Security Compliance Analyst

hace 2 semanas


San José, San José, Costa Rica Equifax A tiempo completo
Equifax is where you can power yours possibly.

If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.

Equifax is a dynamic organization committed to maintaining the highest standards of compliance and data security.

We are actively seeking an ISO 27001/HIPAA Compliance Analyst who thrives in fast-paced environments and is focused on delivering results within budget and schedule.

This role is integral to our commitment to ISO 27001 and HIPAA compliance and will report directly to the Senior Director of Compliance.


What you'll do

  • Collaborate with various departments and customers to analyze, respond to, and document Due Diligence packages.
  • Foster relationships with key stakeholders in security, software engineering, operations, and business to enhance security governance and risk management.
  • Facilitate ISO 27001 and HIPAA audit engagements, including data/artifact collection, exception remediation, and ongoing monitoring.
  • Assist in the development of audit reports and summarize findings to facilitate remediation tasks for IT operational teams.
  • Contribute to the maintenance and updating of a library of information security control policies and standards, focusing on ISO 27001 and HIPAA compliance.
  • Stay abreast of changes or updates in security control frameworks, compliance laws, and statutes, and assess their impact on the organization's security posture.
  • Conduct or participate in crosstraining sessions with the Operations team on the management and configuration of security tools and technical controls.
  • Provide regular updates, status reports, and completion information to leadership.

What experience you need

  • English proficiency B2+ minimum (Belt)
  • 2+ years of experience in a securityrelated role.
  • 2+ years of experience in conducting audit interviews and performing comprehensive audit testing related to ISO 27001 & HIPAA Frameworks.

What could set you apart

  • Bachelor's Degree in Information Technology or Cybersecurity
  • Professional training or education in cybersecurity is a plus, including certifications such as CISSP, CCSP, CompTIA Security+, or Network+.
  • Knowledge of cybersecurity frameworks and standards such as NIST, ISO 27001, HIPAA, and PCI-DSS.
  • Broad understanding of cybersecurity and technical concepts including cloud technologies, services, and networking.
  • Excellent communication skills, with the ability to engage with a variety of people effectively.
  • Strong analytical and problemsolving skills, with the ability to determine or drive solutions.
  • Experience with data visualization, Google app script coding, or other methods of building automation in programs.


We offer comprehensive compensation and healthcare packages, on-site doctor, paramedics service 24/7, life insurance, gym facilities, collaborative workspaces, free transportation and parking, subsidized cafeteria, solidarity association, and organizational growth potential through our online learning platform with guided career tracks.

Equifax is an Equal Opportunity Employer.

All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.


  • Security Risk Analyst

    hace 2 semanas


    San José, San José, Costa Rica Catalina Marketing A tiempo completo

    Why Catalina? Catalina delivers omni-channel solutions to our customers with a long-standing history of rich data assets, but our _greatest _asset is our people. Our guiding principles set the stage for winning in the markets we serve, and our potential is powerful. When you join the Catalina team, you will be part of an inclusive environment that embraces...

  • Security Risk Analyst

    hace 2 semanas


    San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Splunk is the leader in big data and machine learning analytics, with a significant presence in the cybersecurity market. Join us as we pursue our disruptive vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.What you'll do Working knowledge in relation to public cloud fundamentals, concepts and services and be able to analyze adherence to industry...


  • San José, San José, Costa Rica Equifax A tiempo completo

    What you'll do Manages and complete security questionnaires, evidence or RFP's audits. Evaluates and audits customer, organization and supplier systems to credential, review, assess and determine systems, information and data vulnerabilities. Conducts ongoing security and risk assessments, audits to compliance with credentials and evaluates vulnerabilities...


  • San José, San José, Costa Rica CloudPay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company's security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of...

