Security Operations Team Lead

hace 2 semanas


San José, San José, Costa Rica Percona A tiempo completo

Percona is experiencing significant growth as we continue to mature our IT Security practices and as the company transitions to a software-led organization.


The mission of the Security Operation Team Lead is to ensure the overall security of Percona's information, with a focus on customer information.

This is accomplished by managing our Security Operations team of Security Engineers, working closely with our Legal and Compliance team, as well as developing, maintaining, and often running, best practice industry-standard security practices and procedures across all Percona.


The primary function of this position is to lead the team as well as participate in investigations, identification and reporting on cyber threats, focusing on protecting our clients from bad actors or a cyber threat actor (CTA).

You will coordinate resources during incident response efforts, assist with classifying security events, develop remediation guidance, support documentation and client reporting deliverables, and assist with system security compliance.

To achieve this, the Security Operation Team Lead will interact with different teams at Percona to ensure the existing security controls are functional and new security controls are implemented to maintain a strong overall security posture.


What You Will Do:

  • Provide leadership to a highly technical Security Operations team, to ensure the focus on the most important activities, maximizing their technical talent as well as their professional development
  • Build the Security Operations Center as the company's needs grow and change
  • Provide security monitoring and incident response of cyber security events for both internal land external customers
  • Respond to cyber security incident tickets, monitor security logs and provide analysis and trending of security log data from security devices as well as various security tool portals
  • Monitor and analyze Security Information and Event Management (SIEM) alerts to identify security issues for remediation and investigate events and incidents
  • Tune rules and thresholds to improve the effectiveness of security alerts
  • Prepare reports of analysis and results to provide briefings to management and clients
  • Provide Incident Response support when analysis confirms actionable incidentInvestigate, document, and report on information security issues and emerging trends
  • Mentor junior staff, interns and security engineers
  • Improve our Security communication posture to Percona staff, customers, and our broader Percona user community. This can include, but is not limited to, Training, Blog posts, Presentations, Sales calls, etc
  • Perform technical Security reviews of vendor products and services
  • Develop Security solutions to help improve internal Security posture and customer experience
  • Lead and participate in Internal & External Penetration tests in a managed, structured and recurring fashion.

What You Have Done:

  • 5+ years of Information Security experience
  • 12+ years of Team management
  • Strong English communication skills including the ability to present technical information to nontechnical audiences. Enthusiastic about documentation. Great at bridging the gap between technical and business audiences.
  • Experience as a Senior Security Analyst leading a team
  • Experience with Security Operations Center, network event analysis and/or threat analysis
  • Knowledge of various security methodologies and technical security solutions
  • Experience analyzing data from cybersecurity monitoring tools
  • Experience tuning and/or configuring SIEM and vulnerability tools
  • Nice to have experience with threat hunting

What Will Make You Stand Out:

  • Security Engineering technical background.
  • Experience with containerization, orchestration tools, Docker, Kubernetes, etc. a plus
  • Experience wearing many hats in a small/mediumsized organization
  • Experience in working with cloud environments, in particular, AWS and GCP
  • Experience with organizationwide Identity Access Management systems and Security tools for data loss prevention, security training, vulnerability scanning and threat modelling
  • Security Certifications: CISSP
Percona is a highly respected thought leader in the global open-source community. Our mission is to Keep Open Source Open.

We provide services and software for MySQL, MongoDB, PostgreSQL and other open source databases on premises and in cloud environments.


Percona is remote-only and globally dispersed - we have colleagues in more than 40 countries We offer a collaborative, highly-engaged culture where your ideas are welcome and your voice is heard.


If you love the idea of working with a high-growth tech company that is one of the best in the business and known globally as a go-to in the open-source database space, let's talk.


  • Security Operations Lead

    hace 2 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Overview Security is a top priority for our customers in a world full of digital threats and complexity. Microsoft Security aims to create a safer environment for everyone. We are dedicated to transforming security and equipping every user, customer, and developer with a security cloud for ultimate protection with simple solutions. The Microsoft...

  • Security Operations Lead

    hace 2 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Operations Center Technical Lead , you will be required to lead and act as senior support for the SOC analysts and work closely with...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. Splunk is a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...

  • Team Lead, Operations

    hace 2 semanas


    San José, San José, Costa Rica Bill Gosling Outsourcing A tiempo completo

    Bill Gosling Outsourcing is committed to the career development of our people. If you are interested in joining a company with modern facilities and a team environment, click on the "Apply" button to get startedBill Gosling Outsourcing provides business solutions to our clients with various types of services including Customer Service, Accounts Receivable...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global...


  • San José, San José, Costa Rica CloudPay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company's security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    OverviewCompany: Microsoft SecurityJob Title: Security Operations Researcher - DefenderSecurity is a top priority for our customers in the digital world full of threats. Microsoft Security aims to make the world safer for everyone, providing simplified solutions to protect users, customers, and developers. Join our team to help identify and report human...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities for a suite of modern applications, API's and services. The Security Analyst will play a critical role in safeguarding the integrity and resilience of EVH's suite of products and services.Key...

  • QA Team Lead

    hace 2 semanas


    San José, San José, Costa Rica Now Digital Talent A tiempo completo

    The Team Lead Quality Assurance Agent is responsible for overseeing the quality assurance operations within the call center. This role involves leading a team of quality assurance agents, monitoring and evaluating call center interactions, and ensuring compliance with company standards and client requirements. The Team Lead will also be instrumental in...

  • Meet Team Lead

    hace 2 semanas


    San José, San José, Costa Rica Pfizer A tiempo completo

    ROLE SUMMARYThe Meetings, External Engagements, & Travel (MEET) Team Lead position is responsible for processing and ensuring the compliance of US MEET transactions.This Team Lead will demonstrate accountability and integrity in the face of challenge and respond to change with agility, optimism, and innovation. They will collaborate cross-functionally across...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian's modern cloud-based infrastructure. Key...


  • San José, San José, Costa Rica CRDF Global A tiempo completo

    Position Overview:As a SOC Analyst, you will play a pivotal role in supporting the Senior Program Manager in the day-to-day oversight of program performance. This dynamic position involves contributing to the technical delivery essential for establishing an interim vSOC (Virtual Security Operations Center) and subsequently, a permanent national SOC in Costa...


  • San José, San José, Costa Rica Splunk Inc A tiempo completo

    About SplunkSplunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Security Sustainability is responsible for maintaining the overall security posture and the improvement of security services operating in both our IT and cloud environments. We are security and software engineers who engage with product and infrastructure teams at every level, helping address a litany of security challenges. Our goal is to make the Splunk...


  • San José, San José, Costa Rica Splunk A tiempo completo

    About Splunk:Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards...


  • San José, San José, Costa Rica Arkose Labs A tiempo completo

    The mission of Arkose Labs is to create an online environment where all consumers are protected from online spam and abuse. Recognized by G2 as the 2023 Leader in Bot Detection and Mitigation, with the highest score in customer satisfaction and largest market presence four quarters running, Arkose Labs offers the world's first $1M warranties for credential...