Security Analyst

hace 2 semanas


San José, San José, Costa Rica Smartsheet A tiempo completo
Cyber Security is an integral part of Smartsheet's corporate culture.

At Smartsheet, we believe that it is the responsibility of each and every employee to safeguard information, protect it from unauthorized access, and ensure regulatory compliance.

Cyber Security has a significant effect on privacy, consumer trust, external reputation, and it is a priority on every team's agenda.


We're looking for top-notch security professionals, folks who share our passion to ensure customer data, Smartsheet platform/service is protected and the organization is secured.


In 2005, Smartsheet was founded on the idea that teams and millions of people worldwide deserve a better way to deliver their very best work.

Today, we deliver a leading cloud-based platform for work execution, empowering organizations to plan, capture, track, automate, and report on work at scale, resulting in more efficient processes and better business outcomes.

You will be based in our San Jose, Costa Rica office and report to the Senior Manager, Security Engineering.

You Will:

  • Be able to look at the data and be able to interpret the bigger picture to convey the stories that logs tell as a security analyst
  • Dig beyond what commercial antivirus systems are able to detect to find embedded malware and advanced threats
  • Possess the skills to detect and/or respond to security threats, while managing and mitigating the potential impact to the organization from these incidents
  • Have the ability to switch context, one day work on a fraud investigation and the next day investigate the latest zeroday exploit.
  • As a strong communicator and collaborator, you will be responsible for managing and coordinating security incidents, conducting lessons learned (PIR), mitigating cyber risks and improving security controls
  • Provide direction in the innovation of advanced security technologies and utilizing a riskbased approach to properly test and introduce them into the overall environment
  • Participate in rotational oncall support
  • Understand and adhere to legal, regulatory and compliance requirements while working on sensitive security incident
  • Be passionate in the pursuit of securing Smartsheet customer data and critical assets

You Have:

  • Extensive experience in SaaS, AWS, GCP and Azure cloud security
  • Ability to sift through large datasets to locate ''needle in a haystack"
  • 5+ years of total experience in the field of cyber security and particularly in SecOps with a focus on security incident response
  • Experience working on major security incidents as incident commander while working with various security vendors and internal stakeholders
  • An understanding of process for running 24x7 operations
  • Experience in NIST framework and MITRE attack framework
  • Relevant certification(s) such as CISSP, SANS GPEN, SANS GXPN, SANS GIAC, SANS GREM, etc
  • Experience with SIEM solutions like Splunk, Sumologic, Securonix, ELK, etc
  • Ability to manage customer and internal stakeholder communications, security incident timeline during security incidents
  • If you've always had a talent for finding the needle in the haystack and you love a good challenge, then this might be the perfect role for you

Perks & Benefits:

  • Fully paid Health & Life insurance for fulltime employees and family members
  • Monthly stipend to support your work and productivity
  • 12 days paid Vacation + Flexible Time Away Program
  • 20 weeks fully paid Maternity Leave
  • 12 weeks fully paid Paternity/Adoption Leave
  • Personal paid Volunteer Day to support our community
  • Opportunities for professional growth and development including access to LinkedIn Learning online courses
  • Company Funded Perks including a counseling membership and your own personal Smartsheet account
  • Teleworking options from any registered location in Costa Rica (role specific)

Equal Opportunity Employer:

Smartsheet is an Equal Opportunity Employer committed to fostering an inclusive environment with the best employees.

We provide employment opportunities without regard to any legally protected status in accordance with applicable laws in the US, UK, Australia, Costa Rica, and Germany.

If there are preparations we can make to help ensure you have a comfortable and positive interview experience, please let us know.

BI-Remote

LI-Remote

  • San José, San José, Costa Rica CloudPay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company's security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global...

  • Security Risk Analyst

    hace 2 semanas


    San José, San José, Costa Rica Catalina Marketing A tiempo completo

    Why Catalina? Catalina delivers omni-channel solutions to our customers with a long-standing history of rich data assets, but our _greatest _asset is our people. Our guiding principles set the stage for winning in the markets we serve, and our potential is powerful. When you join the Catalina team, you will be part of an inclusive environment that embraces...

