Security Analyst

Encontrado en: beBee jobs CR - hace 2 semanas


San Francisco, Heredia, Costa Rica GFT Technologies SE A tiempo completo

Job Description:

About the role:

Responsible for ensuring that vulnerability disclosure program requirements are followed and adhered to on client applications and system topologies. You will collaborate with security, application, infrastructure and DevSecOps teams to ensure vulnerabilities are identified and managed. You will work proactively with those teams to drive remediation efforts, providing guidance and background information as needed. You will gather and monitor progress on remediation plans. You will collect and report pertinent metrics to your business partners to establish priorities and identify trends.

A day in this role:

  • Prioritize newly identified vulnerabilities based upon severity, potential operational impact, exploitation, and other factors to assess risk to.
  • Engage with infrastructure and application partners to ensure vulnerability management strategy is understood, agreed to and implemented.
  • Support delivery of policy metrics for the vulnerability disclosure program.
  • Review vulnerability metrics associated with affected and non-compliant infrastructure and applications, identifying trends and tracking remediation.
  • Utilize tracking tools/capabilities in a vulnerability management system to report vulnerability mitigation and remediation progress.
  • Act as advisor for secure system implementation and threat mitigation.
  • Provide guidance and educate business partners in risk management principles and practices.
  • Educate business partners in the need to remove vulnerabilities from the client assets and applications.
  • Identify opportunities to enhance existing processes, especially where automation can be applied.
  • Drive innovation targeting ongoing reductions in vulnerabilities.
  • Proactively review policy to identify enhancement opportunities.

The expertise requested:

  • Bachelor's degree in Computer Sciences or related field or equivalent experience. Candidates with cybersecurity certifications such as CISSP, GSEC, Security+, etc. are preferred.
  • Minimum 2-3 years working experience in the related field.
  • Experience with vulnerability disclosure programs and processes.
  • Candidates with HackerOne and/or Bugcrowd experience are preferred.
  • Experience performing risk assessments and vulnerability analysis to advise business on remediation.
  • Passion to work on newer technologies and explore the security domain.
  • Excellent problem-solving capabilities.
  • Strong written and verbal communication skills.


Our Core values are focus to inclusion and diversity, all qualified applicants will be considered for employment and will go thru a fair recruitment process regardless of their race, religion, gender identity, sexual orientation, national origin or disability status.

Your journey with us begin begins here



  • San José, Costa Rica cloudpay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defense for the company’s security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of threats....


  • San José, Costa Rica Splunk A tiempo completo

    **About SPLUNK**: Splunk is the leader in big data and machine learning analytics, with a significant presence in the cybersecurity market. Join us as we pursue our disruptive vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best...

  • Security Risk Analyst

    Encontrado en: Talent CR S2 - hace 3 semanas


    San José, Costa Rica Catalina A tiempo completo

    Our Team The Security Risk Analyst plays a pivotal role in safeguarding our organization against the potential risks posed by third-party vendors and service providers. This individual ensures that all external partnerships adhere to strict regulatory standards and internal policies, prioritizing data privacy and security controls by conducting thorough...

  • Security Analyst

    hace 3 días


    San José, Costa Rica Smartsheet A tiempo completo

    Cyber Security is an integral part of Smartsheet's corporate culture. At Smartsheet, we believe that it is the responsibility of each and every employee to safeguard information, protect it from unauthorized access, and ensure regulatory compliance. Cyber Security has a significant effect on privacy, consumer trust, external reputation, and it is a priority...

  • SAP Security Analyst

    hace 3 días


    San José, Costa Rica Emerson A tiempo completo

    The SAP Security Analyst will be responsible to learn the security designs in all the Emerson Automation Solutions SAP Systems and execute improvement and design standardization that results in a lower support complexity. This position may interface with Internal & External audit teams and is responsible for execution and submission of audit requests as...

  • IT Security Analyst

    hace 3 días


    San Antonio, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we want**: - ** Detail-oriented...


  • San José, Costa Rica DXC Technology A tiempo completo

    The Security Incident Response Control Center (SIRCC) Incident Coordinator position will serve as the in-region coordinator for all DXC cyber security incidents. Each follow-the-sun region will have a coordinator who will function in the incident coordination role in cooperation with the other coordinators in the other regions. Security incidents will be...

  • Customer Trust Analyst

    hace 3 días


    San José, Costa Rica Splunk A tiempo completo

    **About Splunk**: Join us as we pursue our disruptive new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each...


  • San José, Costa Rica Percona A tiempo completo

    Percona is experiencing significant growth as we continue to mature our IT Security practices and as the company transitions to a software-led organization. The mission of the Security Operation Team Lead is to ensure the overall security of Percona’s information, with a focus on customer information. This is accomplished by managing our Security...


  • San José, Costa Rica Splunk A tiempo completo

    **About Splunk**: Join us as we pursue our disruptive new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each...

  • Cyber Security Analyst 2024

    Encontrado en: Talent CR S2 - hace 3 semanas


    San José, Costa Rica Object Technology Solutions Inc A tiempo completo

    Monitor and respond to alerts from key security technologies and other internalsources. Tunes alerts, processing rules, maintenance jobs, etc. to minimize falsepositives and noise while ensuring relevant security information is capturedand highlighted. Develop and implement new relevant detections within company SIEM. Research emerging threats,...


  • San José, Costa Rica CRDF Global A tiempo completo

    **Position Overview**: As a SOC Analyst, you will play a pivotal role in supporting the Senior Program Manager in the day-to-day oversight of program performance. This dynamic position involves contributing to the technical delivery essential for establishing an interim vSOC (Virtual Security Operations Center) and subsequently, a permanent national SOC in...


  • San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success....

  • Credit Analyst

    hace 6 días


    San José, Costa Rica Cummins Inc. A tiempo completo

    **CREDIT ANALYST** **Description** **IRC1053001 CREDIT ANALYST** Our culture believes in _POWERING YOUR POTENTIAL_. We provide global opportunities to develop your career, make your community a better place and work with today’s most innovative thinkers to solve the world’s toughest problems. We believe in flexibility for you to explore your passions...

  • Credit Analyst

    hace 3 días


    San José, Costa Rica Cummins Inc. A tiempo completo

    **CREDIT ANALYST** **Description** **IRC916836 CREDIT ANALYST** Our culture believes in _POWERING YOUR POTENTIAL_. We provide global opportunities to develop your career, make your community a better place and work with today’s most innovative thinkers to solve the world’s toughest problems. We believe in flexibility for you to explore your passions...

  • Credit Analyst

    hace 6 días


    San José, Costa Rica Cummins A tiempo completo

    **IRC1053001 CREDIT ANALYST** Our culture believes in _POWERING YOUR POTENTIAL_. We provide global opportunities to develop your career, make your community a better place and work with today’s most innovative thinkers to solve the world’s toughest problems. We believe in flexibility for you to explore your passions while making an impact through...

  • Technical Support Engineer

    Encontrado en: Talent CR S2 - hace 2 semanas


    San José, Costa Rica Splunk Inc A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...

  • Sr Technical Support Engineer

    Encontrado en: Talent CR S2 - hace 3 semanas


    San José, Costa Rica Splunk Inc A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San Antonio, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Collaborative...

  • Financial Analyst

    hace 3 días


    San José, Costa Rica Wind River A tiempo completo

    In a world increasingly driven by software innovation, Wind River is pioneering the technologies to accelerate the digital transformations of our customers with a new generation of Mission Critical AI Systems, in a world with the most exacting standards for safety, security, performance, and reliability. Success will be determined by our ability to innovate...