Cybersecurity Vulnerability

hace 3 semanas


San José, San José, Costa Rica DXC Technology A tiempo completo
**_
- _**Our DXC Security services help customers assess risk and proactively address all facets of their security environment, from threat intelligence to compliance. We leverage proven methodologies, intelligent automation, and industry-leading partners to tailor security solutions to our customer's unique business needs.

About this role
As a Cybersecurity Vulnerability & Patch Analyst you will support internal DXC's security projects.

In this role, you will be responsible for the vulnerability management program to relevant and current threats.

What you'll do

  • Essential Job Functions:_
  • Communicate and report on status and metrics of security incidents and threat data to include newly released security patch information, available exploit data to various stakeholders.
  • Use indepth research to inform and guide the company's remediation process.
  • Drive user community adoption of Vulnerability Management solutions and provide support via internal communications tools such as Workplace by Facebook.
  • Create and support internal solutions related to security vulnerability management and reporting.
  • Guide Regional Security Leads in the vulnerability resolution and remediation process.
  • Works closely with internal Cybersecurity teams to identify pain points and recommend solutions.
  • Actively participate in team activities, to include recurring team meetings and process improvement discussions.
  • Ensure proper tracking of vulnerabilities been reported through SNow Vulnerability Response Module for assigned region.
  • Liaise with Regional Security Leads to promote the sense of "Urgency" for the TSVM function and program compliance.
  • Host and manage Weekly Regional Vulnerability Management meeting to track inregion Support Groups stakeholders to ensure vulnerabilities are attended following Standard requirements.
  • Act as Regional PPOC for the TSVM function to ensure risk reduction and program compliance.
  • Support regional Support Groups with technical guidance to solve vulnerabilities where required
  • Ensure proper regional management of Security Policy Exceptions and False Positives are part of the daytoday options for fixing vulnerabilities.
  • Report on a weekly basis to management about progress on region's vulnerability management operational KPI's.
  • Additional responsibilities might be added and/ or adjusted as necessary by management.

Who you are?

  • Basic Qualifications and Skills:_
  • Bachelor's degree required, preferably in computer science, engineering, or related area of study.
  • 3+ years of experience in information security, with experience in threat and vulnerability management.
  • Ability to remain current on security industry trends, attack techniques, mitigation techniques, security technologies and new and evolving threats.
  • Excellent interpersonal skills, and ability to leverage crossfunctional teams and drive changes in a complex environment.
  • Strong oral and written communication skills.
  • Experience with data analysis and visualization tools preferred.
  • Advanced English level.
  • Security certifications is a plus.
  • Knowledge and experience:_
  • Indepth Cyber and IT security knowledge.
  • Indepth understanding of Cyber and IT security risks, threats and prevention measures.
  • Indepth understanding of security standards and best practices.
  • Indepth understanding of networking and network security.
  • Indepth understanding of computer vulnerabilities, the threats they pose, and how they are remediated.
  • Familiarity with SQL queries.
  • Knowledge of Qualys and associated report generation.
  • Experience with ServiceNow or other ticketing systems.


Joining DXC connects you to brilliant people who embrace change and seize opportunities to advance their careers and amplify customer success.

At DXC we support each other and work as a team — globally and locally. Our achievements demonstrate how we deliver excellence for our customers and colleagues.

You will be joining a team that works to create a culture of learning, diversity, and inclusion and are dedicated to strong ethics and corporate citizenship.

At DXC we put our people first.

In managing COVID-19, our actions are focused on the health, safety, and well-being of our colleagues and their families and our approach is to encourage and support masking, testing, and vaccination.

With our Virtual First strategy, most of our workforce now works remotely and will continue to do so.

We recognize that requirements and availability around masking, testing, and vaccination vary by location, and we continue to monitor and conform with government regulations and customer requirements specific to each location.


  • Cybersecurity Engineer I

    hace 3 semanas


    San José, San José, Costa Rica Emerson A tiempo completo

    Duties and Responsibilities Provide technical support for PWCS and Ovation software & hardware products. Foster a positive environment for work and professional growth. Work as a team player within the CCE to address basic customer cybersecurity questions and technical issues, and basic Ovation related inquiries. Maintain or improve customer satisfaction...


  • San José, San José, Costa Rica Object Technology Solution A tiempo completo

    About us:OTSI is a leading global technology company offering solutions, consulting, and managed services for businesses worldwide since 1999. OTSI serves clients from its 15 offices across 6 countries around the globe with a "Follow-the-Sun" model. Headquartered in Overland Park, Kansas, we have a strong presence in North America, Central America, and...

