Security Engineer

hace 2 semanas


San José, San José, Costa Rica Fragomen A tiempo completo

Job Description

About the Role: Fragomen, a top-tier legal firm and leading global immigration services provider, is looking for a skilled Security Engineer specializing in Application Security & DevSecOps to join their talented Cyber Security team. This senior-level role is located at Fragomen's Immigration Technology Innovation Lab, where cutting-edge immigration-specific applications and technology are undergoing significant enhancements, with security being a pivotal element for success.

A dedicated professional with a fervor for security, capable of driving change and eager to tackle new challenges is the ideal candidate. You will become part of a compact team of Security Engineers committed to making security a key differentiator in Fragomen's immigration software and services. In this position, you will collaborate closely with developers, under the guidance of IT Security, to embed security tools into development pipelines and ensure that security validation is an integral part of the development process.

This position will be based in Costa Rica.

How will you contribute as a Security Engineer - Application Security & DevSecOps at Fragomen?

  • Evaluate, recommend, and test security validation tools for integration into the development process, such as SAST, DAST, SCA, and code scanners for identifying hardcoded secrets and API keys
  • Coordinate the creation of security unit tests
  • Incorporate security checks directly into the build and release pipelines
  • Enhance security testing according to policy, code modifications, and risk assessment
  • Automate workflows using scripts and glue code to seamlessly integrate security tools into development pipelines
  • Devise and propose gating mechanisms as automation advances to ensure timely resolution of security issues in the SDLC
  • Assist in prioritizing findings and remediation efforts
  • Manage and support security tools
  • Undertake tasks related to other IT Security domains like threat identification and mitigation, security architecture, and incident response
  • Participate in cybersecurity investigations

Utilize your expertise and experience to create an impact at Fragomen:

  • A dedicated team player who enhances expertise and resolves complex issues
  • Seven or more years of experience in web application development and cybersecurity
  • Proficiency in scripting, coding, and development frameworks (e.g., .NET, Python, Bash, PowerShell)
  • Familiarity with CI/CD tools like Jenkins, GitLab, Bamboo, Octopus, and Proget is advantageous
  • Knowledgeable about SDLC best practices
  • Experience with cloud-native security tools is beneficial
  • Familiarity with Kubernetes is a bonus
  • Strong, polished communication skills that remain effective under pressure
  • One or more relevant certifications like GWEB or OSCP
  • BA degree in a related field or equivalent practical experience

Benefits:

At Fragomen, they understand that exceptional people drive a successful organization. They highly regard their employees and provide a comprehensive range of benefits including:

  • Paid time off
  • Insurance coverage
  • Various financial benefits that we encourage you to inquire about

Learn More About Fragomen:

Please take a moment to explore the exceptional work done for clients and the high standards maintained at the company. You can access all relevant information on the website.



  • San José, San José, Costa Rica VS-Staffing A tiempo completo

    Application Security Engineer - Remote Costa RicaLocation: Costa RicaRole:We are looking for an experienced Application Security Engineer to join us As an Application Security Engineer, you will work as a part of our security engineering team, and you will collaborate with other IT professionals to ensure that user data is protected.What we are looking for:...

  • Mac Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica CRG Solutions A tiempo completo

    We are seeking a skilled and knowledgeable Mac Security Engineer to join our dynamic team. As a Mac Security Engineer, you will play a critical role in ensuring the security and integrity of our macOS-based systems and infrastructure. Your expertise in Mac system and security architecture will be instrumental in monitoring, detecting, and responding to...

  • Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionA professional, who is passionate about security, capable of effecting change, and ready to take on new challenges, is what we seek. You will be joining a small team of Security Engineers who help make security a distinguishing factor in our immigration software and service offerings. An individual in this role would work closely with...

  • Network Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica VS-Staffing A tiempo completo

    Network Security EngineerJob Description:Title:Network Security EngineerLocation:Remote, based in Costa RicaJob Overview:Faced with an ever-increasing cyber-security threat, organizations need to maintain a vigilant approach to protect their systems and data, and Security Engineers play a key role in this process. You will be responsible for several...

  • Security Tools Engineer

    hace 2 semanas


    San José, San José, Costa Rica Zuora A tiempo completo

    Over the past 15 years, we have seen a shift in the focus of business models across every industry - from selling physical products via one-time transactions to monetizing services via ongoing customer (aka subscriber) relationships.This is the "Subscription Economy" a phrase coined by our CEO, Tien Tzuo, he even wrote the book on it: _Subscribed_.Companies...

  • Itsm Engineer, Security

    hace 2 semanas


    San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica VS-Staffing A tiempo completo

    Endpoint Security EngineerJob Description:Title:Endpoint Security EngineerLocation:RemoteJob Overview:We are seeking a skilled Endpoint Security Engineer with a strong focus on security, compliance, and mobile device management. As part of our IT team, you will manage, optimize, and secure our endpoint and mobile devices. Your expertise in configuring,...

  • Mocrosoft Intune Engineer

    hace 2 semanas


    San José, San José, Costa Rica Doit Security A tiempo completo

    Company DescriptionEvery industry and market segment are moving toward using the cloud and becoming more digital. Doit Security supports cloud security companies that have been shaping the emerging SASE category. We provide enterprise-level services to customers all around the world. Along with protecting against destructive attacks and data exfiltration, it...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica Johnson Controls A tiempo completo

    Electronic Security Project Engineer JrGoalSupport the Sales & Engineering teams on pre-sales and post-sales multi-faceted projects with technical activities such as takeoff, drawings, bill of materials and design.Essentials Functions Support on Request for Proposals working on takeoffs, bill of material creation, pricing, etc. Create predesign drawings...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Security Sustainability is responsible for maintaining the overall security posture and the improvement of security services operating in both our IT and cloud environments. We are security and software engineers who engage with product and infrastructure teams at every level, helping address a litany of security challenges. Our goal is to make the Splunk...


  • San José, San José, Costa Rica Splunk Inc A tiempo completo

    Splunk - Application Security Team At Splunk, we are dedicated to creating a safer and more resilient digital environment. Major companies around the world rely on our comprehensive security and observability platform to ensure the safety and reliability of their digital infrastructure. While our technology is highly regarded by our clients, it is our...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our disruptive new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...

  • Security Engineer Ii

    hace 2 semanas


    San José, San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world's most connected company. Whether we're developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world's most recognized brands. Eight of the...

  • Security Engineer Ii

    hace 2 semanas


    San José, San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world's most connected company. Whether we're developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world's most recognized brands. Eight of the...

  • Jira Administrator

    hace 2 semanas


    San José, San José, Costa Rica Doit Security, Inc. A tiempo completo

    Company DescriptionEvery industry and market segment are moving toward using the cloud and becoming more digital. Doit Security supports cloud security companies and has been running for years to help shape the emerging SASE category. We provide enterprise-level services to customers all around the world. Along with protecting against destructive attacks and...


  • San José, San José, Costa Rica 聯發科技 A tiempo completo

    1. Report to Product Security Lab Lead 2. All product lines that required security IC 3.Job scope: 1) Analyze customers security requirements to refine product security development process, baseline, criteria or guideline. 2) Collaborate with product teams and customers/partners to perform internal or external security audits on our commercial products to...

  • Senior Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica DXC Technology A tiempo completo

    Are you passionate about Cybersecurity, love what you do and have a genuine desire to outsmart the bad guys? Do you have the experience to analyze an enterprise's Cybersecurity posture, anticipate Cybersecurity requirements and help find right-sized solutions based on industry leading practices? If so, DXC has an exciting opportunity with a focus on the...


  • San José, San José, Costa Rica INTEL A tiempo completo

    You will work with developers to determine the best ways of integrating security assurance practices into their development workflows. You will have the opportunity to contribute and innovate in emerging areas requiring security assurance. You will work with stakeholders in Intel Product Assurance and Security (IPAS) to ensure the appropriate security...