Governance Product Security Engineer

hace 3 semanas


San José, Costa Rica INTEL A tiempo completo

You will work with developers to determine the best ways of integrating security assurance practices into their development workflows.
- You will have the opportunity to contribute and innovate in emerging areas requiring security assurance.
- You will work with stakeholders in Intel Product Assurance and Security (IPAS) to ensure the appropriate security assurance requirements are established in our security polices, enforced, and communicated in our security practices.
- You will be responsible to provide support to the Governance team by providing insights on the Security Development Lifecycle (SDL) quality of execution, Product Security Expert (PSE) knowledge sharing and clear security assurance practices.
- You will collaborate with engineers, consultants, and leadership to address security risks and provide mitigation recommendations within the SDL.

Soft Skills:

- Ability to work effectively in situations involving ambiguity or lack of information.
- Ability to independently set and achieve objectives working with others across teams and organizations.
- Self-motivated individual capable of setting goals that are in-line with the larger organization.
- Strong interpersonal, oral, and written communication skills.
- Excellent documentation skills.
- Experience mentoring others and desire to engage technically.
- Experience technically influencing and consulting on projects with management of competing goals.

**Qualifications**:
Minimum Qualifications:

- BS/MS Electrical Engineering, BS/MS Computer Engineering, BS/MS Computer Architecture, BS/MS Computer Science, or equivalent degree
- 7+ years of experience working within product development with 4+ years of demonstrable product security experience and 5+ years of experience in the following:

- Ability to comprehend the implications of security trade-offs in the face of threats, attacks and/or vulnerabilities
- Cloud deployment experience, cloud services and support.
- Expertise with the SDL in specific areas of threat modeling, security validation strategy and planning, architecture reviews, design reviews and implementation reviews.

Preferred Qualifications:

- Background as a cloud security architect, security validator or security researcher is preferred.
- Support as needed in threat modelling and preparation for review at the Security Architects Forum (SAFE) and the disposition of architectural issues identified
- Has thorough understanding of security assurance dependencies and best practices relative to third-party (open source or 3PIP). Understands what resources are available and capabilities that can be tapped to assist teams in closing implementation issues. Understands what the appropriate security tools are for their domain and has functional understanding of how and when to use (static and dynamic analysis tools, fuzzing tools, register tools, etc.).
- Supports, as necessary, the disposition of security issues or vulnerabilities identified.

**Inside this Business Group**:
Enable amazing computing experiences with Intel Software continues to shape the way people think about computing - across CPU, GPU, and FPGA architectures. Get your hands on new technology and collaborate with some of the smartest people in the business. Our developers and software engineers work in all software layers, across multiple operating systems and platforms to enable cutting-edge solutions. Ready to solve some of the most complex software challenges? Explore an impactful and innovative career in Software.

**Posting Statement**:
All qualified applicants will receive consideration for employment without regard to race, color, religion, religious creed, sex, national origin, ancestry, age, physical or mental disability, medical condition, genetic information, military and veteran status, marital status, pregnancy, gender, gender expression, gender identity, sexual orientation, or any other characteristic protected by local law, regulation, or ordinance.

**Benefits**:
We offer a total compensation package that ranks among the best in the industry. It consists of competitive pay, stock, bonuses, as well as, benefit programs which include health, retirement, and vacation. Find more information about all of our Amazing Benefits here.

**Working Model**:
This role will be eligible for our hybrid work model which allows employees to split their time between working on-site at their assigned Intel site and off-site.
**In certain circumstances the work model may change to accommodate business needs.**
JobType

Hybrid



  • San José, Costa Rica INTEL A tiempo completo

    Key responsibilities: - You will work with developers to determine the best ways of integrating security assurance practices into their development workflows. - You will have the opportunity to contribute and innovate in emerging areas requiring security assurance. - You will work with stakeholders in Intel Product Assurance and Security (IPAS) to ensure...


  • San José, San José, Costa Rica INTEL A tiempo completo

    You will work with developers to determine the best ways of integrating security assurance practices into their development workflows. You will have the opportunity to contribute and innovate in emerging areas requiring security assurance. You will work with stakeholders in Intel Product Assurance and Security (IPAS) to ensure the appropriate security...


  • San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Splunk is the leader in big data and machine learning analytics, with a significant presence in the cybersecurity market. Join us as we pursue our disruptive vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our...


