Empleos actuales relacionados con Cyber Intelligence Threat Modeler - San Francisco, Heredia - Stryker


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Incident Response Lead to join our team at Experian. As a key member of our Global Cyber Incident Response Team, you will play a critical role in responding to and managing security incidents that impact our business.Key ResponsibilitiesIncident Response: Respond to and manage security incidents in...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Job DescriptionExperian is a leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses, and society. We are proud to be recognized as one of the 100 Best Companies to work for by FORTUNE and one of the 100 World's Most Innovative Companies by Forbes Magazine.Key ResponsibilitiesAnalyze and...


  • San Francisco, Heredia, Costa Rica InterSources Inc. A tiempo completo

    About the RoleWe are seeking a seasoned Backend Engineer to join our dynamic and innovative team at InterSources Inc. as a Senior Backend Software Engineer.Key ResponsibilitiesCollaborate with cross-functional teams to implement product and business strategies.Contribute to all phases of the development cycle, including technical design, coding, testing,...


  • San Francisco, Heredia, Costa Rica InterSources Inc. A tiempo completo

    Senior Backend Engineer LATAMWe are seeking a seasoned Backend Engineer with 5+ years of experience in either Python or Golang to join our dynamic and innovative team at InterSources Inc.Key Responsibilities:Collaborate cross-functionally with product, design, and engineering teams to implement product and business strategies.Contribute to all phases of the...


  • San Francisco, Heredia, Costa Rica Smarsh A tiempo completo

    About SmarshSmarsh empowers its customers to manage risk and unleash intelligence in their digital communications. Our growing community of over 0 organizations in regulated industries counts on Smarsh every day to help them spot compliance, legal or reputational risks in + communication channels before those risks become regulatory fines or headlines.Job...


  • San Francisco, Heredia, Costa Rica InterSources Inc. A tiempo completo

    Snowflake Database Administrator Job DescriptionInterSources Inc. is seeking a highly skilled Snowflake Database Administrator to join our team. As a Snowflake DBA, you will play a pivotal role in ensuring the optimal performance, security, and reliability of databases within the Snowflake Data Cloud platform.Key Responsibilities:Database Configuration and...

  • Sales Professional

    hace 1 semana


    San Francisco, Heredia, Costa Rica InterSources Inc. A tiempo completo

    Job Title: Sales HunterInterSources Inc. is seeking a highly motivated and experienced Sales Hunter to join our internal Kasm Sales Team. This role is pivotal for driving outbound sales efforts and generating leads for our services.Key Responsibilities:Lead Generation: Identify and generate leads through outbound efforts using provided tools and personal...

  • Sales Professional

    hace 1 semana


    San Francisco, Heredia, Costa Rica InterSources Inc. A tiempo completo

    Job Title: Sales HunterInterSources Inc. is seeking a highly motivated and results-driven Sales Hunter to join our internal Kasm Sales Team. This role is pivotal for driving outbound sales efforts and generating leads for our services.Key Responsibilities:Lead Generation: Identify and generate leads through outbound efforts using provided tools and personal...


  • San José, Costa Rica Pfizer A tiempo completo

    ROLE SUMMARY The Pfizer Global Information Security (GIS) organization protects critical information assets by employing world-class talent, implementing top security controls, providing outstanding leadership, and maintaining a culture of colleague empowerment that supports Pfizer’s mission of delivering breakthroughs that change patients’ lives. GIS...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possibly. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. **What you’ll do** - Create and implement detection and prevention controls using a range of security tools (SIEM, DLP, IPS/IDS, EDR) -...

  • Staff Threat Hunter

    hace 4 meses


    San José, Costa Rica SentinelOne A tiempo completo

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world’s most connected company. Whether we’re developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world’s most recognized brands. Eight...


  • San José, Costa Rica Equifax A tiempo completo

    **What you’ll do** - Create and implement detection and prevention controls using a range of security tools (SIEM, DLP, IPS/IDS, EDR/Cloud) - Management and implementation of network and security tools to support incident response - Implement controls to identify new attack TTPs and mitigation techniques in support of daily operations - Compile metrics and...


  • San José, Costa Rica VS-Staffing A tiempo completo

    We are looking for a **Senior Cybersecurity Analyst (Tier-2 SOC)** to support cyber defense operations in a multi-tenant Managed Detection and Response (MDR) environment. This position is focused on cybersecurity monitoring & analysis as part of a comprehensive Security Operations Center (SOC). **What You will do** Monitor and conduct analysis of security...


  • San José, Costa Rica Pfizer A tiempo completo

    ROLE SUMMARY Pfizer’s Global Information Security (GIS) organization delivers proactive cyber defense for the global enterprise. Our mission is to secure all of Pfizer’s digital information assets ranging from our scientific breakthroughs to the manufacturing floor, and out to the patients we serve. We achieve this mission through a combination of...


  • San José, San José, Costa Rica Object Technology Solutions Inc A tiempo completo

    Position OverviewObject Technology Solutions Inc is seeking a dedicated professional to oversee the management and integration of security processes, tools, and services focused on identifying and addressing security threats and vulnerabilities.Key ResponsibilitiesManagement of Security Processes: Oversee the integration of advanced technologies and...


  • San José, Costa Rica Object Technology Solutions Inc A tiempo completo

    Responsible of the management and integration of processes, tools, technologies, and security services aimed at the discovery, curation, and remediation of security threats and vulnerabilities. Leverage leading-edge technologies, and innovative approaches to position Hologic for measurable success, improving efficiency, increasing security posture,...


  • San José, Costa Rica SentinelOne A tiempo completo

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    About the RoleWe are seeking a highly skilled Security Operations Researcher - Defender to join our team at Microsoft. As a key member of our Defender Experts for XDR group, you will play a critical role in harnessing the power of Microsoft's trillions of security signals to quickly identify and report the latest human adversary behaviors, drive critical...


  • San José, Costa Rica VS-Staffing A tiempo completo

    **Network Security Engineer** **Job Description**: **Title**: Network Security Engineer **Location**: Remote, based in Costa Rica **Job Overview**: Faced with an ever-increasing cyber-security threat, organizations need to maintain a vigilant approach to protect their systems and data, and Security Engineers play a key role in this process. You will be...


  • San Jose, Costa Rica Microsoft A tiempo completo

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with...


  • San José, Costa Rica 聯發科技 A tiempo completo

    1. Report to Product Security Lab Lead 2. All product lines that required security IC 3. Job scope: 1) Analyze customers security requirements to refine product security development process, baseline, criteria or guideline. 2) Collaborate with product teams and customers/partners to perform internal or external security audits on our commercial products to...


  • San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    Position Overview In an era marked by digital threats and complexities, security remains a paramount concern for our clients. Microsoft Security is dedicated to fostering a safer digital landscape for all. Our mission is to transform security practices and empower every user, customer, and developer with a comprehensive security cloud that offers robust...


  • San José, Costa Rica Equifax A tiempo completo

    **What you’ll do** - Review transactions within Equifax’s suite of products and services to identify fraudulent and/or inappropriate access of data - Review security monitoring systems and reports to identify suspicious patterns that warrant further investigation - Review and investigate alerts indicative of inappropriate access while adhering to all...


  • San José, Costa Rica Equifax A tiempo completo

    **What you’ll do** - Review transactions within Equifax’s suite of products and services to identify fraudulent and/or inappropriate access of data - Review security monitoring systems and reports to identify suspicious patterns that warrant further investigation - Review and investigate alerts indicative of inappropriate access while adhering to all...


  • San Pedro, Costa Rica CRG Solutions A tiempo completo

    DFIR and Malware analyst Short description: The Digital Forensics & Incident Response investigator will handle cyber-attacks and data breaches investigations involving internal or external threat. The investigator will conduct an end-to-end investigation including Malware Analysis to reveal the big picture and protect any of the company's worldwide clients...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.. **What you’ll do** - Perform analysis and correlation of logs and alerts from multiple sources in order to investigate ongoing security...

Cyber Intelligence Threat Modeler

hace 4 meses


San Francisco, Heredia, Costa Rica Stryker A tiempo completo

Why join Stryker?:


Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific.


Know someone at Stryker?:


As a Threat Modeler at Stryker, you play a crucial role in identifying and mitigating security risks within our software, systems, and networks.

You will be responsible for conducting thorough threat assessments, creating threat models, and providing actionable recommendations to ensure the security and integrity of our products.

In this role, you will collaborate with cross-functional teams and contribute to our commitment to safeguarding our digital assets and maintaining the trust of our customers.


Who we Want:

-
Collaborative partners. People who build and leverage cross-functional relationships to bring together ideas, data and insights to drive continuous improvements across the business.
-
Motivated product launchers. People who bring strategic direction and drive for execution to ensure products are developed and launched with precision.
-
Self-directed initiators. People who take ownership of their work and need no prompting to drive productivity, change, and outcomes.
-
Analytical problem solvers. People who go beyond, by identifying root causes, evaluating optimal solutions, and recommending comprehensive solutions to prevent future issues

What you will do:

Threat Assessment:
Conduct comprehensive assessments of potential security threats and vulnerabilities in software, systems, and networks.

Model Development:
Create threat models and attack trees to visualize and communicate security risks effectively.

Risk Analysis:
Analyze and prioritize security risks based on potential impact and likelihood, taking into consideration business objectives.

Recommendations:
Provide actionable recommendations for mitigating identified security threats and vulnerabilities.

Collaboration:

Work closely with cross-functional teams, including developers, security professionals, and product managers, to integrate security practices into the development lifecycle.


Security Education:
Educate team members on threat modeling best practices and security awareness.

Documentation:
Maintain clear and detailed documentation of threat models and findings.

Stay Informed:
Keep up to date with the latest security threats, vulnerabilities, and industry best practices.

What you need:

Bachelor's degree in Computer Science, Cybersecurity, or a related field. A Master's degree is a plus. Cyber certifications like Security + or CEH also a plus.

Experience in threat modeling, security analysis, or related roles.

Strong understanding of security principles, common vulnerabilities, and risk assessment.

Proficiency in using threat modeling tools and software.

Familiarity with programming languages and the ability to identify security issues in code.

Relevant certifications such as Certified Information Systems Security Professional (CISSP) or Certified Ethical Hacker (CEH) are advantageous.

About Stryker:


Stryker is one of the world's leading medical technology companies and, together with our customers, is driven to make healthcare better.


The company offers innovative products and services in Medical and Surgical, Neurotechnology, Orthopedics, and Spine that help improve patient and healthcare outcomes.

Alongside its customers around the world, Stryker impacts more than 100 million patients annually.