Detection Engineer, Global Security Operations

hace 2 semanas


San José, San José, Costa Rica Splunk A tiempo completo
Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone.

We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers.

At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn more about Splunk careers and how you can become a part of our journey

Role:

The Splunk Detection Engineer reports to the Senior Manager of Detection Engineering.

In this role, you will be responsible for developing security content supporting the 24x7 monitoring operations and response to cybersecurity threats.

You will have a deep understanding of Information Security principles and disciplines coupled with expert level knowledge of Splunk Processing Language (SPL), excellent development skills, and a continuous desire to learn and grow.

We are a passionate team who has fun, enjoys a good laugh but above all else thinks security first.

Responsibilities:

  • You will use your deep Splunk expertise in building detection use cases from scratch to identify cybersecurity threats
  • Draw from your industry expertise in understanding how an attacker would behave and translate it to custom security detection content
  • Engage with other teams to ensure detections are working as intended
  • Identify and prioritize new data sources and their applicability to the detection of sophisticated adversaries
  • Lead efforts to ensure data sources are aligned with Splunk's Common Information Model (CIM)
  • Drive complex initiatives with key business partners to continuously improve visibility
  • Map security content to leading adversarial and defense technique ontologies (e.g. MITRE ATT&CK, D3FEND) and common control frameworks
  • Understand & manage development backlog to ensure a steady stream of activities
  • Conduct sprint reviews and celebration of successes for all items in the workstream.
  • Collaborate across teams for training, development opportunities, and service improvement
  • Capture development metrics in directsupport to executivelevel briefings (daily, weekly, monthly)
  • Ensure that all documents, workflows and processes remain accurate and uptodate

Requirements:

  • You have experience as a SOC Analyst, Security Content Developer and/or Security Engineer
  • Advanced Splunk Enterprise Security experience
  • Deep understanding of Splunk Data Models
  • Ability to build and interpret SPL fluidly
  • Coding proficiency in Python or equivalent language
  • Knowledge of version control systems and automation capabilities within them, Gitlab, Bitbucket, Github, etc
  • Ability to understand systems quickly, and translate understanding into logic to detect anomalies with the system
  • You can lead people to think critically by guiding them without doing the work for them
  • You have a passion for learning and a desire to enable the growth of others
  • You possess a demonstrated ability to speak with people with varying knowledge in IT Security concepts and have the tailor your message to the audience
  • You have an intimate understanding of Incident Response framework, root cause analysis, and analysis steps need to triage events
  • Identifies opportunities for cycletime reduction via automation or process enhancements
  • Advanced knowledge of Cloud technologies in one or more leading cloud providers
  • Ability and desire to break the norm and find creative scalable solutions to problems with the moxie to followthrough
  • Excellent interpersonal skills and ability to see things through the customer's eyes
  • Tremendous attention to detail
  • Bachelor's degree in computer science, information security or related discipline is required or equivalent work experience

  • Security Operations Lead

    hace 2 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Overview Security is a top priority for our customers in a world full of digital threats and complexity. Microsoft Security aims to create a safer environment for everyone. We are dedicated to transforming security and equipping every user, customer, and developer with a security cloud for ultimate protection with simple solutions. The Microsoft...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...

  • Security Operations Lead

    hace 2 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    OverviewCompany: Microsoft SecurityJob Title: Security Operations Researcher - DefenderSecurity is a top priority for our customers in the digital world full of threats. Microsoft Security aims to make the world safer for everyone, providing simplified solutions to protect users, customers, and developers. Join our team to help identify and report human...


  • San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...

  • Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionA professional, who is passionate about security, capable of effecting change, and ready to take on new challenges, is what we seek. You will be joining a small team of Security Engineers who help make security a distinguishing factor in our immigration software and service offerings. An individual in this role would work closely with...


  • San José, San José, Costa Rica CRDF Global A tiempo completo

    Position Overview:As a SOC Analyst, you will play a pivotal role in supporting the Senior Program Manager in the day-to-day oversight of program performance. This dynamic position involves contributing to the technical delivery essential for establishing an interim vSOC (Virtual Security Operations Center) and subsequently, a permanent national SOC in Costa...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Operations Center Technical Lead , you will be required to lead and act as senior support for the SOC analysts and work closely with...

  • IT Data Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica Boston Consulting Group A tiempo completo

    WHAT YOU'LL DO:Welcome to BCG Worldwide IT We are seeking an IT Data Security Architect to join our growing Information Protection team.You will be working in a Security Engineering, Architecture and Operations capacity to drive and support the continued evolution of our Secure Infrastructure Portfolio, notably in Data Security services providing security...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...

  • Security Tools Engineer

    hace 2 semanas


    San José, San José, Costa Rica Zuora A tiempo completo

    Over the past 15 years, we have seen a shift in the focus of business models across every industry - from selling physical products via one-time transactions to monetizing services via ongoing customer (aka subscriber) relationships.This is the "Subscription Economy" a phrase coined by our CEO, Tien Tzuo, he even wrote the book on it: _Subscribed_.Companies...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Security Sustainability is responsible for maintaining the overall security posture and the improvement of security services operating in both our IT and cloud environments. We are security and software engineers who engage with product and infrastructure teams at every level, helping address a litany of security challenges. Our goal is to make the Splunk...


  • San José, San José, Costa Rica Arkose Labs A tiempo completo

    The mission of Arkose Labs is to create an online environment where all consumers are protected from online spam and abuse. Recognized by G2 as the 2023 Leader in Bot Detection and Mitigation, with the highest score in customer satisfaction and largest market presence four quarters running, Arkose Labs offers the world's first $1M warranties for credential...

  • Senior Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica DXC Technology A tiempo completo

    Are you passionate about Cybersecurity, love what you do and have a genuine desire to outsmart the bad guys? Do you have the experience to analyze an enterprise's Cybersecurity posture, anticipate Cybersecurity requirements and help find right-sized solutions based on industry leading practices? If so, DXC has an exciting opportunity with a focus on the...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian's modern cloud-based infrastructure. Key...

  • Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionAbout the Role: Fragomen, a top-tier legal firm and leading global immigration services provider, is looking for a skilled Security Engineer specializing in Application Security & DevSecOps to join their talented Cyber Security team. This senior-level role is located at Fragomen's Immigration Technology Innovation Lab, where cutting-edge...


  • San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...

  • Cybersecurity Engineer

    hace 2 semanas


    San José, San José, Costa Rica CRG Solutions A tiempo completo

    Requirements: Fluent in English 13 years of experience as a Security Engineer Handson experience with Linux, UNIX, and Windows security features and system administration Demonstrable experience and achievements as a systems administrator Desired: Experience with PowerBi Experience implementing and maintaining security controls and tools Familiarity with...


  • San José, San José, Costa Rica VS-Staffing A tiempo completo

    Application Security Engineer - Remote Costa RicaLocation: Costa RicaRole:We are looking for an experienced Application Security Engineer to join us As an Application Security Engineer, you will work as a part of our security engineering team, and you will collaborate with other IT professionals to ensure that user data is protected.What we are looking for:...