  • Cybersecurity Engineer

    hace 3 semanas


    San José, San José, Costa Rica CRG Solutions A tiempo completo

    Requirements: Fluent in English 13 years of experience as a Security Engineer Handson experience with Linux, UNIX, and Windows security features and system administration Demonstrable experience and achievements as a systems administrator Desired: Experience with PowerBi Experience implementing and maintaining security controls and tools Familiarity with...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities for a suite of modern applications, API's and services. The Security Analyst will play a critical role in safeguarding the integrity and resilience of EVH's suite of products and services.Key...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian's modern cloud-based infrastructure. Key...


  • San José, San José, Costa Rica Splunk Inc A tiempo completo

    Role SummaryLooking to have a big impact on a company's security setup? This position involves developing, troubleshooting, and enhancing internal implementations of Splunk products like Splunk Cloud Platform and SOAR. You should have a solid grasp of Information Security and software development concepts, along with a keen eagerness to expand your skills...


  • San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...

  • Network Security Engineer

    hace 3 semanas


    San José, San José, Costa Rica VS-Staffing A tiempo completo

    Network Security EngineerJob Description:Title:Network Security EngineerLocation:Remote, based in Costa RicaJob Overview:Faced with an ever-increasing cyber-security threat, organizations need to maintain a vigilant approach to protect their systems and data, and Security Engineers play a key role in this process. You will be responsible for several...


  • San José, San José, Costa Rica Percona A tiempo completo

    Percona is experiencing significant growth as we continue to mature our IT Security practices and as the company transitions to a software-led organization.The mission of the Security Operation Team Lead is to ensure the overall security of Percona's information, with a focus on customer information. This is accomplished by managing our Security Operations...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica CloudPay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company's security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of...

  • IT Solution Architect

    hace 3 semanas


    San José, San José, Costa Rica Boston Consulting Group A tiempo completo

    WHAT YOU'LL DO:As a solution architect you will define, design, and secure resilient technology solutions that optimize our solutions for rapid innovation. You will act as pioneer, thought leader, problem solver, and be sought out for your expertise by product teams, enabling them to go faster safely, and prevent solutions that are hard to change and stifle...


  • San Francisco, Heredia, Costa Rica BMA Group A tiempo completo

    Job Title:Security Vulnerability Metrics & Data AnalystJob Category:ProfessionalDepartment/Group:Attack Surface ManagementPosition Type:Full timeLocation:Remote, Costa RicaReports to:Director Attack Surface ManagementSecurity Vulnerability Metrics & Data AnalystDescriptionThis role will establish and maintain regional and global reports in support of the...

  • Cybersecurity Engineer I

    hace 2 semanas


    San José, Costa Rica Emerson A tiempo completo

    **Duties and Responsibilities** products, solutions and compliance. The major responsibilities of the Cybersecurity Engineer I include providing technical support of Emerson PWS cybersecurity solutions to customers and internal Emerson PWS engineers; as well as, effectively diagnosing and resolving Ovation product related issues, as necessary. Therefore,...


  • San José, Costa Rica Object Technology Solution A tiempo completo

    **About us**: OTSI is a leading global technology company offering solutions, consulting, and managed services for businesses worldwide since 1999. OTSI serves clients from its 15 offices across 6 countries around the globe with a “Follow-the-Sun” model. Headquartered in Overland Park, Kansas, we have a strong presence in North America, Central America,...

  • Avp, Cybersecurity

    hace 3 semanas


    San Francisco, Heredia, Costa Rica Moody's A tiempo completo

    The Moody's Cybersecurity team is responsible for helping the organization balance risk by aligning policies and procedures with Moody's business requirements. The team is responsible for the development, enforcement and monitoring of security controls, policies and procedures, and for the delivery of security services. Cybersecurity team sets strategic...


  • San Francisco, Heredia, Costa Rica Boston Scientific Corporation A tiempo completo

    Work mode:HybridOnsite Location(s):Heredia, H, CRDiversity - Innovation - Caring - Global Collaboration - Winning Spirit - High Performance At Boston Scientific, we recognize that nurturing a diverse and inclusive workplace helps us be more innovative and it is important in our work of advancing science for life and improving patient health. That is why we...

  • Cybersecurity Analyst

    hace 3 semanas


    San Francisco, Heredia, Costa Rica Moody's A tiempo completo

    Moody's Cyber Security team is responsible for helping the organization balance risk by aligning policies and procedures with Moody's business requirements. The team is responsible for the development, enforcement and monitoring of security controls, policies and procedures, and for the delivery of security services. Cyber Security team sets strategic...

