Vigilance Mdr Security Analyst

hace 2 semanas


San José, San José, Costa Rica SentinelOne A tiempo completo

About Us:


SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time.

Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection.

With SentinelOne, organizations gain full transparency into everything happening across the network at machine speed - to defeat every attack, at every stage of the threat lifecycle.

We are a values-driven team where names are known, results are rewarded, and friendships are formed. Trust, accountability, relentlessness, ingenuity, and OneSentinel define the pillars of our collaborative and unified global culture. We're looking for people that will drive team success and collaboration across SentinelOne. If you're enthusiastic about innovative approaches to problem-solving, we would love to speak with you about joining our team

What are we looking for?


Join our Vigilance organization, an elite force of cyber security experts providing a Managed Detection and Response (MDR) service to our largest customers.

Help drive a world class threat monitoring, hunting and response service.

Be an integral part of a 24x7 follow-the-sun global SOC, and work with key POCs, and customers, to provide an additional level of security and confidence, by leveraging intelligence feeds, threat logs and IOCs.

Collaborate with our world class threat team and researchers, and various RnD teams as you help shape our product, help customers be more secure, and introduce yourself to the cyber tech ecosystem.


What will you do?

  • Proactively monitor and review threats and suspicious events from customers participating in the service
  • Investigate alerts, triage, deep dive and come up with proper action items and remediation plans.
  • Use multiple sources of data from the customer, our intelligence cloud, external threat feeds, etc
  • Perform proactive hunting for threat data, leveraging our deep visibility abilities and proprietary research cloud.
  • Work with the customer to follow up on items that require additional investigation.
  • Provide Incident follow up & support
  • Maintain excellent customer satisfaction through professional, proactive and personal service
  • Work closely with our research and development team
  • Contribute to our knowledge base by creating malware analysis cookbooks and best practices

What skills and knowledge should you bring?

  • 37 years experience with Technical Support, SOC
    , IR, Malware Analysis, or IT Security is a must
  • Strong network and security knowledge is desired
  • Experience with SQL, bash, python and powershell
  • Professional and articulate with excellent written and verbal communication skills
  • Ability to multitask and prioritize
  • Multi OS support experience: Windows, Mac & Linux (mobile platforms an advantage)
  • Experience with incident response, computer forensic investigations, or threat hunting is a plus
  • Experience with host base (endpoint agent), or sandbox (network based) security solutions is an advantage
  • Be able to work a fluid and dynamic schedule to cover hours and days outside of the normal work week
SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer.

We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles.

  • San José, San José, Costa Rica CloudPay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company's security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global...

  • Security Risk Analyst

    hace 2 semanas


    San José, San José, Costa Rica Catalina Marketing A tiempo completo

    Why Catalina? Catalina delivers omni-channel solutions to our customers with a long-standing history of rich data assets, but our _greatest _asset is our people. Our guiding principles set the stage for winning in the markets we serve, and our potential is powerful. When you join the Catalina team, you will be part of an inclusive environment that embraces...

  • Security Risk Analyst

    hace 2 semanas


    San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Splunk is the leader in big data and machine learning analytics, with a significant presence in the cybersecurity market. Join us as we pursue our disruptive vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities for a suite of modern applications, API's and services. The Security Analyst will play a critical role in safeguarding the integrity and resilience of EVH's suite of products and services.Key...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian's modern cloud-based infrastructure. Key...

  • Security Analyst

    hace 2 semanas


    San José, San José, Costa Rica Smartsheet A tiempo completo

    Cyber Security is an integral part of Smartsheet's corporate culture. At Smartsheet, we believe that it is the responsibility of each and every employee to safeguard information, protect it from unauthorized access, and ensure regulatory compliance. Cyber Security has a significant effect on privacy, consumer trust, external reputation, and it is a priority...

  • Security Analyst

    hace 2 semanas


    San José, San José, Costa Rica Arkose Labs A tiempo completo

    About Arkose LabsArkose Labs is the world leader in Account Security (G2, Gartner). We are trusted by the World's largest digital brands including Microsoft, PayPal, Snap, Adobe, Twitter, Sony, Chime, Roblox, and Minecraft. Our customers are happy customers and continue to expand at a rapid rate giving Arkose an industry leading 145% Net Retention Rate (you...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power yours possibly. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.Equifax is a dynamic organization committed to maintaining the highest standards of compliance and data security. We are actively seeking an ISO...


  • San José, San José, Costa Rica DXC Technology A tiempo completo

    Job specifics/responsibilities: Receive input from various event sources, investigate it for unusual and potentially malicious behavior that may indicate security incidents, and escalate any suspicious activity or anomalies to the Tier 2 SIRCC Analyst team; During security incidents, liaise with the Tier 2 SIRCC Analyst and Tier 3 Incident Coordinator teams...


  • San José, San José, Costa Rica Arkose Labs - Costa Rica A tiempo completo

    The mission of Arkose Labs is to create an online environment where all consumers are protected from online spam and abuse. Recognized by G2 as the 2023 Leader in Bot Detection and Mitigation, with the highest score in customer satisfaction and largest market presence four quarters running, Arkose Labs offers the world's first $1M warranties for credential...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.The position is an active member of the Security Governance and Compliance team responsible for supporting security governance and compliance...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.What you'll do Perform analysis and correlation of logs and alerts from multiple sources in order to investigate ongoing security incidents....


  • San José, San José, Costa Rica Equifax A tiempo completo

    As a Cyber Security Vulnerability Analyst , you are responsible for the security of Equifax's corporate infrastructure as well as the infrastructure hosting Equifax's SaaS offerings.What you'll do Responsible for supporting a global program to identify, analyze, and communicate vulnerabilities including mitigation or remediation strategies. Develop strong...


  • San José, San José, Costa Rica ZimVie A tiempo completo

    Welcome to ZimVie, a new, publicly traded global company focused on improving quality of life for our patients. Our company is founded on a legacy of established brands, medical experts and over $1B in annual revenue. We design, manufacture, and distribute a comprehensive portfolio of innovative solutions for implant dentistry, spinal surgery and bone growth...


  • San José, San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world's most connected company. Whether we're developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world's most recognized brands. Eight of the...


  • San José, San José, Costa Rica Emerson A tiempo completo

    Skills & Experience Required: Programming background or software development knowledge. Experience with secure coding guidelines. Experience in remediating complex enterprise level security issues. Knowledge of security flaws and remediation associated with OWASP Top 10 Ability to work effectively with technical and nontechnical personnel in a...


  • San José, San José, Costa Rica Splunk Inc A tiempo completo

    Role SummaryLooking to have a big impact on a company's security setup? This position involves developing, troubleshooting, and enhancing internal implementations of Splunk products like Splunk Cloud Platform and SOAR. You should have a solid grasp of Information Security and software development concepts, along with a keen eagerness to expand your skills...


  • San José, San José, Costa Rica Arkose Labs A tiempo completo

    The mission of Arkose Labs is to create an online environment where all consumers are protected from online spam and abuse. Recognized by G2 as the 2023 Leader in Bot Detection and Mitigation, with the highest score in customer satisfaction and largest market presence four quarters running, Arkose Labs offers the world's first $1M warranties for credential...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...