Empleos actuales relacionados con Systems Security Engineer Lead - San Francisco, Heredia - Experian


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Job Overview The Senior Unix Systems Engineer will oversee the documentation, deployment, and troubleshooting of the entire IT Unix ecosystem, which encompasses AIX, Red Hat Enterprise Linux, and SuSE Linux Enterprise Server. Key competencies include expertise in Linux and AIX operating systems, x86 hypervisors, automation scripting, and x86 hardware...


  • San Francisco, Heredia, Costa Rica Campaign Monitor A tiempo completo

    We are looking for a talented systems engineer who possesses both business acumen and technical proficiency to execute strategies, assess products, and enhance an infrastructure that adapts to our organization's evolving requirements. In this position, the systems engineer will be responsible for designing, developing, and integrating intricate work systems...

  • Endpoint Security Lead

    hace 3 semanas


    San Francisco, Heredia, Costa Rica Experian A tiempo completo

    About Experian's Endpoint Security TeamWe are seeking a highly skilled and experienced Endpoint Security Lead to join our team at Experian. As a key member of our security operations team, you will play a pivotal role in ensuring the security and integrity of our organization's systems and data.Key Responsibilities:Technical Leadership: Provide technical...

  • Data Engineer

    hace 3 semanas


    San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Job DescriptionJob SummaryWe are seeking a highly skilled Data Engineer to join our Experian Global Security Office. As a Data Engineer, you will be responsible for designing, building, and maintaining data pipelines, data warehouses, and reporting frameworks to support our Security Metrics & Reporting function.Key ResponsibilitiesDesign and develop data...


  • San Francisco, Heredia, Costa Rica GFT Technologies SE A tiempo completo

    About the Role:The Cloud Security Systems Developer/Security Cloud Architect will be part of the broader Security Operations Center, enhancing the security engineering function within the SOC. This individual will ensure that company assets meet baseline security standards and provide visibility and observability across all assets in the estate.A Day in this...


  • San Francisco, Heredia, Costa Rica GSB A tiempo completo

    Job Title: Application Security EngineerGSB is seeking an experienced Application Security Engineer to join our team in Costa Rica.About the RoleWe are looking for a skilled professional to lead our application security efforts, ensuring the security and integrity of our software applications. The ideal candidate will have a strong background in secure...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    About ExperianExperian is the world's leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses, and society.Job DescriptionWe are seeking a highly skilled Information Security Specialist Lead to join our Security Risk and Controls team. As a key member of our team, you will be responsible...


  • San Francisco, Heredia, Costa Rica GSB A tiempo completo

    Job Title: Application Security EngineerGSB is seeking an experienced Application Security Engineer to join our team. As a key member of our security team, you will be responsible for ensuring the security and integrity of our applications and systems.Responsibilities:Conduct application security reviews using SAST, DAST, and pen testingDesign secure...


  • San Francisco, Heredia, Costa Rica Campaign Monitor A tiempo completo

    We are looking for a talented systems engineer who possesses both business acumen and technical proficiency to develop and execute strategies, assess products, and enhance an infrastructure that adapts to our evolving organizational needs. In this position, the systems engineer will be responsible for designing, developing, and integrating intricate work...


  • San Francisco, Heredia, Costa Rica Campaign Monitor A tiempo completo

    We are looking for an experienced systems engineer who possesses both business acumen and technical proficiency to develop strategies, assess products, and enhance an infrastructure that adapts to our organization's evolving requirements. In this position, the systems engineer will be responsible for designing, developing, and integrating intricate work...


  • San Francisco, Heredia, Costa Rica NTT DATA Services A tiempo completo

    Job Title: Messaging EngineerWe are seeking a skilled Messaging Engineer to join our team at NTT DATA Services. As a Messaging Engineer, you will be responsible for designing, implementing, and maintaining messaging systems to ensure seamless communication within our organization.Key Responsibilities:Design and implement messaging systems to meet business...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Incident Response Lead to join our team at Experian. As a key member of our Global Cyber Incident Response Team, you will play a critical role in responding to and managing security incidents that impact our business.Key ResponsibilitiesIncident Response: Respond to and manage security incidents in...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Job Title: IT Security Project Manager LeadWe are seeking an experienced IT Security Project Manager Lead to join our team at Experian. As a key member of our project management team, you will be responsible for leading multiple simultaneous global projects, with a strong understanding in information/Cyber Security and Technology projects.Key...


  • San Francisco, Heredia, Costa Rica ServiceNow A tiempo completo

    Job Title: Sr Systems EngineerAt ServiceNow, we're seeking a highly skilled Sr Systems Engineer to join our global team. As a key member of our team, you will play a crucial role in defining and automating the creation of new projects and resources in Google Cloud.Key Responsibilities:Manage and tune the scaling and performance of environments and technology...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Job Title: Endpoint Security TechLeadAbout the Role:We are seeking an experienced Endpoint Security TechLead to join our team at Experian. As a key member of our security team, you will play a pivotal role in ensuring the security of our organization's systems.Responsibilities:Technical Leadership: Lead endpoint security initiatives and provide guidance to...

