Endpoint Security Engineer Remote Latam

hace 2 semanas


San José, San José, Costa Rica VS-Staffing A tiempo completo
Endpoint Security Engineer

Job Description:

Title:
Endpoint Security Engineer

Location:
Remote

Job Overview:

We are seeking a skilled Endpoint Security Engineer with a strong focus on security, compliance, and mobile device management. As part of our IT team, you will manage, optimize, and secure our endpoint and mobile devices.

Your expertise in configuring, maintaining, and troubleshooting mobile devices and endpoints, as well as ensuring compliance with data security regulations, will be essential to the success of our organization's communication and collaboration strategies.


Key responsibilities include:

  • Deploy and manage mobile devices across the organization to ensure seamless and secure access to corporate resources
  • Develop and implement automation scripts to streamline repetitive tasks, enhance efficiency, and reduce human error
  • Conduct thorough research and analysis to identify and recommend IT services, software, or hardware changes that align with business objectives, address current issues, and maintain PCI compliance standards
  • Proactively identify, analyze, and resolve system problems, performance bottlenecks, and resource allocation inefficiencies, ensuring optimal system functionality and user experience
  • Create and maintain detailed technical documentation for desktopspecific hardware and software, as well as IT process documentation, ensuring comprehensive knowledge transfer and consistent practices
  • Manage user access controls from end to end, safeguarding corporate data and ensuring compliance with access policies
  • Develop and update process, procedure, and troubleshooting documentation to provide clear guidance for resolving technical issues and maintaining system integrity
  • Effectively manage the assigned ticket queue, prioritizing issues, providing timely updates, and ensuring timely resolution
  • Proactively manage assigned projects or tasks, meeting deadlines, adhering to quality standards, and communicating effectively with stakeholders
  • Respond promptly and effectively to security incidents, identifying, containing, analyzing, and mitigating their impact to minimize disruption and safeguard corporate assets
  • Develop and maintain uptodate and effective incident response procedures and playbooks, ensuring a comprehensive and coordinated approach to incident management
  • Conduct thorough postincident reviews to identify root causes, provide recommendations for improvement, and ensure adherence to industry standards and applicable regulations
  • Collaborate closely with the vSOC to ensure the timely detection, reporting, and appropriate handling of security incidents
  • Leverage industryleading tools and techniques to provide technical expertise in threat analysis, vulnerability assessments, and penetration testing, proactively identifying and addressing potential security risks
  • Work collaboratively with the IT team to implement robust security measures and controls, preventing future incidents and ensuring ongoing compliance with regulatory requirements
  • Develop and maintain strong relationships with external stakeholders, staying abreast of the latest security trends and best practices to protect the organization's digital assets
  • Readily take on any other assigned tasks, demonstrating a flexible and adaptable approach to fulfilling the needs of the organization

Preferred Qualifications and Experience:

  • Bachelor's degree in Computer Science, Information Technology, or a related field
  • 3+ years of experience in endpoint security engineering and deskside/executive support
  • 2+ years of incident response experience
  • Expert knowledge of Microsoft Office 36
  • Strong Hardware and software troubleshooting skills in addition to Windows 10 installation and support experience
  • Experience with Apple devices (laptops, phones and tablets)
  • Experience with mobile device management (MDM) solutions
  • Experience with security incident response and threat analysis
  • Demonstrate expertise in Splunk administration, with the ability to design and implement complex dashboards and reports for comprehensive incident response support
  • Experience with CrowdStrike Falcon Complete to provide advanced endpoint protection and leverage threat intelligence effectively
  • Experience with SOAR D3 Integration to automate and orchestrate incident response activities seamlessly
  • Demonstrate a deep understanding of Active Directory for managing user identities, access controls, and maintaining a secure computing environment
  • Expertise in MS Defender to provide advanced threat protection for Windows endpoints and mitigate cyber threats effectively
  • Solid English/communication skills, with the ability to clearly articulate technical information to nontechnical stakeholders
  • Excellent analytical, problemsolving, and customer service skills
  • Ability to adapt to a fastpaced changing environment
  • Ability to work independently and as part of a team

  • Security Tools Engineer

    hace 2 semanas


    San José, San José, Costa Rica Zuora A tiempo completo

    Over the past 15 years, we have seen a shift in the focus of business models across every industry - from selling physical products via one-time transactions to monetizing services via ongoing customer (aka subscriber) relationships.This is the "Subscription Economy" a phrase coined by our CEO, Tien Tzuo, he even wrote the book on it: _Subscribed_.Companies...

  • Network Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica VS-Staffing A tiempo completo

    Network Security EngineerJob Description:Title:Network Security EngineerLocation:Remote, based in Costa RicaJob Overview:Faced with an ever-increasing cyber-security threat, organizations need to maintain a vigilant approach to protect their systems and data, and Security Engineers play a key role in this process. You will be responsible for several...


