Tvm Cyber Security Analyst Iii

hace 2 semanas


San José, San José, Costa Rica Syniverse A tiempo completo
Syniverse is the world's most connected company.

Whether we're developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward.

Which is why we work with some of the world's most recognized brands. Eight of the top 10 banks. Four of the top 5 global technology companies. Over 900 communications providers. And how we're able to provide our incredible talent with an innovative culture and great benefits.

Who We're Looking For


The TVM Cyber Security Analyst III is responsible for handling advanced, complex, and ever-changing threats which could affect the Syniverse brand and/or business operations.

Syniverse is seeking a strong self-managed and lead capable individual to contribute to cross team guidance while delivering against enterprise level cyber security programs.

This position drives delivery for the implementation, monitoring, and continuous improvement of Security Operations Centers (SOCs) and Cyber Fusion Center, Threat Intelligence, Incident Handling & Response and Data Protection practices.

Some of What You'll Do

Scope of the Role:

  • Direct Reports: This is an individual contributor role with no direct reports.
Key Responsibilities

  • Responsible for data collection, review and analysis on internal and external threats and attacks, including but not limited to alert response, Root Cause Analysis and some forensic level tasking.
  • Reduce threat landscaping by accurately representing vulnerabilities and risk through investigations and presenting the findings through proper procedures to the appropriate leadership.
  • Continuously enhance security environment through process, procedure, automation, or collaboration.
  • Manage events from a wide range or sources, such as user reported incidents or Security monitoring systems, and appropriately triage and route to appropriate business members for review response and remediation.
  • Address identified and confirmed security events in a timely manner and provide actionable recommendations for the business to conduct in response.
  • Act as an Incident Commander and a senior representative of the SOC, taking ownership of event investigations.
  • Contribute to the development and organization of Cyber Security and Data Protection program management, threat intelligence, defense monitoring and vulnerability management.
  • Investigate available tools and countermeasures to create remedy recommendations for detected events. Analyze and assess damage to the data/infrastructure as a result of security incidents, examines available recovery tools and processes, and recommends solutions.
  • Manage and maintain the creation, tracking, actioning and proper closure of alert tickets and reported events to the SOC.
  • Collaborate and contribute to the development and organization of Cyber Security and Data Protection program management, threat intelligence, defense monitoring and vulnerability management.

Experience, Education, and Certifications:

  • BS in Computer Science, Information Systems, related field, or equivalent work experience.
  • 5+ years of experience as a security practitioner preferred and desired leadership roles.
  • Certification as a CISSP, CISA and/or CFE, or GIAC certification(s) (desired).
  • Technology experience with the following: Vulnerability management tools, SIEM, SOAR, advanced cyber security tools, Firewall and router configuration, switches, secure network architecture, VPNs, PKI, Portals, Cisco, network monitoring technologies, Solaris, AIX, HP-UX, Red Hat Linux, Checkpoint, IPSEC, SSL, SSH, VPN, Ethernet Token Ring, WAP, SMTP, FTP, Frame Relay, WAN, ATM, FDDI, DSL, ISDN, HP Openview, Radius, F5, Nessus, security tools and facilities.

Additional Requirements:

  • Advanced understanding of Cyber Security and Data Protection.
  • Advanced telecommunications and wireless industry knowledge.
  • Self Sufficient and Self Motivated.
  • Strong written, oral communication and analytic skills.
  • Working knowledge of Project Management discipline and process.
  • Organization, leadership and facilitation skills.
  • Troubleshooting skills.
  • Knowledge of common Security Policies/Practices.
  • Moderate Security Application knowledge.
  • Advanced industry knowledge.
  • Advanced knowledge in SOC operations, Vulnerability Management, Incident Handling & Response and Data Protection practices.
  • Advanced level of awareness of current attack vectors.
Why You Should Join Us

Join us as we write a new chapter, guided by world-class leadership.

Come be a part of an exciting and growing organization where we offer a competitive total compensation, flexible/remote work and with a leadership team committed to fostering an inclusive, collaborative, and transparent organizational culture.

At Syniverse connectedness is at the core of our business. We believe diversity, equity, and inclusion among our employees is crucial t

  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global...


  • San José, San José, Costa Rica Equifax A tiempo completo

    As a Cyber Security Vulnerability Analyst , you are responsible for the security of Equifax's corporate infrastructure as well as the infrastructure hosting Equifax's SaaS offerings.What you'll do Responsible for supporting a global program to identify, analyze, and communicate vulnerabilities including mitigation or remediation strategies. Develop strong...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.What you'll do Perform analysis and correlation of logs and alerts from multiple sources in order to investigate ongoing security incidents....

