Incident Response Analyst

hace 2 semanas


San José, Costa Rica Splunk A tiempo completo

Join us as we pursue our vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun, and most importantly to each other’s success. Learn more about Splunk careers and how you can become a part of our journey

**Role**:
The Splunk Threat Response Incident Response Analyst works with the Security Operations Center Shift Lead, aligned with our United States-based shifts. The role is located in Costa Rica. In this role, you will be responsible for supporting our response to cyber security threats. You will also contribute to a variety of supporting security operations projects, including automation, detection creation, threat hunting, and more. You will have a foundational understanding of Information Security and Information Technology principles and disciplines coupled with excellent communications skills and a continuous desire to learn and grow. We are a passionate team who has fun, enjoys a good laugh, but above all else thinks security first.

**Responsibilities**:

- Perform various tasks required to support the 24x7 operation helping to improve documentation, building processes, and enrichment of security events within the Splunk Enterprise Security platform. This is a shift-based 4 days per week, 10-hour shift position.
- Contribute to new and ongoing security projects across automation, threat hunting, and detection creation and tuning
- Improve the quality of searches to enrich data with critical information.
- Gather evidence to support the organization's compliance and control monitoring responsibilities
- Review and update existing runbooks to ensure optimal and efficient response actions
- Assist in the development of new searches to find malicious activity in the Splunk environment
- Validate existing data sources meet data quality standards

**Requirements**:

- Two to five years of experience working in a Security Operations Center or equivalent environment
- Foundational knowledge of security related technologies including firewalls, intrusion detection systems and endpoint security tools
- Foundational knowledge of TCP/IP protocols, network analysis, and the OSI framework
- Foundational knowledge of endpoint and server systems administration
- Foundational knowledge of Cloud technologies
- Foundational proficiency in Python and Go, with additional knowledge of PowerShell and Bash preferred
- Ability to multitask, prioritize and take-charge
- Willingness and desire to think outside of the box for creative solutions to problems with the moxie to follow-through
- Excellent interpersonal skills
- Good attention to detail



  • San Pedro, Costa Rica CRG Solutions A tiempo completo

    DFIR and Malware analyst Short description: The Digital Forensics & Incident Response investigator will handle cyber-attacks and data breaches investigations involving internal or external threat. The investigator will conduct an end-to-end investigation including Malware Analysis to reveal the big picture and protect any of the company's worldwide clients...

  • Cybersecurity Analyst

    hace 4 semanas


    San Antonio, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: Position summary: - The Security...


  • San José, Costa Rica Reclutamiento NAM A tiempo completo

    Descripción del puesto: Salvaguardar la organización contra amenazas cibernéticas mediante el monitoreo y la implementación de medidas de seguridad, la respuesta a incidentes y la promoción de una cultura de seguridad informática. Requisitos del puesto: Técnico en Ciberseguridad Dominio de inglés: B1 - B2 Contar con experiencia de 2-4 años en...


  • San José, Costa Rica Object Technology Solutions Inc A tiempo completo

    Monitor and respond to alerts from key security technologies and other internalsources. Tunes alerts, processing rules, maintenance jobs, etc. to minimize falsepositives and noise while ensuring relevant security information is capturedand highlighted. Develop and implement new relevant detections within company SIEM. Research emerging threats,...

  • Cybersecurity Analyst

    hace 4 días


    San Antonio, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Dedicated...


  • San José, Costa Rica DXC Technology A tiempo completo

    **_ Responsibilities: _** The support consultant TS role is important to the functioning of the customers managed infrastructure and services - Part of the reactive service team the support consultant TS is responsible to resolve all incident for the customers managed by the delivery team. - The time to resolve an incident is important, this reduces...

  • Senior Security Engineer

    hace 4 semanas


    San José, Costa Rica TreviPay A tiempo completo

    At TreviPay, we believe loyalty begins at the payment. Thousands of sellers use our global B2B payments and invoicing network to provide choice and convenience to buyers, open new markets and automate accounts receivables. With integrations to top eCommerce and ERP solutions and flexible trade credit options, TreviPay brings 40 years of experience serving...

