Empleos actuales relacionados con Security Governance Analyst - San José - Splunk OLD (Read Only)

  • Governance Risk

    hace 3 meses


    San José, Costa Rica Mondelēz International A tiempo completo

    **Are You Ready to Make It Happen at Mondelēz International?** **Join our Mission to Lead the Future of Snacking. Make It Uniquely Yours.** You work with the information security team as a competent and experienced information security and compliance specialist. **How you will contribute** **What you will bring** A desire to drive your future and...


  • San José, Costa Rica INTEL A tiempo completo

    You will work with developers to determine the best ways of integrating security assurance practices into their development workflows. - You will have the opportunity to contribute and innovate in emerging areas requiring security assurance. - You will work with stakeholders in Intel Product Assurance and Security (IPAS) to ensure the appropriate security...


  • San José, Costa Rica INTEL A tiempo completo

    Key responsibilities: - You will work with developers to determine the best ways of integrating security assurance practices into their development workflows. - You will have the opportunity to contribute and innovate in emerging areas requiring security assurance. - You will work with stakeholders in Intel Product Assurance and Security (IPAS) to ensure...


  • San José, Costa Rica Equifax A tiempo completo

    Reporting to the Security Compliance Manager, the Security Compliance Analyst is a key member of the Security, Governance and Compliance team. This position is focused on PCI and SOC1/SOC2 compliance, working across multiple business units and markets globally to ensure and deliver upon our annual compliance assessments and improve our security compliance...


  • San José, Costa Rica cloudpay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defense for the company’s security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of threats....


  • San José, Costa Rica CloudPay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company’s security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of...

  • Security Risk Analyst

    hace 3 meses


    San José, Costa Rica Catalina Marketing A tiempo completo

    **Why Catalina?** Catalina delivers omni-channel solutions to our customers with a long-standing history of rich data assets, but our _greatest _asset is our people. Our guiding principles set the stage for winning in the markets we serve, and our potential is powerful. When you join the Catalina team, you will be part of an inclusive environment that...


  • San José, Costa Rica Zensa LLC A tiempo completo

    **Title: Security Business Analyst** **Location: Costa Rica** **Duration: 12 Months** **Must-Have Skills** - Understanding of SCRUM - the ability to write story cards. - Experience with Privileged Access Management/Security. - Ability to help the team with creating Knowledge Base Articles - "how to." - Testing experience (manual and automated) - Excellent...

  • Security Analyst II

    hace 5 días


    San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Job DescriptionAs a key member of Experian's Global Security Office - Identity & Access Management department, you will be working in a team of security analysts in our IAM Assurance area.Key ResponsibilitiesSupport security governance activities by working through different aspects of the Information Security Management System (ISMS) currently in...

  • Security Analyst

    hace 4 meses


    San José, Costa Rica DXC Technology A tiempo completo

    **Roles and Responsibilities** - Conduct client/contractually required Internal Assessment against PCI-DSS standard - Engage with an external 3rd party vendor PCI DSS Qualified Security Assessor (QSA) to oversight of PCI DSS program governance - Act as a liaison and manage interactions with a PCI DSS QSA - Support/facilitate internal and external PCI DSS...


  • San José, Costa Rica Equifax A tiempo completo

    As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global organization. While interacting with other teams across Cyber Security you will conduct security investigations and be able to learn and get experience with each incident. The level 1 Security Operations Center (SOC)...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. As a Security Analyst, you will have the opportunity to collaborate to monitor, detect, and respond to security threats along the global...


  • San José, Costa Rica Precision Medicine Group A tiempo completo

    Are you an experienced IT Utility player who can work across different business and functional units supporting governance and risk? Are you a strong communicator who can lead audit responses to both internal and external stakeholders - ensuring security, risk and regulation policies are documented and explainable? Our Corporate IT team is hiring an IT...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Job Title: Data Office Data StewardExperian is seeking a highly skilled Data Steward to join our Data Governance Team in Costa Rica. As a Data Steward, you will play a critical role in maintaining the integrity of our consumer data and ensuring compliance with industry-leading data quality and governance practices.Main Responsibilities:Data Catalog...


  • San Pedro, Costa Rica CRG Solutions A tiempo completo

    **Compliance, Risk Management, and Governance Specialist** The Compliance, Risk Management, and Governance Specialist will play a crucial role in supporting the integration of new systems into Drata, facilitating audit evidence collection, assisting with risk assessment activities, tracking and reporting on the risk register, and aiding in the annual policy...


  • San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a **Security Analyst **focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian’s modern cloud-based infrastructure. **Key...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    About the RoleWe are seeking a highly skilled Data Steward to join our Data Governance Team in Costa Rica. As a Data Steward, you will play a critical role in maintaining the integrity of Experian's data assets.Key ResponsibilitiesEnsure data catalogs are up-to-date and accurate, reflecting Experian's data assets.Collaborate with Data Stewards and...


  • San José, Costa Rica Equifax A tiempo completo

    As a **Cyber Security Vulnerability Analyst **, you are responsible for the security of Equifax’s corporate infrastructure as well as the infrastructure hosting Equifax’s SaaS offerings. **What you’ll do** - Responsible for supporting a global program to identify, analyze, and communicate vulnerabilities including mitigation or remediation...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.. **What you’ll do** - Perform analysis and correlation of logs and alerts from multiple sources in order to investigate ongoing security...


  • San Antonio, Costa Rica Stryker Corporation A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Essential duties &...

Security Governance Analyst

hace 4 meses


San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

Splunk is the leader in big data and machine learning analytics, with a significant presence in the cybersecurity market. Join us as we pursue our disruptive vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. Learn more about Splunk careers and how you can become a part of our journey

**About the role**:
**Responsibilities include**:

- Complete initial drafts of policies, standards and related documentation
- Guide documentation through approval workflow and incorporate feedback from each stage of the review process
- Help ensure documentation addresses all required regulations and contractual

**Requirements**:

- Support end user questions related to policies and standards
- Develop and maintain indices, glossaries and other supporting documentation
- Publish and distribute final policies and other documentation
- Maintain an inventory of documentation that supports information security compliance
- Maintain a change log and change request log for relevant documentation

**Qualifications**:

- Bachelor's degree or equivalent work experience required
- Familiarity with governance and controls frameworks, such as COBIT, NIST, and ISO
- 4-6+ years of professional experience with 2-4+ years of technical writing experience
- Experience with ISO 27001 and governance of the Information Security Management System (ISMS)
- Excellent written and verbal communication skills