Operations Engineer, Security Coe

hace 2 semanas


San José, San José, Costa Rica Splunk A tiempo completo
Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone.

We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers.

At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn more about Splunk careers and how you can become a part of our journey

Role:


Do you want to make a difference in the security posture of an entire company? This role will be responsible for developing, fixing, and debugging internal deployments of Splunk products, such as Splunk Cloud Platform and SOAR.

You will have a deep understanding of Information Security and software development principles coupled with a strong desire to learn and grow within the organization.

This role will be part of the Splunk Security Center of Excellence team and will engage in problem solving, effectively elevating the internal customer experience, automating processes, and improving the reliability of our services.

We are a passionate team who has fun, enjoys a good laugh but above all else thinks security first

Responsibilities:

  • Work closely with the Splunk Global Security (SGS) teams to improve existing automation and search initiatives that deliver resilient solutions
  • Tap into your expertise of all things Splunk to address sophisticated issues
  • Build and improve custom data onboarding scripts and addons for internal corporate tools and services
  • Analyze internal metrics and workflows to reduce false positives and accurately focus engineering efforts
  • Develop repeatable processes to build playbooks in order to efficiently resolve any incidents that arise
  • Serve as initial support for internal customers and maintain high availability of playbooks.
  • Implement validated security strategies related to our team's Linuxbased and AWSbased infrastructure, Python code, and containerized services

Requirements:

  • 2+ years of proven experience in Cybersecurity technologies with focus on one or more of the following areas such as SIEM, vulnerability management, firewalls, forensics, data logging, and IAM
  • 2+ years of demonstrable experience in tool integrations, CI/CD and REST APIs as well as software development experience with Python, Golang, JavaScript, or similar
  • Fully proficient in git and version control systems, like GitLab and GitHub
  • Experience in Security Operations, SIEM, Incident Response, and Threat Intelligence
  • Skilled in Linux administration and Cloud Technologies, such as AWS
  • Excellent communication skills, both verbal and written; able to explain intricate technical topics to varying groups
  • Splunk Certified Architect or 2+ years architecture experience with distributed Splunk deployment, managing search head clustering, indexer clustering, and deployment servers
  • OR


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. Splunk is a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Security Sustainability is responsible for maintaining the overall security posture and the improvement of security services operating in both our IT and cloud environments. We are security and software engineers who engage with product and infrastructure teams at every level, helping address a litany of security challenges. Our goal is to make the Splunk...

  • Itsm Engineer, Security

    hace 2 semanas


    San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica VS-Staffing A tiempo completo

    Application Security Engineer - Remote Costa RicaLocation: Costa RicaRole:We are looking for an experienced Application Security Engineer to join us As an Application Security Engineer, you will work as a part of our security engineering team, and you will collaborate with other IT professionals to ensure that user data is protected.What we are looking for:...

  • Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionAbout the Role: Fragomen, a top-tier legal firm and leading global immigration services provider, is looking for a skilled Security Engineer specializing in Application Security & DevSecOps to join their talented Cyber Security team. This senior-level role is located at Fragomen's Immigration Technology Innovation Lab, where cutting-edge...

  • Mac Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica CRG Solutions A tiempo completo

    We are seeking a skilled and knowledgeable Mac Security Engineer to join our dynamic team. As a Mac Security Engineer, you will play a critical role in ensuring the security and integrity of our macOS-based systems and infrastructure. Your expertise in Mac system and security architecture will be instrumental in monitoring, detecting, and responding to...


  • San José, San José, Costa Rica Cloudera A tiempo completo

    Business Area:SupportSeniority Level:AssociateJob Description:At Cloudera, we empower people to transform complex data into clear and actionable insights. With as much data under management as the hyperscalers, we're the preferred data partner for the top companies in almost every industry. Powered by the relentless innovation of the open source community,...

  • Security Operations Lead

    hace 2 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Overview Security is a top priority for our customers in a world full of digital threats and complexity. Microsoft Security aims to create a safer environment for everyone. We are dedicated to transforming security and equipping every user, customer, and developer with a security cloud for ultimate protection with simple solutions. The Microsoft...


  • San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...

  • Security Operations Lead

    hace 2 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    OverviewCompany: Microsoft SecurityJob Title: Security Operations Researcher - DefenderSecurity is a top priority for our customers in the digital world full of threats. Microsoft Security aims to make the world safer for everyone, providing simplified solutions to protect users, customers, and developers. Join our team to help identify and report human...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...

  • Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionA professional, who is passionate about security, capable of effecting change, and ready to take on new challenges, is what we seek. You will be joining a small team of Security Engineers who help make security a distinguishing factor in our immigration software and service offerings. An individual in this role would work closely with...

  • Ds Coe Business Analytics

    hace 2 semanas


    San José, San José, Costa Rica Pfizer A tiempo completo

    Role SummaryThe Decision Support Centre of Excellence (DS CoE) is a global finance organization with presence in all regions providing analytics and reporting to Business and Finance stakeholders.The DS CoE Business Analytics & Reporting Analyst will be responsible for delivering analytics and reporting related to:MAPP transactions (My Anti-Corruption...


  • San José, San José, Costa Rica Percona A tiempo completo

    Percona is experiencing significant growth as we continue to mature our IT Security practices and as the company transitions to a software-led organization.The mission of the Security Operation Team Lead is to ensure the overall security of Percona's information, with a focus on customer information. This is accomplished by managing our Security Operations...

  • Network Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica VS-Staffing A tiempo completo

    Network Security EngineerJob Description:Title:Network Security EngineerLocation:Remote, based in Costa RicaJob Overview:Faced with an ever-increasing cyber-security threat, organizations need to maintain a vigilant approach to protect their systems and data, and Security Engineers play a key role in this process. You will be responsible for several...


  • San José, San José, Costa Rica CloudPay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company's security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities for a suite of modern applications, API's and services. The Security Analyst will play a critical role in safeguarding the integrity and resilience of EVH's suite of products and services.Key...