Sr. Insider Threat Investigator

hace 2 semanas


San Francisco, Heredia, Costa Rica Experian A tiempo completo
Company Description

Experian is the world's leading global information services company.

During life's big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence.

We help individuals to take financial control and access financial services, businesses to make smarter decisions and thrive, lenders to lend more responsibly, and organizations to prevent identity fraud and crime.


We have 20,000 people operating across 44 countries and every day we're investing in new technologies, talented people, and innovation to help all our clients maximize every opportunity.


Job Description:


The insider threat investigator is an essential part of Experian's Cyber Fusion Center (CFC), and will lead proactive, predictive, and reactive data analysis and investigation of threats to Experian's environment by leveraging data analysis expertise using an array of analytical tools.

This role will drive efficacy of security operations through analysis of alerts and associated tools to identify false positives, improve precision rates, and streamline tooling and investigations effectiveness and impact.


Being responsible for conducting data analysis of insider threat auditing and monitoring software resources and remediate escalated events to detect and identify insider risk activities.

In addition, you will be required to complete investigations by analyzing and verifying information through various investigative techniques, internal resources, and conversations/interviews with persons of interest.

The investigator should be comfortable working with incomplete facts, be able to quickly rationalize and drive clarity, translate to actionable tasks, and demonstrate tenacity by working assigned investigations through to completion.


Responsibilities:

  • Utilize next generation tools and technology to conduct behavioral analytics assessments and root cause analysis for insider and data loss threats.
  • Author concise and written reports and executive summaries for leadership on cases and incidents
  • Manage high risk information security incidents by working in conjunction with response partners and other risk teams
  • Conduct root cause analysis of
  • Conduct data analysis to determine next steps for containment, eradication, and recovery of risk and data loss incidents.
  • Conduct analysis and root cause analysis of alerts and associated tools and data to identify false positives, drive precision rate improvement to streamline investigations effectiveness and impact.
  • Conduct proactive data analysis and research on emerging trends to determine prevalence of threats in Experian's environment.
  • Work with partner teams on internal threat detection and response projects.
  • Author playbooks for new/changed investigative processes.
  • Collaborate with CFC teams to improve and automate processes.

Required Skills:

  • Understanding of core current cybersecurity technologies as well as emerging capabilities.
  • Analyze data and evaluate relevance to an specific incident under investigation
  • Motivated selfstarter with strong written and verbal communication skills, and the ability to create complex technical reports on analytic findings.
  • Effectively communicates investigative findings to nontechnical audiences
  • Ability to interact with and lead discussions with senior Experian executives across different functions and lines of business
  • Ability to manage high risk regional information security incidents by working in conjunction with response partners and other risk teams
  • Ability to navigate and work effectively across a complex organization that is geographically dispersed
  • Maintain an awareness of industry challenges and advancements in order to add value to existing technologies and processes used within the team
  • Create and implement countermeasures to specific weaknesses against known adversarial TTPs

Qualifications:

  • 57 years of insider threat and insider investigation experience, and experience working in an Cyber Fusion Center environment.
  • Proficiency with running queries in Splunk and building dashboards to create proactive tracking of threats.
  • Experience with User and Entity Behavior Analytics (UEBA) and Data Loss Prevention (DLP) principles.
  • Knowledge of computer forensics, incident response, threatinformed defense approaches, the MITRE Att&ck framework, and cyber security principles.
  • Experience with security monitoring technologies, such as DLP, CASB, UEBA, SIEM, IPS/IDS.
  • Investigative data analysis expertise and ability to detect threat patterns and risks.
  • Experience with corporate investigations, security operations, incident analysis, incident handling, incident or vulnerability management or testing, system patching, log analysis, intrusion detection, or security device administration.
  • Experience with conducting complex investigatio


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Full-timeEmployee Status: RegularRole Type: HybridDepartment: Legal & ComplianceSchedule: Full TimeShift: Day ShiftCompany Description: Experian is the world's leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Company DescriptionExperian is the world's leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years we've been named in the 100 "World's...

  • Sr Security Partner

    hace 2 semanas


    San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Company DescriptionExperian is the world's leading global information services company. During life's big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control and...

  • Staff Threat Hunter

    hace 4 semanas


    San José, Costa Rica SentinelOne A tiempo completo

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Staff Threat Hunter

    hace 2 semanas


    San José, San José, Costa Rica SentinelOne A tiempo completo

    About Us:SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • San José, Costa Rica Pfizer A tiempo completo

    ROLE SUMMARY Pfizer’s Global Information Security (GIS) organization delivers proactive cyber defense for the global enterprise. Our mission is to secure all of Pfizer’s digital information assets ranging from our scientific breakthroughs to the manufacturing floor, and out to the patients we serve. We achieve this mission through a combination of...

