Security Risk Analyst

hace 2 semanas


San José, San José, Costa Rica Catalina Marketing A tiempo completo

Why Catalina? Catalina delivers omni-channel solutions to our customers with a long-standing history of rich data assets, but our _greatest _asset is our people. Our guiding principles set the stage for winning in the markets we serve, and our potential is powerful. When you join the Catalina team, you will be part of an inclusive environment that embraces flexibility, community involvement, work-life balance as well as opportunities to grow professionally.

Our Team


The Security Risk Analyst plays a pivotal role in safeguarding our organization against the potential risks posed by third-party vendors and service providers.

This individual ensures that all external partnerships adhere to strict regulatory standards and internal policies, prioritizing data privacy and security controls by conducting thorough evaluations and risk assessments.

Collaborating closely with internal stakeholders, the analyst facilitates a comprehensive approach to third-party risk management, enhancing the integration of services with a keen focus on security and compliance.

Additionally, leading and innovating the Security Awareness Program, the analyst champions a culture of security mindfulness across the organization, educating employees on best practices and mitigating the risks of social engineering attacks.


Responsibilities

  • Evaluate thirdparty vendors and service providers to identify and mitigate potential organizational risks, ensuring compliance with regulatory requirements and internal policies.
  • Work collaboratively with internal stakeholders, including the privacy team, procurement, and business owners, to manage thirdparty risks effectively, ensuring the secure integration of services and data management.
  • Facilitate the completion and evaluation of thirdparty risk management forms by vendors, ensuring comprehensive risk analysis before proceeding with partnerships.
  • Participate and improve the Security Awareness Program, including Phishing campaigns, to educate users on security best practices, contributing to a culture of heightened security awareness and reduced risk of social engineering attacks.
  • Proactively conduct risk assessments to identify potential vulnerabilities and compliance gaps with thirdparty vendors, focusing on data privacy, security controls, and contractual obligations to safeguard organizational assets.
  • Recommend and implement risk mitigation plans for identified vulnerabilities, ensuring that all thirdparty services align with the company's security standards and compliance requirements.
  • Monitor and enforce thirdparty compliance with relevant regulatory standards and internal policies, reducing legal and operational risks.
  • Keep accurate and uptodate records of risk assessments, mitigation actions, and compliance activities to support audit processes and decisionmaking.
  • Assist in SOC2 and other relevant audits by liaising with auditors and conducting thorough IT controls testing to ensure the design and operational effectiveness of security measures.
  • Develop and lead the Security Awareness Program, conducting Phishing campaigns and other initiatives to educate and test the workforce, aiming to reduce susceptibility to cyber threats.
  • Compile and analyze results from security initiatives, like Phishing campaigns, to identify trends, report on program effectiveness, and adjust strategies accordingly.
  • Interact with vendors to conduct assessments and ensure the completion of necessary evaluations, emphasizing the importance of security from the onset of vendor relationships.
  • Provide guidance to internal stakeholders regarding the importance of thirdparty risk management, educating them on the processes and requirements for adding new vendors or services.
  • Continually seek opportunities to improve thirdparty risk management practices, security awareness programs, and compliance processes to adapt to changing threats and regulatory landscapes.
  • Other assigned tasks to support the security program.

Qualifications

  • Bachelor's degree in Information Security, Cybersecurity, Computer Science, Information Systems, or a related field; or equivalent experience.
  • Professional certifications such as Certified Information Systems Auditor (CISA), Certified Information Security Manager (CISM), or equivalent certifications focused on risk management, audit, and compliance preferred.
  • 3 to 5 years of experience in conducting risk assessments, managing thirdparty risks, and ensuring compliance with relevant standards and regulations.
  • Indepth understanding of auditing standards, compliance requirements (e.g., SOC2, ISO 27001, NIST CSF, GDPR), and risk management frameworks.
  • Expertise in evaluating and implementing risk mitigation strategies to address vulnerabilities associated with thirdparty vendors and service providers.
  • Strong analytical, communication, and project management skills, essential for managing risk assessments, mitigation actions, and

  • Security Risk Analyst

    hace 2 semanas


    San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Splunk is the leader in big data and machine learning analytics, with a significant presence in the cybersecurity market. Join us as we pursue our disruptive vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities for a suite of modern applications, API's and services. The Security Analyst will play a critical role in safeguarding the integrity and resilience of EVH's suite of products and services.Key...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian's modern cloud-based infrastructure. Key...


  • San José, San José, Costa Rica DXC Technology A tiempo completo

    Job specifics/responsibilities: Receive input from various event sources, investigate it for unusual and potentially malicious behavior that may indicate security incidents, and escalate any suspicious activity or anomalies to the Tier 2 SIRCC Analyst team; During security incidents, liaise with the Tier 2 SIRCC Analyst and Tier 3 Incident Coordinator teams...

  • Governance Risk

    hace 2 semanas


    San José, San José, Costa Rica Mondelēz International A tiempo completo

    Are You Ready to Make It Happen at Mondelēz International?Join our Mission to Lead the Future of Snacking. Make It Uniquely Yours.You work with the information security team as a competent and experienced information security and compliance specialist.How you will contributeWhat you will bringA desire to drive your future and accelerate your career.You will...


  • San José, San José, Costa Rica Equifax A tiempo completo

    As a Cyber Security Vulnerability Analyst , you are responsible for the security of Equifax's corporate infrastructure as well as the infrastructure hosting Equifax's SaaS offerings.What you'll do Responsible for supporting a global program to identify, analyze, and communicate vulnerabilities including mitigation or remediation strategies. Develop strong...


  • San José, San José, Costa Rica Arkose Labs - Costa Rica A tiempo completo

    The mission of Arkose Labs is to create an online environment where all consumers are protected from online spam and abuse. Recognized by G2 as the 2023 Leader in Bot Detection and Mitigation, with the highest score in customer satisfaction and largest market presence four quarters running, Arkose Labs offers the world's first $1M warranties for credential...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power yours possibly. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.Equifax is a dynamic organization committed to maintaining the highest standards of compliance and data security. We are actively seeking an ISO...


  • San José, San José, Costa Rica CloudPay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company's security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.The position is an active member of the Security Governance and Compliance team responsible for supporting security governance and compliance...

  • Risk Management Ic3

    hace 2 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    With over 18,000 employees worldwide, the Microsoft Customer Experience & Success (CE&S) organization is responsible for the strategy, design, and implementation of Microsoft's end-to-end customer experience. Come join CE&S and help us build a future where customers come to us not only because we provide industry-leading products and services, but also...


  • San José, San José, Costa Rica Object Technology Solutions Inc A tiempo completo

    Job Description: Conducts thorough security assessments and audits. Coordinates the execution of security controls. Monitors and evaluates controls for weaknesses and vulnerabilities. Creates strategies to reduce risks. Builds strong partnerships with various teams to seamlessly incorporate top risk management techniques. Ensures that Hologic's...

  • Security Analyst

    hace 2 semanas


    San José, San José, Costa Rica Smartsheet A tiempo completo

    Cyber Security is an integral part of Smartsheet's corporate culture. At Smartsheet, we believe that it is the responsibility of each and every employee to safeguard information, protect it from unauthorized access, and ensure regulatory compliance. Cyber Security has a significant effect on privacy, consumer trust, external reputation, and it is a priority...


  • San José, San José, Costa Rica Amazon Support Services Costa Rica SRL A tiempo completo

    Have you ever thought about what it takes to detect and prevent fraudulent activity in hundreds of millions of eCommerce transactions across the globe? What would you do to increase trust in an online marketplace where millions of buyers and sellers transact? How would you build systems that evolve over time to proactively identify and neutralize new and...


  • San José, San José, Costa Rica Amazon Support Services Costa Rica SRL A tiempo completo

    4+ years of compliance program management, legal, governance, audit, risk/loss prevention, or equivalent experience Bachelor's degree or equivalent Experience handling confidential informationHave you ever thought about what it takes to detect and prevent fraudulent activity in hundreds of millions of eCommerce transactions across the globe? What would you...


  • San José, San José, Costa Rica Amazon Support Services Costa Rica SRL A tiempo completo

    Have you ever thought about what it takes to detect and prevent fraudulent activity in hundreds of millions of eCommerce transactions across the globe? What would you do to increase trust in an online marketplace where millions of buyers and sellers transact? How would you build systems that evolve over time to proactively identify and neutralize new and...

  • Security Analyst

    hace 2 semanas


    San José, San José, Costa Rica Arkose Labs A tiempo completo

    About Arkose LabsArkose Labs is the world leader in Account Security (G2, Gartner). We are trusted by the World's largest digital brands including Microsoft, PayPal, Snap, Adobe, Twitter, Sony, Chime, Roblox, and Minecraft. Our customers are happy customers and continue to expand at a rapid rate giving Arkose an industry leading 145% Net Retention Rate (you...


  • San José, San José, Costa Rica Emerson A tiempo completo

    PRINCIPLE FUNCTIONAL RESPONSIBILITIES Operate compliance initiatives and reporting to improve the overall security posture of the organization Support information security framework control gap assessments, gap remediation, ongoing security control compliance management, and continual improvement initiatives Assist with information security audits (ISO...

  • IT GRC Operations Analyst

    hace 2 semanas


    San José, San José, Costa Rica Precision Medicine Group A tiempo completo

    Are you an experienced IT Utility player who can work across different business and functional units supporting governance and risk? Are you a strong communicator who can lead audit responses to both internal and external stakeholders – ensuring security, risk and regulation policies are documented and explainable? Our Corporate IT team is hiring an IT...