Security Risk Analyst

hace 2 semanas


San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo
Splunk is the leader in big data and machine learning analytics, with a significant presence in the cybersecurity market. Join us as we pursue our disruptive vision to make machine data accessible, usable, and valuable to everyone.

We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers.

Learn more about Splunk careers and how you can become a part of our journey

About the role:


Splunk Global Security (SGS) is growing our Security Trust Office and Risk Management program, and we are looking for a Security Risk Analyst.

In this role you will support the Risk Management team by participating in performance of risk assessments and analysis of Splunk information systems, networks, and related processes.

You will record, track and monitor risks and work directly with technical and managerial staff to communicate the results of assessments.

The primary goal of the Security Risk Analyst is to inform and support our internal partners and empower them to make informed decisions in order to manage the risk in alignment with their business objectives and risk appetite.


Responsibilities include:

  • Participate in ongoing security assessments to ensure appropriate risks are adequately mitigated
  • Identifying, tracking and communicating progress, milestones, deliverables for the Risk Management team
  • Assist with development and maintenance of risk management procedures
  • Maintain strong cross company working relationships with individuals and business units

Qualifications:

  • Bachelor's degree or equivalent work experience required
  • Security or Riskrelated certifications such as CISSP, CRISC, CISM, CISSP, CISA, etc.
  • 2+ years of professional experience with technical risk management, audit and/or compliance
  • Experience with Splunk products is a plus
  • Excellent written and verbal communication skills
  • Experience working with collaboration and ticketing systems such as Jira, Confluence, ServiceNow
  • Experience with regulatory compliance, including risk management frameworks (e.g., NIST CSF/RMF, ISO2700x/31000) preferred

  • Security Risk Analyst

    hace 2 semanas


    San José, San José, Costa Rica Catalina Marketing A tiempo completo

    Why Catalina? Catalina delivers omni-channel solutions to our customers with a long-standing history of rich data assets, but our _greatest _asset is our people. Our guiding principles set the stage for winning in the markets we serve, and our potential is powerful. When you join the Catalina team, you will be part of an inclusive environment that embraces...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities for a suite of modern applications, API's and services. The Security Analyst will play a critical role in safeguarding the integrity and resilience of EVH's suite of products and services.Key...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian's modern cloud-based infrastructure. Key...


  • San José, San José, Costa Rica DXC Technology A tiempo completo

    Job specifics/responsibilities: Receive input from various event sources, investigate it for unusual and potentially malicious behavior that may indicate security incidents, and escalate any suspicious activity or anomalies to the Tier 2 SIRCC Analyst team; During security incidents, liaise with the Tier 2 SIRCC Analyst and Tier 3 Incident Coordinator teams...

  • Governance Risk

    hace 2 semanas


    San José, San José, Costa Rica Mondelēz International A tiempo completo

    Are You Ready to Make It Happen at Mondelēz International?Join our Mission to Lead the Future of Snacking. Make It Uniquely Yours.You work with the information security team as a competent and experienced information security and compliance specialist.How you will contributeWhat you will bringA desire to drive your future and accelerate your career.You will...


  • San José, San José, Costa Rica Equifax A tiempo completo

    As a Cyber Security Vulnerability Analyst , you are responsible for the security of Equifax's corporate infrastructure as well as the infrastructure hosting Equifax's SaaS offerings.What you'll do Responsible for supporting a global program to identify, analyze, and communicate vulnerabilities including mitigation or remediation strategies. Develop strong...


  • San José, San José, Costa Rica Arkose Labs - Costa Rica A tiempo completo

    The mission of Arkose Labs is to create an online environment where all consumers are protected from online spam and abuse. Recognized by G2 as the 2023 Leader in Bot Detection and Mitigation, with the highest score in customer satisfaction and largest market presence four quarters running, Arkose Labs offers the world's first $1M warranties for credential...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power yours possibly. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.Equifax is a dynamic organization committed to maintaining the highest standards of compliance and data security. We are actively seeking an ISO...


  • San José, San José, Costa Rica CloudPay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company's security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.The position is an active member of the Security Governance and Compliance team responsible for supporting security governance and compliance...

  • Risk Management Ic3

    hace 2 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    With over 18,000 employees worldwide, the Microsoft Customer Experience & Success (CE&S) organization is responsible for the strategy, design, and implementation of Microsoft's end-to-end customer experience. Come join CE&S and help us build a future where customers come to us not only because we provide industry-leading products and services, but also...


  • San José, San José, Costa Rica Object Technology Solutions Inc A tiempo completo

    Job Description: Conducts thorough security assessments and audits. Coordinates the execution of security controls. Monitors and evaluates controls for weaknesses and vulnerabilities. Creates strategies to reduce risks. Builds strong partnerships with various teams to seamlessly incorporate top risk management techniques. Ensures that Hologic's...

  • Security Analyst

    hace 2 semanas


    San José, San José, Costa Rica Smartsheet A tiempo completo

    Cyber Security is an integral part of Smartsheet's corporate culture. At Smartsheet, we believe that it is the responsibility of each and every employee to safeguard information, protect it from unauthorized access, and ensure regulatory compliance. Cyber Security has a significant effect on privacy, consumer trust, external reputation, and it is a priority...


  • San José, San José, Costa Rica Amazon Support Services Costa Rica SRL A tiempo completo

    Have you ever thought about what it takes to detect and prevent fraudulent activity in hundreds of millions of eCommerce transactions across the globe? What would you do to increase trust in an online marketplace where millions of buyers and sellers transact? How would you build systems that evolve over time to proactively identify and neutralize new and...


  • San José, San José, Costa Rica Amazon Support Services Costa Rica SRL A tiempo completo

    4+ years of compliance program management, legal, governance, audit, risk/loss prevention, or equivalent experience Bachelor's degree or equivalent Experience handling confidential informationHave you ever thought about what it takes to detect and prevent fraudulent activity in hundreds of millions of eCommerce transactions across the globe? What would you...


  • San José, San José, Costa Rica Amazon Support Services Costa Rica SRL A tiempo completo

    Have you ever thought about what it takes to detect and prevent fraudulent activity in hundreds of millions of eCommerce transactions across the globe? What would you do to increase trust in an online marketplace where millions of buyers and sellers transact? How would you build systems that evolve over time to proactively identify and neutralize new and...

  • Security Analyst

    hace 2 semanas


    San José, San José, Costa Rica Arkose Labs A tiempo completo

    About Arkose LabsArkose Labs is the world leader in Account Security (G2, Gartner). We are trusted by the World's largest digital brands including Microsoft, PayPal, Snap, Adobe, Twitter, Sony, Chime, Roblox, and Minecraft. Our customers are happy customers and continue to expand at a rapid rate giving Arkose an industry leading 145% Net Retention Rate (you...


  • San José, San José, Costa Rica Emerson A tiempo completo

    PRINCIPLE FUNCTIONAL RESPONSIBILITIES Operate compliance initiatives and reporting to improve the overall security posture of the organization Support information security framework control gap assessments, gap remediation, ongoing security control compliance management, and continual improvement initiatives Assist with information security audits (ISO...

  • IT GRC Operations Analyst

    hace 2 semanas


    San José, San José, Costa Rica Precision Medicine Group A tiempo completo

    Are you an experienced IT Utility player who can work across different business and functional units supporting governance and risk? Are you a strong communicator who can lead audit responses to both internal and external stakeholders – ensuring security, risk and regulation policies are documented and explainable? Our Corporate IT team is hiring an IT...