Cyber Cloud Detection Engineer

hace 3 semanas


San José, Costa Rica Equifax A tiempo completo

**What you’ll do**
- Create and implement detection and prevention controls using a range of security tools (SIEM, DLP, IPS/IDS, EDR/Cloud)
- Management and implementation of network and security tools to support incident response
- Implement controls to identify new attack TTPs and mitigation techniques in support of daily operations
- Compile metrics and reports in support of SOC program objectives and priorities
- Develop and refine use-case scenarios for new and existing analytical tools
- Support SOC-specific activities for the day-to-day operations
- Enrich team value by sharing knowledge

**What experience you need**
- Bachelor’s degree in Cyber Security, Computer Science, or a related field or equivalent work experience
- 5+ years of general Information Security experience required.
- 3+ years working as a Threat Detection Engineer professional is required.
- 3+ years working with one or more of the following tools (SIEM, EDR, DLP, SOAR, IPS/IDS, CSPM)
- 2+ years working as a cyber security analyst (SOC, CIRT, Cyber Intelligence)
- 2+ years of knowledge of tools used for network security (DLP, NIPS, HIPS, AV, Firewalls, etc.)
- English language proficiency B2 or above

**What could set you apart**
- Post-graduate degree
- Technical certifications (CISSP, CCNA, GCIA, GCIH, etc.)
- Ability to effectively manage multiple, concurrent activities, while understanding and managing priorities, dependencies, and risk
- Thorough understanding of network protocols
- Strong understanding of *nix and Windows operating system functionality
- Strong research, analytic, writing, and briefing skills.
- Demonstrated flexibility, initiative, judgment, and discretion.
- Willingness to learn new tools and processes and proven track record of learning new technologies, methodologies, and skills.
- Organizational, time management, customer service, and problem-solving skills, experience without a degree



  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possibly. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. **What you’ll do** - Create and implement detection and prevention controls using a range of security tools (SIEM, DLP, IPS/IDS, EDR) -...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Company DescriptionAbout us, but we'll be briefExperian is the world's leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years we've been...


  • San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success....


  • San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success....


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...

  • Senior Security Engineer

    hace 3 semanas


    San José, Costa Rica Microsoft A tiempo completo

    **Responsibilities**: **Qualifications**: **Required/Minimum Qualifications**: 5+ years of experience in software development lifecycle, large-scale computing, modeling, cyber security, anomaly detection, Security Operations Center (SOC) detection, threat analytics, security incident and event management (SIEM), information technology (IT), and operations...


  • San Francisco, Heredia, Costa Rica Sysco Costa Rica A tiempo completo

    As a cyber engineer, you will be responsible for developing and implementing security measures to safeguard computer systems, networks, and data against cyber threats. You will work closely with other IT professionals to design and deploy secure solutions.Responsibilities- Cybersecurity Strategy: Develop and implement cybersecurity strategies, policies, and...


  • San Francisco, Heredia, Costa Rica Stryker A tiempo completo

    Why join Stryker?:Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific.Know someone at Stryker?: Analyze cybersecurity threats related or unrelated to...

  • Senior Security Engineer

    hace 4 semanas


    San José, Costa Rica TreviPay A tiempo completo

    At TreviPay, we believe loyalty begins at the payment. Thousands of sellers use our global B2B payments and invoicing network to provide choice and convenience to buyers, open new markets and automate accounts receivables. With integrations to top eCommerce and ERP solutions and flexible trade credit options, TreviPay brings 40 years of experience serving...

  • Security Operations Lead

    hace 3 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Overview Security is a top priority for our customers in a world full of digital threats and complexity. Microsoft Security aims to create a safer environment for everyone. We are dedicated to transforming security and equipping every user, customer, and developer with a security cloud for ultimate protection with simple solutions. The Microsoft...

  • Security Engineer

    hace 1 mes


    San José, Costa Rica Fragomen A tiempo completo

    Job Description About the Role: Fragomen, an AmLaw 100 Firm and the leading global immigration services provider, is seeking a Security Engineer – Application Security & DevSecOps to join our talented Cyber Security team. This senior-level position is based in Fragomen's Immigration Technology Innovation Lab. Our industry-leading, immigration-specific...


  • San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San José, Costa Rica VS-Staffing A tiempo completo

    Job Description - Site Reliability Engineer - Remote Costa Rica **Title**: Site Reliability Engineer **Location**: Remote, based in Costa Rica **Job Overview**: **Key responsibilities include**: - Incident Management: Lead the response to security incidents through identification, containment, analysis, and mitigation strategies to minimize impact. -...


  • San Francisco, Heredia, Costa Rica IBM A tiempo completo

    IntroductionAs an IBM Cloud Senior Cyber Incident Response Coordinator, you will coordinate with IBM CSIRT, the Security Operations Center (SOC), and other security teams to investigate and recover from cyber related threats / incidents. You will oversee the Root Cause Analysis process and ensure preventative actions are in place with the responsible...


  • San José, Costa Rica GSB A tiempo completo

    An important and internationally recognized company is looking for a Senior Cyber Security Engineer, trained to: •Responsible for completing proof-of-concept evaluations for such data protection, classification and discovery toolsets, and subsequent implementation of the chosen tools. In collaboration with other Cybersecurity, Human Resources, Legal,...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San José, Costa Rica GSB A tiempo completo

    An important and internationally recognized company is looking for a Cloud Security Engineer, trained to: Advise and follow best practices, ensure cloud environments are configured to meet compliance requirements and prevent the latest security threats, and the continuous vigilance needed to protect against advanced attacks from around the world **Key...

  • Senior Security Engineer

    hace 4 semanas


    San José, Costa Rica DXC Technology A tiempo completo

    Are you passionate about Cybersecurity, love what you do and have a genuine desire to outsmart the bad guys? Do you have the experience to analyze an enterprise’s Cybersecurity posture, anticipate Cybersecurity requirements and help find right-sized solutions based on industry leading practices? If so, DXC has an exciting opportunity with a focus on the...

  • Cloud Security Engineer

    hace 3 semanas


    San José, Costa Rica Encora A tiempo completo

    At Encora we are looking for a great talent like you to join our team as the next **Cloud Security Engineer (97)** Would you like to join our great team of engineers? Here we will tell you more about us and the role! **About the role**: **Our Requirement**: - Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related...


  • San José, Costa Rica Equifax A tiempo completo

    The Cloud Service Engineer is responsible for the provision and configure servers with mandated infrastructure components while following industry best practices. _ **What you’ll do**: - Ensure ongoing operating system compliance with security protocols and regulatory standards Support ancillary systems utilized by infrastructure teams - Resolve server...