Senior Security Operations Analyst

hace 2 semanas


San José, San José, Costa Rica CloudPay A tiempo completo

As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company's security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of threats.


This is a new project where Cloudpay are building a new SecOps department to maintain the company's security infrastructure exciting and challenging role for someone who already has experience as analyst and working with SIEM environment they will get to help fight and maintain our defence and develop their skills and exposure to a new SIEM development and further their professional career as an analyst this role would suit someone who has 3-5 years of security experience working inside a SOC or Cybersecurity experience working with mainstream SIEM tools like Qradar, Splunk, Arcsight, Open Source tools like Wazuh a bonus an understanding of SOC workflow, confluence, Jira, Linux, Windows, AWS services.

If you feel you have the skills and experience that match the role, please get in touch.

Daily Duties and Main Responsibilities will include:

  • Monitor cyber information, events, alerts, and ticketing queues to identify security events and threats across multiple technologies to ensure security incidents are identified in time.
  • Proactively research and maintain a proficiency in current and emerging threats, vulnerabilities and security technology developments.
  • Evaluate and utilize intelligence for new threats and vulnerabilities to ensure protective monitoring is capable of detecting potential new attacks.
  • Provide assurance of security posture through monitoring security system status.
  • Respond to tickets and incidents as assigned. Support the incident and problem response process through to closure to escalation; work with internal and external individuals in preparation and when necessary remediation/suppression.
  • Support, maintain, and tune security tooling and systems as assigned. Support and maintain operational procedures and documentation.
  • Ensure timely accurate communications of alerts to stakeholders responding to escalations or will escalate if required as per the agreed processes.
  • Work collaboratively with teams to position information security as a key enabler within each service area. Make recommendations of countermeasures, mitigating controls, best practice configuration and processes to improve operational effectiveness and efficiency within security operations Proactively support the secure delivery of BIS strategies and delivery objectives.

Attributes and Experienced Required:

  • 35 years' experience working as analyst working in a SOC important
  • Experience in using SIEM tools
  • Good understanding and working knowledge of Linux, Windows and AWS environments
  • Must have security monitoring experience, triage and ticketing experience in ISMS environment
  • Experience following and building on security processes and playbooks.
  • Certification Network+, Security+ CEH or equivalent experience demonstrable
  • Technical understanding of network security HLD
  • Experience with NIST & MITRE attack framework
  • Important to have team building and teamwork skills
  • Be a selfstarter and prioritize tasks
  • Communicate technical information to nontechnical colleagues
  • Important to have client communication skills
  • Vulnerability Management
  • Pen testing skills

Desirable skills/experience

  • Experience working in PII, PCI-DSS, GDPR compliance environments
  • REGEX scripting
  • Wazuh rule development
  • Nessus configurations
  • Wireshark
  • WAF
  • Application API security Red/Blue Team

Package and Benefits:

  • Competitive annual salary and benefits package
  • 15 vacation days plus public holidays
  • Birthday leave
  • Flexible remote working
  • Private Medical, Dental and Life Insurance
  • Personal and professional development opportunities
  • Friendly working environment


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities for a suite of modern applications, API's and services. The Security Analyst will play a critical role in safeguarding the integrity and resilience of EVH's suite of products and services.Key...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian's modern cloud-based infrastructure. Key...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. Splunk is a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica CRDF Global A tiempo completo

    Position Overview:As a SOC Analyst, you will play a pivotal role in supporting the Senior Program Manager in the day-to-day oversight of program performance. This dynamic position involves contributing to the technical delivery essential for establishing an interim vSOC (Virtual Security Operations Center) and subsequently, a permanent national SOC in Costa...


  • San José, San José, Costa Rica Percona A tiempo completo

    Percona is experiencing significant growth as we continue to mature our IT Security practices and as the company transitions to a software-led organization.The mission of the Security Operation Team Lead is to ensure the overall security of Percona's information, with a focus on customer information. This is accomplished by managing our Security Operations...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Operations Center Technical Lead , you will be required to lead and act as senior support for the SOC analysts and work closely with...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power yours possibly. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.Equifax is a dynamic organization committed to maintaining the highest standards of compliance and data security. We are actively seeking an ISO...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...

  • Security Analyst

    hace 2 semanas


    San José, San José, Costa Rica Smartsheet A tiempo completo

    Cyber Security is an integral part of Smartsheet's corporate culture. At Smartsheet, we believe that it is the responsibility of each and every employee to safeguard information, protect it from unauthorized access, and ensure regulatory compliance. Cyber Security has a significant effect on privacy, consumer trust, external reputation, and it is a priority...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.What you'll do Perform analysis and correlation of logs and alerts from multiple sources in order to investigate ongoing security incidents....

  • Security Operations Lead

    hace 2 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Overview Security is a top priority for our customers in a world full of digital threats and complexity. Microsoft Security aims to create a safer environment for everyone. We are dedicated to transforming security and equipping every user, customer, and developer with a security cloud for ultimate protection with simple solutions. The Microsoft...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...

  • Security Operations Lead

    hace 2 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    OverviewCompany: Microsoft SecurityJob Title: Security Operations Researcher - DefenderSecurity is a top priority for our customers in the digital world full of threats. Microsoft Security aims to make the world safer for everyone, providing simplified solutions to protect users, customers, and developers. Join our team to help identify and report human...


  • San José, San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world's most connected company. Whether we're developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world's most recognized brands. Eight of the...


  • San José, San José, Costa Rica DXC Technology A tiempo completo

    Job specifics/responsibilities: Receive input from various event sources, investigate it for unusual and potentially malicious behavior that may indicate security incidents, and escalate any suspicious activity or anomalies to the Tier 2 SIRCC Analyst team; During security incidents, liaise with the Tier 2 SIRCC Analyst and Tier 3 Incident Coordinator teams...

  • Security Risk Analyst

    hace 2 semanas


    San José, San José, Costa Rica Catalina Marketing A tiempo completo

    Why Catalina? Catalina delivers omni-channel solutions to our customers with a long-standing history of rich data assets, but our _greatest _asset is our people. Our guiding principles set the stage for winning in the markets we serve, and our potential is powerful. When you join the Catalina team, you will be part of an inclusive environment that embraces...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Security Sustainability is responsible for maintaining the overall security posture and the improvement of security services operating in both our IT and cloud environments. We are security and software engineers who engage with product and infrastructure teams at every level, helping address a litany of security challenges. Our goal is to make the Splunk...


  • San José, San José, Costa Rica Arkose Labs A tiempo completo

    The mission of Arkose Labs is to create an online environment where all consumers are protected from online spam and abuse. Recognized by G2 as the 2023 Leader in Bot Detection and Mitigation, with the highest score in customer satisfaction and largest market presence four quarters running, Arkose Labs offers the world's first $1M warranties for credential...