  • Senior IT Analyst

    hace 1 semana


    San José, Costa Rica Hitachi Solutions Ltd A tiempo completo

    **Company Description** About the Role Hitachi Solutions is looking for a Senior IT Analyst with strong analytical, organizational, and communication skills. Reporting to the Senior Manager of Information Systems, you will be part of the internal IT support and operations team in a Microsoft-centric environment, responsible for service desk support and...

  • Senior IT Analyst

    hace 7 días


    San José, Costa Rica Hitachi Solutions A tiempo completo

    Company Description About the Role Hitachi Solutions is looking for a Senior IT Analyst with strong analytical, organizational, and communication skills. Reporting to the Senior Manager of Information Systems, you will be part of the internal IT support and operations team in a Microsoft-centric environment, responsible for service desk support and daily...


  • San José, Costa Rica Viatris A tiempo completo

    3866 Upjohn Export B.V. sucursal Costa Rica At VIATRIS, we see healthcare not as it is but as it should be. We act courageously and are uniquely positioned to be a source of stability in a world of evolving healthcare needs. Viatris empowers people worldwide to live healthier at every stage of life. We do so via: Access - Providing high quality trusted...


  • San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success....


  • San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success....

  • Customer Services Analyst

    hace 4 semanas


    San José, Costa Rica Kimberly-Clark A tiempo completo

    Customer Services Analyst - Order Entry **Job Description**: - Tu trabajo- Además, es responsable de mantener una comunicación fluida con los clientes internos para confirmar detalles de las órdenes, resolver cualquier consulta o problema relacionado con las transacciones. - En este puesto, la precisión y la atención a los detalles son fundamentales...


  • San José, Costa Rica Bacardi A tiempo completo

    YOUR OPPORTUNITYAs Senior Analyst, IT Operations, you are a key resource in the SAP Application and Infrastructure Support structure. You proactively monitor, support and deliver technology infrastructure in the SAP Basis area, ensuring reliability and stability, with no business disruption. You ensure best and adequate support to all employees in your...


  • San José, Costa Rica Arkose Labs A tiempo completo

    The mission of Arkose Labs is to create an online environment where all consumers are protected from online spam and abuse. Recognized by G2 as the 2023 Leader in Bot Detection and Mitigation, with the highest score in customer satisfaction and largest market presence four quarters running, Arkose Labs offers the world's first $1M warranties for credential...

  • Accountant Analyst

    hace 4 semanas


    San Antonio, Costa Rica Stryker A tiempo completo

    **Why finance at Stryker?**: ***: Are you looking for a profitable and growing company with a great culture and reputation? Stryker was recently named one of the Best Workplace in the WORLD by Fortune! Here, you will have many opportunities to learn and grow as we offer development opportunities unique for each employees needs including training,...

  • Devsecops Engineer

    hace 2 semanas


    San José, Costa Rica Splunk A tiempo completo

    **About Splunk**: Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. Splunk is a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most meaningfully, to each...


  • San Francisco, Costa Rica Bosch Group A tiempo completo

    **Company Description**: - Bosch Service Solutions is a leading global supplier of Business Process Outsourcing for complex business processes and services. Using the latest technology and the Internet of Things, the Bosch division develops integrated and innovative service solutions in the areas of Mobility, Monitoring, and Customer Experience. Around...

  • IT Support Specialist

    hace 4 días


    San José, Costa Rica Gensler A tiempo completo

    Your Role Support Specialists provide first-line response to end user incidents received via service desk requests and office operational requirements. Support Specialists are generally focused on the day-to-day support of the region but must continually collaborate and communicate with the larger distributed team of support staff across the globe. The...


  • San José, Costa Rica GSB A tiempo completo

    An important and internationally recognized company is looking for a Cloud Security Engineer, trained to: Advise and follow best practices, ensure cloud environments are configured to meet compliance requirements and prevent the latest security threats, and the continuous vigilance needed to protect against advanced attacks from around the world **Key...