  • San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Splunk is the leader in big data and machine learning analytics, with a significant presence in the cybersecurity market. Join us as we pursue our disruptive vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our...


  • San José, Costa Rica Splunk A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...

  • Product Security Engineer

    hace 2 semanas


    San José, Costa Rica Splunk A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San José, Costa Rica INTEL A tiempo completo

    Intel's Product Assurance and Security (IPAS) team is chartered with building and maintaining customer trust through unparalleled security, privacy and assurance of Intel products. This team drives security and assurance governance, identifies emerging threats, secures existing products through mitigations, and defines and initiates future security...


  • San José, San José, Costa Rica INTEL A tiempo completo

    Intel's Product Assurance and Security (IPAS) team is chartered with building and maintaining customer trust through unparalleled security, privacy and assurance of Intel products. This team drives security and assurance governance, identifies emerging threats, secures existing products through mitigations, and defines and initiates future security...


  • San José, Costa Rica Encora A tiempo completo

    At Encora we are looking for a great talent like you to join our team as the next **_Product Member Security Engineer Senior (5710)_** Would you like to join our great team of engineers? Here we will tell you more about us and the role! **About the role**: As a **_Product Member Security Engineer Senior_** you will be part of a highly skilled technology...


  • San José, Costa Rica Splunk Inc A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San José, San José, Costa Rica 聯發科技 A tiempo completo

    1. Report to Product Security Lab Lead 2. All product lines that required security IC 3.Job scope: 1) Analyze customers security requirements to refine product security development process, baseline, criteria or guideline. 2) Collaborate with product teams and customers/partners to perform internal or external security audits on our commercial products to...


  • San José, Costa Rica 聯發科技 A tiempo completo

    1. Report to Product Security Lab Lead 2. All product lines that required security IC 3. Job scope: 1) Analyze customers security requirements to refine product security development process, baseline, criteria or guideline. 2) Collaborate with product teams and customers/partners to perform internal or external security audits on our commercial products to...

  • Governance Risk

    hace 3 semanas


    San José, San José, Costa Rica Mondelēz International A tiempo completo

    Are You Ready to Make It Happen at Mondelēz International?Join our Mission to Lead the Future of Snacking. Make It Uniquely Yours.You work with the information security team as a competent and experienced information security and compliance specialist.How you will contributeWhat you will bringA desire to drive your future and accelerate your career.You will...

  • Cloud Security Engineer

    hace 3 semanas


    San José, Costa Rica Encora A tiempo completo

    At Encora we are looking for a great talent like you to join our team as the next **Cloud Security Engineer (97)** Would you like to join our great team of engineers? Here we will tell you more about us and the role! **About the role**: **Our Requirement**: - Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related...


  • San José, San José, Costa Rica Splunk Inc A tiempo completo

    About SplunkSplunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards...


  • San José, San José, Costa Rica VS-Staffing A tiempo completo

    Application Security Engineer - Remote Costa RicaLocation: Costa RicaRole:We are looking for an experienced Application Security Engineer to join us As an Application Security Engineer, you will work as a part of our security engineering team, and you will collaborate with other IT professionals to ensure that user data is protected.What we are looking for:...


  • San José, Costa Rica INTEL A tiempo completo

    Intel's Product Assurance and Security (IPAS) team is chartered with building and maintaining customer trust through unparalleled security, privacy and assurance of Intel products. This team drives security and assurance governance, identifies emerging threats, secures existing products through mitigations, and defines and initiates future security...

  • Security Engineer

    hace 3 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionAbout the Role: Fragomen, a top-tier legal firm and leading global immigration services provider, is looking for a skilled Security Engineer specializing in Application Security & DevSecOps to join their talented Cyber Security team. This senior-level role is located at Fragomen's Immigration Technology Innovation Lab, where cutting-edge...

  • Mac Security Engineer

    hace 3 semanas


    San José, San José, Costa Rica CRG Solutions A tiempo completo

    We are seeking a skilled and knowledgeable Mac Security Engineer to join our dynamic team. As a Mac Security Engineer, you will play a critical role in ensuring the security and integrity of our macOS-based systems and infrastructure. Your expertise in Mac system and security architecture will be instrumental in monitoring, detecting, and responding to...


  • San José, San José, Costa Rica Splunk A tiempo completo

    About Splunk:Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards...