Senior Security Operations Analyst

hace 5 días


San José, Costa Rica CloudPay A tiempo completo

As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company’s security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of threats.

This is a new project where Cloudpay are building a new SecOps department to maintain the company’s security infrastructure exciting and challenging role for someone who already has experience as analyst and working with SIEM environment they will get to help fight and maintain our defence and develop their skills and exposure to a new SIEM development and further their professional career as an analyst this role would suit someone who has 3-5 years of security experience working inside a SOC or Cybersecurity experience working with mainstream SIEM tools like Qradar, Splunk, Arcsight, Open Source tools like Wazuh a bonus an understanding of SOC workflow, confluence, Jira, Linux, Windows, AWS services. If you feel you have the skills and experience that match the role, please get in touch.

**Daily Duties and Main Responsibilities will include**:

- Monitor cyber information, events, alerts, and ticketing queues to identify security events and threats across multiple technologies to ensure security incidents are identified in time.
- Proactively research and maintain a proficiency in current and emerging threats, vulnerabilities and security technology developments.
- Evaluate and utilize intelligence for new threats and vulnerabilities to ensure protective monitoring is capable of detecting potential new attacks.
- Provide assurance of security posture through monitoring security system status.
- Respond to tickets and incidents as assigned. Support the incident and problem response process through to closure to escalation; work with internal and external individuals in preparation and when necessary remediation/suppression.
- Support, maintain, and tune security tooling and systems as assigned. Support and maintain operational procedures and documentation.
- Ensure timely accurate communications of alerts to stakeholders responding to escalations or will escalate if required as per the agreed processes.
- Work collaboratively with teams to position information security as a key enabler within each service area. Make recommendations of countermeasures, mitigating controls, best practice configuration and processes to improve operational effectiveness and efficiency within security operations Proactively support the secure delivery of BIS strategies and delivery objectives.

**Attributes and Experienced Required**:

- 3-5 years’ experience working as analyst working in a SOC important
- Experience in using SIEM tools
- Good understanding and working knowledge of Linux, Windows and AWS environments
- Must have security monitoring experience, triage and ticketing experience in ISMS environment
- Experience following and building on security processes and playbooks.
- Certification Network+, Security+ CEH or equivalent experience demonstrable
- Technical understanding of network security HLD
- Experience with NIST & MITRE attack framework
- Important to have team building and teamwork skills
- Be a self-starter and prioritize tasks
- Communicate technical information to non-technical colleagues
- Important to have client communication skills
- Vulnerability Management
- Pen testing skills

**Desirable skills/experience**
- Experience working in PII, PCI-DSS, GDPR compliance environments
- REGEX scripting
- Wazuh rule development
- Nessus configurations
- Wireshark
- WAF
- Application API security Red/Blue Team

**Package and Benefits**:

- Competitive annual salary and benefits package
- 15 vacation days plus public holidays
- Birthday leave
- Flexible remote working
- Private Medical, Dental and Life Insurance
- Personal and professional development opportunities
- Friendly working environment



  • San José, Costa Rica cloudpay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defense for the company’s security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of threats....


  • San José, San José, Costa Rica CloudPay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company's security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global...


  • San Francisco, Heredia, Costa Rica TTEC A tiempo completo

    Security Operations Analyst - Remote, Costa RicaOur Enterprise Services organization is the machine behind our market-facing product and solution areas, enabling each of our segments to deliver for our clients. Whether Information Technology, Finance, Accounting, Tax or Treasury, Supply Chain or Legal, Marketing, or one of our Human Capital team members, we...


  • San José, Costa Rica Equifax A tiempo completo

    As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global organization. While interacting with other teams across Cyber Security you will conduct security investigations and be able to learn and get experience with each incident. The level 1 Security Operations Center (SOC)...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. As a Security Analyst, you will have the opportunity to collaborate to monitor, detect, and respond to security threats along the global...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities for a suite of modern applications, API's and services. The Security Analyst will play a critical role in safeguarding the integrity and resilience of EVH's suite of products and services.Key...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian's modern cloud-based infrastructure. Key...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. Splunk is a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a **Security Analyst **focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian’s modern cloud-based infrastructure. **Key...


  • San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian’s modern cloud-based infrastructure. ? Key...


  • San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian’s modern cloud-based infrastructure. ? Key...


  • San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities for a suite of modern applications, API’s and services. The Security Analyst will play a critical role in safeguarding the integrity and resilience of EVH’s suite of products and services. ? Key...


  • San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities for a suite of modern applications, API’s and services. The Security Analyst will play a critical role in safeguarding the integrity and resilience of EVH’s suite of products and services. ? Key...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. As a **Security Operations Center Technical Lead **, you will be required to lead and act as senior support for the SOC analysts and work closely...


  • San Antonio, Costa Rica Stryker Corporation A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Dedicated...


  • San José, San José, Costa Rica CRDF Global A tiempo completo

    Position Overview:As a SOC Analyst, you will play a pivotal role in supporting the Senior Program Manager in the day-to-day oversight of program performance. This dynamic position involves contributing to the technical delivery essential for establishing an interim vSOC (Virtual Security Operations Center) and subsequently, a permanent national SOC in Costa...


  • San José, Costa Rica CRDF Global A tiempo completo

    **Position Overview**: As a SOC Analyst, you will play a pivotal role in supporting the Senior Program Manager in the day-to-day oversight of program performance. This dynamic position involves contributing to the technical delivery essential for establishing an interim vSOC (Virtual Security Operations Center) and subsequently, a permanent national SOC in...


  • San Francisco, Heredia, Costa Rica GFT Technologies SE A tiempo completo

    Security Operations Analyst: Date: Aug 24, 2023 Location: Heredia, CR, Working place: Remote Company: GFT Technologies SEAbout Us and the Role:Founded in 1987, GFT today has more than 10,000 experts around the world and is present in more than 15 markets to ensure customer proximity. With new operations from Asia to America, we continue on the path of growth...


  • San José, San José, Costa Rica Percona A tiempo completo

    Percona is experiencing significant growth as we continue to mature our IT Security practices and as the company transitions to a software-led organization.The mission of the Security Operation Team Lead is to ensure the overall security of Percona's information, with a focus on customer information. This is accomplished by managing our Security Operations...