  • Security Operations Lead

    hace 2 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Overview Security is a top priority for our customers in a world full of digital threats and complexity. Microsoft Security aims to create a safer environment for everyone. We are dedicated to transforming security and equipping every user, customer, and developer with a security cloud for ultimate protection with simple solutions. The Microsoft...

  • Security Analyst

    hace 2 semanas


    San José, San José, Costa Rica Smartsheet A tiempo completo

    Cyber Security is an integral part of Smartsheet's corporate culture. At Smartsheet, we believe that it is the responsibility of each and every employee to safeguard information, protect it from unauthorized access, and ensure regulatory compliance. Cyber Security has a significant effect on privacy, consumer trust, external reputation, and it is a priority...


  • San José, San José, Costa Rica CloudPay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company's security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of...

  • Security Risk Analyst

    hace 2 semanas


    San José, San José, Costa Rica Catalina Marketing A tiempo completo

    Why Catalina? Catalina delivers omni-channel solutions to our customers with a long-standing history of rich data assets, but our _greatest _asset is our people. Our guiding principles set the stage for winning in the markets we serve, and our potential is powerful. When you join the Catalina team, you will be part of an inclusive environment that embraces...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities for a suite of modern applications, API's and services. The Security Analyst will play a critical role in safeguarding the integrity and resilience of EVH's suite of products and services.Key...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian's modern cloud-based infrastructure. Key...


  • San José, San José, Costa Rica Pfizer A tiempo completo

    ROLE SUMMARYThe Pfizer Global Information Security (GIS) organization protects critical information assets by employing world-class talent, implementing top security controls, providing outstanding leadership, and maintaining a culture of colleague empowerment that supports Pfizer's mission of delivering breakthroughs that change patients' lives. GIS teams...


  • San José, San José, Costa Rica Percona A tiempo completo

    Percona is experiencing significant growth as we continue to mature our IT Security practices and as the company transitions to a software-led organization.The mission of the Security Operation Team Lead is to ensure the overall security of Percona's information, with a focus on customer information. This is accomplished by managing our Security Operations...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San José, San José, Costa Rica 聯發科技 A tiempo completo

    1. Report to Product Security Lab Lead 2. All product lines that required security IC 3.Job scope: 1) Analyze customers security requirements to refine product security development process, baseline, criteria or guideline. 2) Collaborate with product teams and customers/partners to perform internal or external security audits on our commercial products to...


  • San José, San José, Costa Rica 聯發科技 A tiempo completo

    BS or above degree in Computer Engineering, Computer Science, or Electrical Engineering - 7+yrs of relevant work experience Knowledge of cryptographic methods and algorithms- Knowledge of embedded system architecture and security (e.g. Android/Linux, ARM trust zone, hypervisor/virtualization, etc) - Knowledge of hardware/software vulnerabilities and their...

  • Dfir and Malware Analyst

    hace 2 semanas


    San José, San José, Costa Rica CRG Solutions A tiempo completo

    DFIR and Malware analystShort description:The Digital Forensics & Incident Response investigator will handle cyber-attacks and data breaches investigations involving internal or external threat.The investigator will conduct an end-to-end investigation including Malware Analysis to reveal the big picture and protect any of the company's worldwide clients...

  • Customer Trust Analyst

    hace 2 semanas


    San José, San José, Costa Rica Splunk A tiempo completo

    About Splunk:Join us as we pursue our disruptive new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's...


  • San José, San José, Costa Rica SentinelOne A tiempo completo

    About Us:SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • San José, San José, Costa Rica Pfizer A tiempo completo

    ROLE SUMMARYCyber Security Solution Analyst will respond to network and endpoint security technology events globally in a follow the sun model for any related outages to build a deep understanding of computer network attacks against Pfizer's global enterprise. Cyber Security Solution Analysts will be expected to support security events, develop key metrics...

  • Security Risk Analyst

    hace 2 semanas


    San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Splunk is the leader in big data and machine learning analytics, with a significant presence in the cybersecurity market. Join us as we pursue our disruptive vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our...

  • Security Engineer Ii

    hace 2 semanas


    San José, San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world's most connected company. Whether we're developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world's most recognized brands. Eight of the...