Security Incident Sr. Analyst

hace 3 semanas


Heredia, Costa Rica Citi A tiempo completo

The Security Incident Management Sr. Analyst is an intermediate level position responsible for driving efforts to prevent, monitor and respond to information/data breaches and cyber-attacks. The overall objective of this role is to ensure the execution of Information Security directives and activities in alignment with Citi's data security policy.

**Responsibilities**:

- Mitigate risk by analyzing the root cause of issues, impacts to business, and required corrective actions and develop security solutions
- Review and analyze Information Security Incidents to identify those that pose a significant risk to the Citigroup franchise and its affiliates and escalating those IS Incidents in accordance with Citigroup policy and procedures.
- Review the details of all reported incidents to determine whether they constitute an IS Incident.
- Review and verifying the accuracy of the reported severity level of an incident.
- Track follow-up documentation related to an IS Incident, including Root Cause Analyses (RCAs), Lessons Learned and SIRT Remediation Plans throughout the incident lifecycle till closure.
- Ensuring that SIRT metrics are available to senior management at the business and corporate level.
- Oversee the quality, availability, and integrity of the data in the Security Incident Management Application (SIM Application)
- ** Qualifications**:

- 6-10 years of relevant experience
- Additional technical certifications are preferred. i.e. CISSP, CISA, CISM, GCIH
- Proven influencing and relationship management skills
- Proven analytical skills Critical

**Competencies**:
Exhibit strong influencing / negotiation skills as well as written/verbal communication skills. - Bi-lingual English/Spanish. Portuguese is a plus.
- **Job Family Group**:
Technology
- **Job Family**:
Information Security
- **Time Type**:
Full time
- Citi is an equal opportunity and affirmative action employer.

Qualified applicants will receive consideration without regard to their race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.

View the "**EEO is the Law**" poster. View the **EEO is the Law Supplement**.

View the **EEO Policy Statement**.

View the **Pay Transparency Posting



  • Heredia, Costa Rica Grupo Preseleccion A tiempo completo

    We’d love to hear from people with Ability to work in a dynamic, on call environment. Advanced English Level. 5+ years of professional experience in cybersecurity and/or information security or demonstrated equivalent capability. Hands-on experience working in cyber incident analysis and/or response in medium to large organizations with cloud and...


  • Heredia, Costa Rica Experian A tiempo completo

    Full-time Employee Status: Regular Role Type: Home Department: Legal & Compliance Schedule: Full Time Shift: Day Shift **Company Description**: Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new...


  • Heredia, Costa Rica Encora A tiempo completo

    **Our company**: Encora is a global Software and Digital Engineering company that helps business overcome the Software Engineering Talent shortage and provides next-gen services and such as Predictive Analysis, Artificial Intelligence & Machine Learning, IoT, Cloud, and Test Automation. We count with 16 global offices and 25 innovation labs. Our Software...

  • IT Security Analyst

    hace 3 semanas


    Heredia, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Dedicated...


  • Heredia, Costa Rica TTEC A tiempo completo

    Security Operations Analyst - Remote, Costa Rica Our Enterprise Services organization is the machine behind our market-facing product and solution areas, enabling each of our segments to deliver for our clients. Whether Information Technology, Finance, Accounting, Tax or Treasury, Supply Chain or Legal, Marketing, or one of our Human Capital team members,...


  • Heredia, Costa Rica TTEC A tiempo completo

    Security Operations Analyst - Remote, Costa Rica Our Enterprise Services organization is the machine behind our market-facing product and solution areas, enabling each of our segments to deliver for our clients. Whether Information Technology, Finance, Accounting, Tax or Treasury, Supply Chain or Legal, Marketing, or one of our Human Capital team members,...


  • Heredia, Costa Rica IBM A tiempo completo

    **Introduction** **Your Role and Responsibilities** - Act as a delegate to the IBM Cloud CISO by overseeing cyber incidents in collaboration with IBM CSIRT, Legal, and other various security teams within IBM. - Provide final approvals for the Root Cause Analysis performed post-incident and ensure preventative actions are in place with the responsible...


  • Heredia, Costa Rica Manpowergroup CCA A tiempo completo

    Job Summary Essential Responsibilities - Primary job duties this position is responsible for achieving are listed in order of importance." - Implementation, coordination, and support of enterprise firewall changes (e.g., code/OS upgrades, hardware refresh) to ensure successful deployment and operational service - Provide change management support for...


  • Heredia, Costa Rica Experian A tiempo completo

    Full-time Employee Status: Regular Role Type: Home Department: Information Technology & Systems Schedule: Full Time Shift: Day Shift **Company Description**: Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting...