  • Security Risk Analyst

    hace 2 semanas


    San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Splunk is the leader in big data and machine learning analytics, with a significant presence in the cybersecurity market. Join us as we pursue our disruptive vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities for a suite of modern applications, API's and services. The Security Analyst will play a critical role in safeguarding the integrity and resilience of EVH's suite of products and services.Key...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian's modern cloud-based infrastructure. Key...

  • Security Analyst

    hace 2 semanas


    San José, San José, Costa Rica Arkose Labs A tiempo completo

    About Arkose LabsArkose Labs is the world leader in Account Security (G2, Gartner). We are trusted by the World's largest digital brands including Microsoft, PayPal, Snap, Adobe, Twitter, Sony, Chime, Roblox, and Minecraft. Our customers are happy customers and continue to expand at a rapid rate giving Arkose an industry leading 145% Net Retention Rate (you...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power yours possibly. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.Equifax is a dynamic organization committed to maintaining the highest standards of compliance and data security. We are actively seeking an ISO...


  • San José, San José, Costa Rica DXC Technology A tiempo completo

    Job specifics/responsibilities: Receive input from various event sources, investigate it for unusual and potentially malicious behavior that may indicate security incidents, and escalate any suspicious activity or anomalies to the Tier 2 SIRCC Analyst team; During security incidents, liaise with the Tier 2 SIRCC Analyst and Tier 3 Incident Coordinator teams...


  • San José, San José, Costa Rica Arkose Labs - Costa Rica A tiempo completo

    The mission of Arkose Labs is to create an online environment where all consumers are protected from online spam and abuse. Recognized by G2 as the 2023 Leader in Bot Detection and Mitigation, with the highest score in customer satisfaction and largest market presence four quarters running, Arkose Labs offers the world's first $1M warranties for credential...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.The position is an active member of the Security Governance and Compliance team responsible for supporting security governance and compliance...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.What you'll do Perform analysis and correlation of logs and alerts from multiple sources in order to investigate ongoing security incidents....


  • San José, San José, Costa Rica Equifax A tiempo completo

    As a Cyber Security Vulnerability Analyst , you are responsible for the security of Equifax's corporate infrastructure as well as the infrastructure hosting Equifax's SaaS offerings.What you'll do Responsible for supporting a global program to identify, analyze, and communicate vulnerabilities including mitigation or remediation strategies. Develop strong...


  • San José, San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world's most connected company. Whether we're developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world's most recognized brands. Eight of the...


  • San José, San José, Costa Rica Emerson A tiempo completo

    Skills & Experience Required: Programming background or software development knowledge. Experience with secure coding guidelines. Experience in remediating complex enterprise level security issues. Knowledge of security flaws and remediation associated with OWASP Top 10 Ability to work effectively with technical and nontechnical personnel in a...


  • San José, San José, Costa Rica Splunk Inc A tiempo completo

    Role SummaryLooking to have a big impact on a company's security setup? This position involves developing, troubleshooting, and enhancing internal implementations of Splunk products like Splunk Cloud Platform and SOAR. You should have a solid grasp of Information Security and software development concepts, along with a keen eagerness to expand your skills...


  • San José, San José, Costa Rica Arkose Labs A tiempo completo

    The mission of Arkose Labs is to create an online environment where all consumers are protected from online spam and abuse. Recognized by G2 as the 2023 Leader in Bot Detection and Mitigation, with the highest score in customer satisfaction and largest market presence four quarters running, Arkose Labs offers the world's first $1M warranties for credential...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San José, San José, Costa Rica Percona A tiempo completo

    Percona is experiencing significant growth as we continue to mature our IT Security practices and as the company transitions to a software-led organization.The mission of the Security Operation Team Lead is to ensure the overall security of Percona's information, with a focus on customer information. This is accomplished by managing our Security Operations...


  • San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Splunk is the leader in big data and machine learning analytics, with a significant presence in the cybersecurity market. Join us as we pursue our disruptive vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our...