Security Operations Center Shift Lead

hace 1 semana


San José, Costa Rica Equifax A tiempo completo

Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.

As a **Security Operations Center Technical Lead **, you will be required to lead and act as senior support for the SOC analysts and work closely with other leads to maintain the operations. You will be expected to assist the analysts in complex investigations and also to provide regular training to them. Part of your role will include administrative and people management tasks, but also deep knowledge in the field, proactivity, and aptitude to manage relationships in a large, complex technical ecosystem, with support from leadership.

**What you’ll do**:

- Work closely with the other SOC shift leads to help oversee the day-to-day operations while assisting with the prioritization and investigation of cases when needed.
- Provide regular training and mentoring to the level 1 and level 2 SOC analysts.
- Perform regular QA of the analyst's investigations.
- Create, improve, and document SOC processes and procedures, while seeking SOC efficiency.
- Lead a small team of analysts and attend basic management tasks.
- **Provide support from Monday to Friday from 12:00 am to 6:00 am**

**What experience you need**:

- Bachelor’s degree in a technical field or equivalent job experience.
- 2+ years of relevant operational work experience in an intermediate or senior Security Analyst role or similar.
- 3+ years of experience in networking.
- 3+ years of experience with Linux/Windows OS.
- 3+ years of experience working in the detection, analysis, containment, mitigation, and recovery of Cyber Security Incidents.
- English proficiency B2 or above

**What could set you apart?**:

- Relevant security certifications, such as CompTIA Security+, CompTIA Network+, CompTIA CySA, or others.
- Experience working with tickets and ticket management systems.
- Great storytelling and communication skills.
- Basic coding experience or familiarity with different programming languages.
- Experience performing malware analysis.
- Understanding of the MITRE ATT&CK Framework.
- Familiarity conducting Host and network log analysis.
- Familiarity with SIEM log analysis and obtaining logs through applicable query languages (Splunk, McAfee, Q-Radar, Sentinel, Etc.)
- Knowledge of enterprise detection technologies(AV, EDR, IDS/IPS, Firewall, Etc).
- Strong analytical, critical thinking, and problem-solving.
- Ability to work under stress, tight deadlines, and effectively in teams.
- Passionate desire for continuous learning of information security and physical security practices.
- Leadership skills and teamwork.

We offer comprehensive compensation and healthcare packages, on-site doctor, paramedics service 24/7, life insurance, gym facilities, collaborative workspaces, free transportation and parking, subsidized cafeteria, solidarity association, and organizational growth potential through our online learning platform with guided career tracks.

Equifax is an Equal Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability, or status as a protected veteran.



  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Operations Center Technical Lead , you will be required to lead and act as senior support for the SOC analysts and work closely with...


  • San José, Costa Rica Equifax A tiempo completo

    As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global organization. While interacting with other teams across Cyber Security you will conduct security investigations and be able to learn and get experience with each incident. The level 1 Security Operations Center (SOC)...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. As a Security Analyst, you will have the opportunity to collaborate to monitor, detect, and respond to security threats along the global...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global...


  • San José, San José, Costa Rica Percona A tiempo completo

    Percona is experiencing significant growth as we continue to mature our IT Security practices and as the company transitions to a software-led organization.The mission of the Security Operation Team Lead is to ensure the overall security of Percona's information, with a focus on customer information. This is accomplished by managing our Security Operations...

  • Security Operations Lead

    hace 2 semanas


    San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...

  • Security Operations Lead

    hace 3 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Overview Security is a top priority for our customers in a world full of digital threats and complexity. Microsoft Security aims to create a safer environment for everyone. We are dedicated to transforming security and equipping every user, customer, and developer with a security cloud for ultimate protection with simple solutions. The Microsoft...

  • Security Operations Lead

    hace 3 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San José, San José, Costa Rica CRDF Global A tiempo completo

    Position Overview:As a SOC Analyst, you will play a pivotal role in supporting the Senior Program Manager in the day-to-day oversight of program performance. This dynamic position involves contributing to the technical delivery essential for establishing an interim vSOC (Virtual Security Operations Center) and subsequently, a permanent national SOC in Costa...


  • San Jose, Costa Rica Microsoft A tiempo completo

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with...


  • San José, Costa Rica CRDF Global A tiempo completo

    **Position Overview**: As a SOC Analyst, you will play a pivotal role in supporting the Senior Program Manager in the day-to-day oversight of program performance. This dynamic position involves contributing to the technical delivery essential for establishing an interim vSOC (Virtual Security Operations Center) and subsequently, a permanent national SOC in...


  • San Francisco, Heredia, Costa Rica Auxis A tiempo completo

    Job Summary: The Operations Center Team Lead Analyst is responsible for leading and supporting client's infrastructure environments according to best practices, while ensuring high levels of system availability and performance. Is also responsible of leading the Operations Center Analysts according to the company goals, ITIL best practices aiming to ensure...


  • San Francisco, Heredia, Costa Rica TTEC A tiempo completo

    Security Operations Analyst - Remote, Costa RicaOur Enterprise Services organization is the machine behind our market-facing product and solution areas, enabling each of our segments to deliver for our clients. Whether Information Technology, Finance, Accounting, Tax or Treasury, Supply Chain or Legal, Marketing, or one of our Human Capital team members, we...


  • San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world’s most connected company. Whether we’re developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world’s most recognized brands. Eight...


  • San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world’s most connected company. Whether we’re developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world’s most recognized brands. Eight...


  • San José, San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our work, customers, having fun and most importantly to each other's success. Learn...


  • San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world’s most connected company. Whether we’re developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward.Which is why we work with some of the world’s most recognized brands. Eight...


  • San José, Costa Rica VML MAP A tiempo completo

    The Business Center Lead is a driving force of the Marketing Operations - San Jose team at VML MAP and is responsible for overseeing the operations of our San Jose location. The Center Lead plays a crucial part in ensuring the efficient delivery of our services. This opportunity is key in spearheading strategic initiatives, leading a dedicated team and...


  • San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success. Learn...


  • San Antonio, Costa Rica Stryker Corporation A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: The CCI SOC Lead Analyst is responsible...