  • San José, San José, Costa Rica VS-Staffing A tiempo completo

    Application Security Engineer - Remote Costa RicaLocation: Costa RicaRole:We are looking for an experienced Application Security Engineer to join us As an Application Security Engineer, you will work as a part of our security engineering team, and you will collaborate with other IT professionals to ensure that user data is protected.What we are looking for:...

  • Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionAbout the Role: Fragomen, a top-tier legal firm and leading global immigration services provider, is looking for a skilled Security Engineer specializing in Application Security & DevSecOps to join their talented Cyber Security team. This senior-level role is located at Fragomen's Immigration Technology Innovation Lab, where cutting-edge...

  • Mac Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica CRG Solutions A tiempo completo

    We are seeking a skilled and knowledgeable Mac Security Engineer to join our dynamic team. As a Mac Security Engineer, you will play a critical role in ensuring the security and integrity of our macOS-based systems and infrastructure. Your expertise in Mac system and security architecture will be instrumental in monitoring, detecting, and responding to...

  • Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionA professional, who is passionate about security, capable of effecting change, and ready to take on new challenges, is what we seek. You will be joining a small team of Security Engineers who help make security a distinguishing factor in our immigration software and service offerings. An individual in this role would work closely with...

  • Mocrosoft Intune Engineer

    hace 2 semanas


    San José, San José, Costa Rica Doit Security A tiempo completo

    Company DescriptionEvery industry and market segment are moving toward using the cloud and becoming more digital. Doit Security supports cloud security companies that have been shaping the emerging SASE category. We provide enterprise-level services to customers all around the world. Along with protecting against destructive attacks and data exfiltration, it...

  • Senior Data Engineer Etl

    hace 2 semanas


    San José, San José, Costa Rica Encora A tiempo completo

    Encora is currently looking for a Senior Data Engineer ETL allocated in LatamMust have: Senior Data Engineer with experience writing ETL/ELT pipelines for data warehouses Experience with DBT and/or Snowflake.- +5 years of experience in similar positions You must be able to speak in EnglishBeneficios:Trabajo remoto acorde a políticas internas, seguro de...

  • Backend Engineer

    hace 2 semanas


    San José, San José, Costa Rica Builders - Job Boards A tiempo completo

    JOB TITLE: Back End Engineer (JAVA)LOCATION: India / Latam RemoteCOMMITMENT: Full-time - ContractorOverview:Our client is looking for a very skilled Back End engineer - JAVA to join their growing team. The role is completely remote with daily stand-up meetings. Looking experience in writing tests, issue identification and resolution in support of the...

  • Itsm Engineer, Security

    hace 2 semanas


    San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...

  • Security Engineer Ii

    hace 2 semanas


    San José, San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world's most connected company. Whether we're developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world's most recognized brands. Eight of the...

  • Security Engineer Ii

    hace 2 semanas


    San José, San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world's most connected company. Whether we're developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world's most recognized brands. Eight of the...

  • Latam Payroll Supervisor

    hace 2 semanas


    San José, San José, Costa Rica cloudpay A tiempo completo

    The person in this position will supervise the LATAM team to ensure the accuracy of payroll and payroll-related information for our LATAM Customers and for internal & SSAE 16 audits, in addition to processing payrolls in accordance with all established statutory requirements and internal processes. Excellent customer service skills, the ability to resolve...


  • San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...

  • Frontend Engineer

    hace 2 semanas


    San José, San José, Costa Rica Builders - Job Boards A tiempo completo

    JOB TITLE: Front End Engineer (React)LOCATION: India / Latam RemoteCOMMITMENT: Full-time - ContractorOverview:Our client is looking for a very skilled Front End engineer - React to join their growing team. The role is completely remote with daily stand-up meetings. Looking experience in writing tests, issue identification and resolution in support of the...


  • San José, San José, Costa Rica Cloud Software Group A tiempo completo

    We're looking for an outstanding Senior Escalation Engineer. You will provide an extraordinary customer service experience by problem identification and resolution on Endpoint Management. Do you have 5 years of proven ability in Enterprise support team and have strong critical thinking and problem resolution skills? Then we'd love to speak with youPosition...

  • Support Engineer

    hace 2 semanas


    San José, San José, Costa Rica SentinelOne A tiempo completo

    About Us:SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Jira Administrator

    hace 2 semanas


    San José, San José, Costa Rica Doit Security, Inc. A tiempo completo

    Company DescriptionEvery industry and market segment are moving toward using the cloud and becoming more digital. Doit Security supports cloud security companies and has been running for years to help shape the emerging SASE category. We provide enterprise-level services to customers all around the world. Along with protecting against destructive attacks and...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica Pfizer A tiempo completo

    ROLE SUMMARYCyber Security Solution Analyst will respond to network and endpoint security technology events globally in a follow the sun model for any related outages to build a deep understanding of computer network attacks against Pfizer's global enterprise. Cyber Security Solution Analysts will be expected to support security events, develop key metrics...