  • Cyber Security Engineer

    hace 2 semanas


    Heredia, Costa Rica In All Media A tiempo completo

    **We are hiring! (COSTA RICA ONLY)** **ONLY NIGHT SHIFTS AVAILABLES** **Responsabilities**: - Respond to security incidents by identifying, containing, analyzing, and mitigating the incident's impact. - Develop and maintain incident response procedures and playbooks, ensuring they are up-to-date and effective. - Conduct post-incident reviews and provide...


  • Heredia, Costa Rica 360training A tiempo completo

    **Principal Engineer Security Services** The Principal Engineer Security Services will play a crucial role in ensuring the ongoing security and protection of our company's information assets. They will be responsible for designing, developing, and overseeing the implementation of cybersecurity solutions to safeguard our systems, networks, and data. The...

  • Cybersecurity Analyst

    hace 4 semanas


    Heredia, Costa Rica Moody's A tiempo completo

    Moody’s Cyber Security team is responsible for helping the organization balance risk by aligning policies and procedures with Moody’s business requirements. The team is responsible for the development, enforcement and monitoring of security controls, policies and procedures, and for the delivery of security services. Cyber Security team sets strategic...

  • Cybersecurity Tier 2

    hace 3 semanas


    Heredia, Costa Rica Sysco Costa Rica A tiempo completo

    Cyber Security Analyst is responsible for the real-time identification and alerting of information security events that pose an immediate risk to Sysco’s employees, customers, suppliers, shareholders, partners, or business operations. **Requirements**: - Cybersecurity SOC Tier 2 analyst must be able to do the following: - Correlate threat data from...

  • Sr HR Analyst

    hace 3 semanas


    Heredia, Costa Rica Auxis A tiempo completo

    Job Summary: The Sr. HR Analysts are the behind-the-scenes collaborators and colleagues whose main job responsibilities are focused on helping HR generalists accomplish HR-related tasks. HR Analysts are involved with nearly all programs and services that relate to a company’s human resources division. Their work, which is often decidedly administrative in...

  • Sr Dba

    hace 4 semanas


    Heredia, Costa Rica SGF Global A tiempo completo

    **Sr DBA (Hybrid)** **Heredia, Costa Rica** SGF Global is looking for a Sr DBA, for IT enterprise in Heredia, Costa Rica. **Requirements**: - Bachelor’s degree in computer science or equivalent required - 6 years of experience - Proven work experience as a Data Architect, Data Scientist, Data Analyst or similar role - In-depth understanding of database...


  • Heredia, Costa Rica BCD Meetings & Events A tiempo completo

    **Work-life balance does exist: Join the journey at BCD!** **Senior Analyst, Information Security (Remote)** - Full time, Costa Rica_ As the Senior Risk Assessment Analyst, you will work within Information Security and collaboratively across the BCD Travel organization to support and enforce security controls in alignment with established security policies...

  • Sr. Financial Analyst

    hace 3 semanas


    Heredia, Costa Rica Huntsman A tiempo completo

    Job Description: Sr. Financial Analyst Huntsman Corporation is a publicly traded global manufacturer and marketer of differentiated and specialty chemicals. Our chemical products number in the thousands and are sold worldwide to manufacturers serving a broad and diverse range of consumer and industrial end markets. We operate more than 70 manufacturing, R&D...


  • Heredia, Costa Rica FusionHit A tiempo completo

    **Job Duties**: - Implement and maintain GRC frameworks like PCI DSS, SOC 2, and SOC 1, ensuring compliance with current standards. - Manage cybersecurity policies, conduct risk and vulnerability assessments to safeguard information assets. - Lead and coordinate internal and external audit processes, including collaboration with stakeholders. - Develop and...

  • SOC Analyst

    hace 4 semanas


    Heredia, Costa Rica Auxis A tiempo completo

    Job Summary: The SOC Analyst is responsible for administrating and supporting client’s operating system environments according to best practices, while ensuring high levels of system availability and performance, oriented to support Security Threat incidents. **Responsibilities**: - Provide L1/L2 troubleshooting for operating system issues, hardware...


  • Heredia, Costa Rica Eurofins A tiempo completo

    Job Description SUMMARY OF ROLE AND OBJECTIVES: The SIEM Infrastructure and Automation Engineer is operationally responsible for the Eurofins SIEM and SOAR solution. His/her focus will be around operating and improving the Eurofins SIEM and SOAR platform and ensuring operational stability. He will also create and establish new use cases for the...