Cyber Threat Detection Engineer

hace 3 semanas


San José, Costa Rica Equifax A tiempo completo

Equifax is where you can power your possibly. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.

**What you’ll do**
- Create and implement detection and prevention controls using a range of security tools (SIEM, DLP, IPS/IDS, EDR)
- Management and implementation of network and security tools to support incident response
- Implement controls to identify new attack TTPs and mitigation techniques in support of daily operations
- Compile metrics and reports in support of SOC program objectives and priorities
- Develop and refine use-case scenarios for new and existing analytical tools
- Support SOC-specific activities for the day-to-day operations
- Enrich team value by sharing knowledge

**What experience you need**
- Bachelor’s degree in Cyber Security, Computer Science, or a related field or equivalent work experience
- 5+ years of general Information Security experience required.
- 3+ years working as a Threat Detection Engineer professional is required.
- 3+ years working with one or more of the following tools (SIEM, EDR, DLP, SOAR, IPS/IDS, CSPM)
- 2+ years working as a cyber security analyst (SOC, CIRT, Cyber Intelligence)
- 2+ years of knowledge of tools used for network security (DLP, NIPS, HIPS, AV, Firewalls, etc.)
- English language proficiency B2 or above

**What could set you apart**
- Post-graduate degree
- Technical certifications (CISSP, CCNA, GCIA, GCIH, etc.)
- Ability to effectively manage multiple, concurrent activities, while understanding and managing priorities, dependencies, and risk
- Thorough understanding of network protocols
- Strong understanding of *nix and Windows operating system functionality
- Strong research, analytic, writing, and briefing skills.
- Demonstrated flexibility, initiative, judgment, and discretion.
- Willingness to learn new tools and processes and proven track record of learning new technologies, methodologies, and skills.
- Organizational, time management, customer service, and problem-solving skills, experience without a degree

We offer comprehensive compensation and healthcare packages, on-site doctor, paramedics service 24/7, life insurance, gym facilities, collaborative workspaces, free transportation and parking, subsidized cafeteria, solidarity association, and organizational growth potential through our online learning platform with guided career tracks.

Equifax is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.



  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Company DescriptionAbout us, but we'll be briefExperian is the world's leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years we've been...


  • San José, Costa Rica Equifax A tiempo completo

    **What you’ll do** - Create and implement detection and prevention controls using a range of security tools (SIEM, DLP, IPS/IDS, EDR/Cloud) - Management and implementation of network and security tools to support incident response - Implement controls to identify new attack TTPs and mitigation techniques in support of daily operations - Compile metrics and...


  • San José, Costa Rica Pfizer A tiempo completo

    ROLE SUMMARY The Pfizer Global Information Security (GIS) organization protects critical information assets by employing world-class talent, implementing top security controls, providing outstanding leadership, and maintaining a culture of colleague empowerment that supports Pfizer’s mission of delivering breakthroughs that change patients’ lives. GIS...


  • San José, San José, Costa Rica Pfizer A tiempo completo

    ROLE SUMMARYThe Pfizer Global Information Security (GIS) organization protects critical information assets by employing world-class talent, implementing top security controls, providing outstanding leadership, and maintaining a culture of colleague empowerment that supports Pfizer's mission of delivering breakthroughs that change patients' lives. GIS teams...

  • Senior Security Engineer

    hace 3 semanas


    San José, Costa Rica Microsoft A tiempo completo

    **Responsibilities**: **Qualifications**: **Required/Minimum Qualifications**: 5+ years of experience in software development lifecycle, large-scale computing, modeling, cyber security, anomaly detection, Security Operations Center (SOC) detection, threat analytics, security incident and event management (SIEM), information technology (IT), and operations...

  • Incident Response Analyst

    hace 4 semanas


    San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun, and most importantly to each other’s success. Learn more about...


  • San Francisco, Heredia, Costa Rica Stryker A tiempo completo

    Why join Stryker?:Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific.Know someone at Stryker?:As a Threat Modeler at Stryker, you play a crucial...


  • San Francisco, Heredia, Costa Rica Stryker A tiempo completo

    Why join Stryker?:Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific.Know someone at Stryker?: Analyze cybersecurity threats related or unrelated to...


  • San José, Costa Rica VS-Staffing A tiempo completo

    Job Description - Site Reliability Engineer - Remote Costa Rica **Title**: Site Reliability Engineer **Location**: Remote, based in Costa Rica **Job Overview**: **Key responsibilities include**: - Incident Management: Lead the response to security incidents through identification, containment, analysis, and mitigation strategies to minimize impact. -...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Company DescriptionExperian is the world's leading global information services company. During life's big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control and...

  • Staff Threat Hunter

    hace 1 mes


    San José, Costa Rica SentinelOne A tiempo completo

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...

  • Staff Threat Hunter

    hace 3 semanas


    San José, San José, Costa Rica SentinelOne A tiempo completo

    About Us:SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Full-timeEmployee Status: RegularRole Type: HybridDepartment: Legal & ComplianceSchedule: Full TimeShift: Day ShiftCompany Description: Experian is the world's leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Company DescriptionExperian is the world's leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years we've been named in the 100 "World's...

  • Senior Security Engineer

    hace 4 semanas


    San José, Costa Rica TreviPay A tiempo completo

    At TreviPay, we believe loyalty begins at the payment. Thousands of sellers use our global B2B payments and invoicing network to provide choice and convenience to buyers, open new markets and automate accounts receivables. With integrations to top eCommerce and ERP solutions and flexible trade credit options, TreviPay brings 40 years of experience serving...

  • Security Operations Lead

    hace 3 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Overview Security is a top priority for our customers in a world full of digital threats and complexity. Microsoft Security aims to create a safer environment for everyone. We are dedicated to transforming security and equipping every user, customer, and developer with a security cloud for ultimate protection with simple solutions. The Microsoft...


  • San José, Costa Rica VS-Staffing A tiempo completo

    Job Description - Sr. Site Reliability Engineer **Title**: Sr. Site Reliability Engineer **Location**: Remote, based in Costa Rica **Job Overview**: **Key responsibilities include**: - Leadership and Mentorship: Direct and mentor junior SREs, fostering a culture of excellence, continuous improvement, and learning within the team. - Strategy Development:...


  • San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world’s most connected company. Whether we’re developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world’s most recognized brands. Eight...


  • San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success....


  • San José, Costa Rica Pfizer A tiempo completo

    ROLE SUMMARY Pfizer’s Global Information Security (GIS) organization delivers proactive cyber defense for the global enterprise. Our mission is to secure all of Pfizer’s digital information assets ranging from our scientific breakthroughs to the manufacturing floor, and out to the patients we serve. We achieve this mission through a combination of...