  • Security Analyst

    hace 2 semanas


    San José, San José, Costa Rica Smartsheet A tiempo completo

    Cyber Security is an integral part of Smartsheet's corporate culture. At Smartsheet, we believe that it is the responsibility of each and every employee to safeguard information, protect it from unauthorized access, and ensure regulatory compliance. Cyber Security has a significant effect on privacy, consumer trust, external reputation, and it is a priority...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.The position is an active member of the Security Governance and Compliance team responsible for supporting security governance and compliance...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global...

  • SOC Compliance Analyst

    hace 2 semanas


    San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power yours possibly. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.What you'll do Conduct risk assessments and identify control objectives for SOC 1 and SOC 2 compliance. Assist in the development and...

  • Security and Compliance

    hace 2 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    With over 18,000 employees worldwide, the Microsoft Customer Experience & Success (CE&S) organization is responsible for the strategy, design, and implementation of Microsoft's end-to-end customer experience. Come join CE&S and help us build a future where customers come to us not only because we provide industry-leading products and services, but also...

  • Security and Compliance

    hace 2 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    With over 18,000 employees worldwide, the Microsoft Customer Experience & Success (CE&S) organization is responsible for the strategy, design, and implementation of Microsoft's end-to-end customer experience. Come join CE&S and help us build a future where customers come to us not only because we provide industry-leading products and services, but also...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities for a suite of modern applications, API's and services. The Security Analyst will play a critical role in safeguarding the integrity and resilience of EVH's suite of products and services.Key...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian's modern cloud-based infrastructure. Key...


  • San José, San José, Costa Rica Arkose Labs - Costa Rica A tiempo completo

    The mission of Arkose Labs is to create an online environment where all consumers are protected from online spam and abuse. Recognized by G2 as the 2023 Leader in Bot Detection and Mitigation, with the highest score in customer satisfaction and largest market presence four quarters running, Arkose Labs offers the world's first $1M warranties for credential...


  • San José, San José, Costa Rica Emerson A tiempo completo

    PRINCIPLE FUNCTIONAL RESPONSIBILITIES Operate compliance initiatives and reporting to improve the overall security posture of the organization Support information security framework control gap assessments, gap remediation, ongoing security control compliance management, and continual improvement initiatives Assist with information security audits (ISO...

  • Security Analyst

    hace 2 semanas


    San José, San José, Costa Rica Arkose Labs A tiempo completo

    About Arkose LabsArkose Labs is the world leader in Account Security (G2, Gartner). We are trusted by the World's largest digital brands including Microsoft, PayPal, Snap, Adobe, Twitter, Sony, Chime, Roblox, and Minecraft. Our customers are happy customers and continue to expand at a rapid rate giving Arkose an industry leading 145% Net Retention Rate (you...


  • San José, San José, Costa Rica DXC Technology A tiempo completo

    Job specifics/responsibilities: Receive input from various event sources, investigate it for unusual and potentially malicious behavior that may indicate security incidents, and escalate any suspicious activity or anomalies to the Tier 2 SIRCC Analyst team; During security incidents, liaise with the Tier 2 SIRCC Analyst and Tier 3 Incident Coordinator teams...


  • San José, San José, Costa Rica L. L. Bean A tiempo completo

    We invite you to be part of our team of trailblazers dedicated to helping people discover and enjoy the outside. Come join us. Because on the inside we're all outsiders. And if it's outside, we're all in. Position Purpose Independently plan, organize, conduct and formally report on the IS Security related audits. Assists IS Security management in developing...


  • San José, San José, Costa Rica Roche Services (Asia Pacific) Sdn Bhd A tiempo completo

    Roche fosters diversity, equity and inclusion, representing the communities we serve. When dealing with healthcare on a global scale, diversity is an essential ingredient to success. We believe that inclusion is key to understanding people's varied healthcare needs. Together, we embrace individuality and share a passion for exceptional care. Join Roche,...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.What you'll do Perform analysis and correlation of logs and alerts from multiple sources in order to investigate ongoing security incidents....