  • Dfir and Malware Analyst

    hace 4 semanas


    San Pedro, Costa Rica CRG Solutions A tiempo completo

    DFIR and Malware analyst Short description: The Digital Forensics & Incident Response investigator will handle cyber-attacks and data breaches investigations involving internal or external threat. The investigator will conduct an end-to-end investigation including Malware Analysis to reveal the big picture and protect any of the company's worldwide clients...

  • Dfir and Malware Analyst

    hace 2 semanas


    San José, San José, Costa Rica CRG Solutions A tiempo completo

    DFIR and Malware analystShort description:The Digital Forensics & Incident Response investigator will handle cyber-attacks and data breaches investigations involving internal or external threat.The investigator will conduct an end-to-end investigation including Malware Analysis to reveal the big picture and protect any of the company's worldwide clients...


  • San José, Costa Rica VS-Staffing A tiempo completo

    We are looking for a **Senior Cybersecurity Analyst (Tier-2 SOC)** to support cyber defense operations in a multi-tenant Managed Detection and Response (MDR) environment. This position is focused on cybersecurity monitoring & analysis as part of a comprehensive Security Operations Center (SOC). **What You will do** Monitor and conduct analysis of security...


  • San José, Costa Rica VS-Staffing A tiempo completo

    Job Description - Sr. Site Reliability Engineer **Title**: Sr. Site Reliability Engineer **Location**: Remote, based in Costa Rica **Job Overview**: **Key responsibilities include**: - Leadership and Mentorship: Direct and mentor junior SREs, fostering a culture of excellence, continuous improvement, and learning within the team. - Strategy Development:...


  • San José, Costa Rica VS-Staffing A tiempo completo

    Job Description - Sr. Site Reliability Engineer **Title**: Sr. Site Reliability Engineer **Location**: Remote, based in Costa Rica **Job Overview**: **Key responsibilities include**: - Leadership and Mentorship: Direct and mentor junior SREs, fostering a culture of excellence, continuous improvement, and learning within the team. - Strategy Development:...


  • San José, San José, Costa Rica Amazon Support Services Costa Rica SRL A tiempo completo

    A self-starter with high level of Customer Obsession, Ownership and Deep Dive (Must) Experience with the Amazon Writing mechanisms such as writing SOPs/Process Documentations, Narratives, COEs etc. Proven exceptional operational, managerial, analytical and interpersonal skills Proven experience communicating and influencing across job levels with both...


  • San José, Costa Rica Amazon Support Services Costa Rica SRL A tiempo completo

    A self-starter with high level of Customer Obsession, Ownership and Deep Dive (Must) - Experience with the Amazon Writing mechanisms such as writing SOPs/Process Documentations, Narratives, COEs etc. - Proven exceptional operational, managerial, analytical and interpersonal skills - Proven experience communicating and influencing across job levels with both...


  • San José, Costa Rica SentinelOne A tiempo completo

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • San José, Costa Rica Splunk A tiempo completo

    A little about us. Splunk is the key to enterprise resilience for the 11,000+ organizations that use our Unified Security and Observability Platform. We regularly appear on a lot of “Best Places to Work” lists and we think it’s because we encourage our Splunkers to bring their whole, authentic selves. So bring your work experience, problem-solving...

  • Sr. Coupa

    hace 2 semanas


    San José, Costa Rica SentinelOne A tiempo completo

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • San José, San José, Costa Rica Splunk A tiempo completo

    A little about us. Splunk is the key to enterprise resilience for the 11,000+ organizations that use our Unified Security and Observability Platform. We regularly appear on a lot of "Best Places to Work" lists and we think it's because we encourage our Splunkers to bring their whole, authentic selves. So bring your work experience, problem-solving skills and...


  • San José, Costa Rica 聯發科技 A tiempo completo

    BS or above degree in Computer Engineering, Computer Science, or Electrical Engineering - 7+yrs of relevant work experience - Knowledge of cryptographic methods and algorithms - Knowledge of embedded system architecture and security (e.g. Android/Linux, ARM trust zone, hypervisor/virtualization, etc) - Knowledge of hardware/software vulnerabilities and their...


  • San Antonio, Costa Rica Stryker Corporation A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: The CCI SOC Lead Analyst is responsible...


  • San José, San José, Costa Rica 聯發科技 A tiempo completo

    BS or above degree in Computer Engineering, Computer Science, or Electrical Engineering - 7+yrs of relevant work experience Knowledge of cryptographic methods and algorithms- Knowledge of embedded system architecture and security (e.g. Android/Linux, ARM trust zone, hypervisor/virtualization, etc) - Knowledge of hardware/software vulnerabilities and their...


  • San Antonio, Belén, Costa Rica Stryker Corporation A tiempo completo

    Why join Stryker?:Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific.Know someone at Stryker?:The CCI SOC Lead Analyst is responsible for leading a...


  • San José, Costa Rica Splunk A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San Antonio, Costa Rica Stryker A tiempo completo

    Why join Stryker?We are proud to be named one the World’s Best Workplaces and a Best Workplace for Diversity by Fortune Magazine! Learn more about our award-winning organization by visiting Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards...