Senior Operations Engineer, Security

hace 2 semanas


San José, San José, Costa Rica Splunk A tiempo completo
Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone.

We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers.

At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn more about Splunk careers and how you can become a part of our journey

Role:


Do you want to make a difference in the security posture of an entire company? In this role, you will be responsible for developing, fixing, and debugging internal deployments of Splunk products, such as Splunk Cloud Platform and SOAR.

You will have an expert level understanding of Information Security and Software Development principles coupled with a strong aspiration to learn and grow within the organization.

This role will be part of the Splunk Security Center of Excellence team and will engage in problem solving, effectively elevating the internal customer experience, automating processes, and improving the reliability of our services.

This is an upbeat team who has fun and enjoys a good laugh but above all else thinks security first

Responsibilities:

  • Work closely with the Splunk Global Security (SGS) teams to improve existing automation and search initiatives that deliver resilient solutions
  • Tap into your expertise of all things Splunk to address sophisticated issues while mentoring new engineers
  • Perform as a technical team lead to help lead prioritization efforts across your shift
  • Drive projects from conception to implementation across the full Splunk product portfolio
  • Assess, design, and improve SGS processes and workflows with a focus on integrating automation through various tools
  • Own the endtoend development of custom data onboarding scripts and addons for internal corporate tools and services
  • Integrate new, complicated logging sources and build intricate playbooks and custom scripts to automate current detection and response workflows while unlocking operational efficiencies
  • Analyze internal metrics and workflows to reduce false positives and accurately focus engineering efforts
  • Develop repeatable processes to build and remediate playbooks in order to efficiently resolve any incidents that arise
  • Build highquality documentation to establish repeatable, reproducible processes to drive consistency of execution across the team
  • Implement validated security strategies related to our team's Linuxbased and AWSbased infrastructure, Python code, and containerized services

Requirements:

  • 5+ years of strong background in Cybersecurity technologies with focus on one or more of the following areas such as SIEM, vulnerability management, firewalls, forensics, data logging, and IAM
  • 5+ years of demonstrable experience in tool integrations and software development, with strengths in CI/CD and REST APIs, Python, Golang, JavaScript, or similar
  • Fully proficient in git and version control systems, like GitLab and GitHub
  • Skilled in Linux administration and Cloud Technologies, such as AWS.
  • Excellent communication skills, both verbal and written; able to explain intricate technical topics to varying groups
  • Splunk Certified Architect or 2+ years architecture experience managing distributed Splunk deployment and all components
  • OR
  • Splunk SOAR Certified Automation Developer or 2+ years designing, creating, and debugging SOAR playbooks


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. Splunk is a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica VS-Staffing A tiempo completo

    Application Security Engineer - Remote Costa RicaLocation: Costa RicaRole:We are looking for an experienced Application Security Engineer to join us As an Application Security Engineer, you will work as a part of our security engineering team, and you will collaborate with other IT professionals to ensure that user data is protected.What we are looking for:...

  • Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionAbout the Role: Fragomen, a top-tier legal firm and leading global immigration services provider, is looking for a skilled Security Engineer specializing in Application Security & DevSecOps to join their talented Cyber Security team. This senior-level role is located at Fragomen's Immigration Technology Innovation Lab, where cutting-edge...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Security Sustainability is responsible for maintaining the overall security posture and the improvement of security services operating in both our IT and cloud environments. We are security and software engineers who engage with product and infrastructure teams at every level, helping address a litany of security challenges. Our goal is to make the Splunk...


  • San José, San José, Costa Rica CloudPay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company's security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of...


  • San José, San José, Costa Rica CRDF Global A tiempo completo

    Position Overview:As a SOC Analyst, you will play a pivotal role in supporting the Senior Program Manager in the day-to-day oversight of program performance. This dynamic position involves contributing to the technical delivery essential for establishing an interim vSOC (Virtual Security Operations Center) and subsequently, a permanent national SOC in Costa...


  • San José, San José, Costa Rica Percona A tiempo completo

    Percona is experiencing significant growth as we continue to mature our IT Security practices and as the company transitions to a software-led organization.The mission of the Security Operation Team Lead is to ensure the overall security of Percona's information, with a focus on customer information. This is accomplished by managing our Security Operations...

  • Mac Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica CRG Solutions A tiempo completo

    We are seeking a skilled and knowledgeable Mac Security Engineer to join our dynamic team. As a Mac Security Engineer, you will play a critical role in ensuring the security and integrity of our macOS-based systems and infrastructure. Your expertise in Mac system and security architecture will be instrumental in monitoring, detecting, and responding to...

  • Senior Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica DXC Technology A tiempo completo

    Are you passionate about Cybersecurity, love what you do and have a genuine desire to outsmart the bad guys? Do you have the experience to analyze an enterprise's Cybersecurity posture, anticipate Cybersecurity requirements and help find right-sized solutions based on industry leading practices? If so, DXC has an exciting opportunity with a focus on the...

  • Security Operations Lead

    hace 2 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Overview Security is a top priority for our customers in a world full of digital threats and complexity. Microsoft Security aims to create a safer environment for everyone. We are dedicated to transforming security and equipping every user, customer, and developer with a security cloud for ultimate protection with simple solutions. The Microsoft...


  • San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Operations Center Technical Lead , you will be required to lead and act as senior support for the SOC analysts and work closely with...


  • San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...

  • Security Operations Lead

    hace 2 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    OverviewCompany: Microsoft SecurityJob Title: Security Operations Researcher - DefenderSecurity is a top priority for our customers in the digital world full of threats. Microsoft Security aims to make the world safer for everyone, providing simplified solutions to protect users, customers, and developers. Join our team to help identify and report human...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...

  • Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionA professional, who is passionate about security, capable of effecting change, and ready to take on new challenges, is what we seek. You will be joining a small team of Security Engineers who help make security a distinguishing factor in our immigration software and service offerings. An individual in this role would work closely with...

  • Network Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica VS-Staffing A tiempo completo

    Network Security EngineerJob Description:Title:Network Security EngineerLocation:Remote, based in Costa RicaJob Overview:Faced with an ever-increasing cyber-security threat, organizations need to maintain a vigilant approach to protect their systems and data, and Security Engineers play a key role in this process. You will be responsible for several...