Incident Response investigator will handle cyber-attacks and data breaches investigations involving internal or external threat. The investigator will conduct an end-to-end investigation including Malware Analysis to reveal the big picture and protect any of the company's worldwide clients...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power yours possibly. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. Equifax is a dynamic organization committed to maintaining the highest standards of compliance and data security. We are actively seeking an ISO...