  • SIEM Sentinel Engineer

    hace 6 días


    San Francisco, Heredia, Costa Rica 1170 Kyndryl Costa Rica, Sociedad de Responsabilidad Limitada A tiempo completo

    About the RoleWe are seeking a highly skilled SIEM Sentinel Engineer to join our team at Kyndryl. As a key member of our security operations team, you will play a critical role in designing, implementing, and managing our Security Information and Event Management (SIEM) system using Microsoft Sentinel.Key ResponsibilitiesConfigure and optimize Microsoft...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Job DescriptionWe are seeking a highly skilled Data Engineer to join our Experian Global Security Office. As a key member of our team, you will be responsible for designing, developing, and implementing data transformation routines to support our Security Metrics and Reporting function.Key ResponsibilitiesDesign and develop data pipelines to extract,...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    About the RoleWe are seeking a highly experienced and skilled Cyber Security Project Manager to lead our IT security projects. As a key member of our team, you will be responsible for managing multiple simultaneous global projects, ensuring they are completed within the deadline and meeting the required standards.Key ResponsibilitiesProject Management:...


  • San Francisco, Heredia, Costa Rica 1170 Kyndryl Costa Rica, Sociedad de Responsabilidad Limitada A tiempo completo

    About the RoleWe are seeking a highly skilled Senior Lead, Data Engineer Workforce Analytics to join our team at Kyndryl. As a key member of our workforce analytics team, you will be responsible for designing, building, and maintaining robust data pipelines and ETL processes that collect, cleanse, and process data from various sources to create a...

  • SIEM Sentinel Engineer

    hace 2 semanas


    San Francisco, Heredia, Costa Rica 1170 Kyndryl Costa Rica, Sociedad de Responsabilidad Limitada A tiempo completo

    About UsAt 1170 Kyndryl Costa Rica, Sociedad de Responsabilidad Limitada, we design, build, manage, and modernize mission-critical technology systems that the world depends on every day. Our company is committed to building a more equitable, inclusive world for our employees, customers, and communities.The RoleWe are seeking a highly skilled SIEM Sentinel...

Systems Security Engineer Lead

hace 3 meses


San Francisco, Heredia, Costa Rica Experian A tiempo completo
Full-time

Employee Status:
Regular

Role Type:
Hybrid

Department:
Information Technology & Systems

Schedule:
Full Time

Shift:
Day Shift

Company Description:

Experian is the leading global information services company.

We help businesses provide great customer experiences by managing and analyzing data that will help them solve problems, drive better decisions and outcomes, and prevent fraud.

We help millions of people better manage and improve their financial lives - gain access to credit, save money, and protect their identity.


About us, but we'll be brief
Experian is unlocking the power of data to create more opportunities for consumers, businesses, and society. We are thrilled to share that
FORTUNE has named Experian one of the 100 Best Companies to work for.

In addition, for the last five years we've been named in the
100 "World's Most Innovative Companies" by Forbes Magazine.


We have 20,000 people operating across 44 countries and every day we're investing in new technologies, talented people, and innovation to help all our clients maximize every opportunity.

We are seeking a dynamic and proactive individual to join our team as a Solution Engineer for Asset Management.

In this pivotal role within our global operations, you will have the opportunity to manage and optimize endpoint management tools.

This includes monitoring endpoint performance, ensuring asset integrity and data discovery, providing regulatory support, and acting as a liaison with the business.


What you'll be doing:

  • Administer Tanium modules such as Performance Monitor, Asset, Discovery, FIM, Patch & Deploy, etc.
  • Analyze data from different Tanium modules to gain insights and recommendations for asset management.
  • Generate comprehensive technical reports for inventory management, asset identification, and performance monitoring, continuously seeking optimization opportunities.
  • Identify and report vulnerabilities in libraries or files to ensure asset security and regulatory compliance.
  • Implement and monitor FIM solutions to ensure compliance with regulatory requirements and security standards.
  • Develop Splunk queries to extract data insights and facilitate simple report interpretation.
  • Utilize data analysis techniques to obtain meaningful insights and drive automation initiatives, including RPA, aiming to optimize asset management workflows and increase efficiency.

Qualifications:

What your background looks like

  • Familiarity with
    Splunk queries and data analysis techniques; knowledge of process automation tools like
    RPA (Tine) is advantageous.
  • Strong interpersonal skills to meet the needs of various stakeholders, along with a proactive mindset to identify and solve complex challenges associated with asset management.
  • Fluency in English to effectively communicate with global teams.
  • This is a permanent homebased role in Costa Rica. No relocation available

Additional Information:

Perks

  • Currently all Experian employees are working remotely.
  • Competitive pay and comprehensive benefits package, with a bonus of 10%
  • Flexible work schedule and relaxed dress code
All your information will be kept confidential according to EEO guidelines.

LI-REMOTE