  • Cybersecurity Engineer

    hace 3 semanas


    San Pedro, Costa Rica CRG Solutions A tiempo completo

    **Requirements**: - Fluent in English - 1-3 years of experience as a Security Engineer - Hands-on experience with Linux, UNIX, and Windows security features and system administration - Demonstrable experience and achievements as a systems administrator - Desired: Experience with PowerBi - Experience implementing and maintaining security controls and tools -...


  • San Antonio, Costa Rica Stryker Corporation A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Collaborative...


  • San Francisco, Heredia, Costa Rica 360training A tiempo completo

    Principal Engineer Security ServicesThe Principal Engineer Security Services will play a crucial role in ensuring the ongoing security and protection of our company's information assets. They will be responsible for designing, developing, and overseeing the implementation of cybersecurity solutions to safeguard our systems, networks, and data. The Principal...

  • Cyber Security Analyst

    hace 3 semanas


    San Juan, Costa Rica Gambling.com Group A tiempo completo

    As the first and only publicly traded online gambling affiliate in the U.S., we have garnered numerous industry accolades, including Casino Affiliate of the Year at the SBC Awards 2023. With a growing U.S. headquarters in Charlotte, North Carolina, and Madison, Wisconsin we invite motivated individuals to join us to continue leading the future of online...

  • Security Analyst

    hace 1 mes


    San Francisco, Heredia, Costa Rica GFT Technologies SE A tiempo completo

    Job Description:About the role: Responsible for ensuring that vulnerability disclosure program requirements are followed and adhered to on client applications and system topologies. You will collaborate with security, application, infrastructure and DevSecOps teams to ensure vulnerabilities are identified and managed. You will work proactively with those...


  • San José, Costa Rica GSB A tiempo completo

    **Key Responsibilities**: - Collaborate with cross-functional teams to prioritize and categorize vulnerabilities based on severity, potential impact, and likelihood of exploitation. - Analyze security findings from various sources, such as security tools, penetration tests, to identify trends and patterns. - Act as an Application Security Champion educating...

  • Cyber Security Analyst

    hace 3 semanas


    San Juan, Costa Rica Gambling Group A tiempo completo

    As the first and only publicly traded online gambling affiliate in the U.S., we have garnered numerous industry accolades, including Casino Affiliate of the Year at the SBC Awards 2023. With a growing U.S. headquarters in Charlotte, North Carolina, and Madison, Wisconsin we invite motivated individuals to join us to continue leading the future of online...


  • San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian’s modern cloud-based infrastructure. ? Key...


  • San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities for a suite of modern applications, API’s and services. The Security Analyst will play a critical role in safeguarding the integrity and resilience of EVH’s suite of products and services. ? Key...


  • San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a **Security Analyst **focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian’s modern cloud-based infrastructure. **Key...

  • Automotive Cyber Security

    hace 4 semanas


    San José, Costa Rica Iknal Semikan A tiempo completo

    **Work in Sweden**: Our job offerings are temporarily remote from your home country, but then we will help you migrate to a fantastic country, Sweden! We will provide you with a work permit and an exciting job opportunity. **About the role**: As vehicles become increasingly connected and autonomous, with more advanced features and connectivity options,...


  • San José, Costa Rica VS-Staffing A tiempo completo

    Job Description - Site Reliability Engineer - Remote Costa Rica **Title**: Site Reliability Engineer **Location**: Remote, based in Costa Rica **Job Overview**: **Key responsibilities include**: - Incident Management: Lead the response to security incidents through identification, containment, analysis, and mitigation strategies to minimize impact. -...


  • San José, Costa Rica VS-Staffing A tiempo completo

    Job Description - Sr. Site Reliability Engineer **Title**: Sr. Site Reliability Engineer **Location**: Remote, based in Costa Rica **Job Overview**: **Key responsibilities include**: - Leadership and Mentorship: Direct and mentor junior SREs, fostering a culture of excellence, continuous improvement, and learning within the team. - Strategy Development:...


  • San Francisco, Heredia, Costa Rica GFT Technologies SE A tiempo completo

    Security Operations Analyst: Date: Aug 24, 2023 Location: Heredia, CR, Working place: Remote Company: GFT Technologies SEAbout Us and the Role:Founded in 1987, GFT today has more than 10,000 experts around the world and is present in more than 15 markets to ensure customer proximity. With new operations from Asia to America, we continue on the path of growth...