Cybersecurity Analyst 2023

hace 3 semanas


San José, Costa Rica Object Technology Solution A tiempo completo

**About us**:
OTSI is a leading global technology company offering solutions, consulting, and managed services for businesses worldwide since 1999. OTSI serves clients from its 15 offices across 6 countries around the globe with a “Follow-the-Sun” model. Headquartered in Overland Park, Kansas, we have a strong presence in North America, Central America, and Asia-Pacific with a Global Delivery Center based in India. These strategic locations offer our customers the competitive advantages of onshore, nearshore, and offshore engagement and delivery options, with 24/7 support. OTSI works with 100+ enterprise customers, of which many are Fortune ranked, OTSI focuses on industry segments such as Banking, Financial Services & Insurance, Healthcare & Life Sciences, Energy & Utilities, Communications & Media Entertainment, Engineering & Telecom, Retail & Consumer Services, Hi-tech, Manufacturing, Engineering, transport logistics, Government, Defense & PSUs.

Our focused technologies are:

- Data & Analytics (Traditional EDW, BI, Big data, Data Engineering, Data Management, Data Modernization, Data Insights)
- Digital Transformation (Cloud Computing, Mobility, Micro Services, RPA, DevOps)
- QA & Automation (Manual Testing, Nonfunctional testing, Test Automation, Digital Testing)
- Enterprise Applications (SAP, Java Full stack, Microsoft, Custom Development)
- Disruptive Technologies (Edge Computing/IOT, Block Chain, AR/VR, Biometric)

Summary of

**Responsibilities**:

- Monitor and respond to alerts from key security technologies and other internal sources.
- Tunes alerts, processing rules, maintenance jobs, etc. to minimize false positives and noise while ensuring relevant security information is captured and highlighted.
- Develop and implement new relevant detections within company SIEM.
- Research emerging threats, evaluating likelihood of occurrence, and recommend

controls to mitigate them.
- Communicates ongoing investigations clearly and timely;
- Create and update incident response playbooks and other security operations

documentation as needed.
- Interface with technical personnel and other teams as required.
- Prepare and publish incident reports.
- Track relevant KRIs and KPIs to measure program effectiveness.

**Requirements**:
**Qualifications**:

- Experience with EDR or equivalent tools used for investigation;
- Experience with SIEM products, NGAV/EDR,SASE/Web Gateways, firewalls,

network devices, and intrusion detection/prevention systems;
- Familiarity with OSI Model/networking fundamentals;
- Strong analytical, problem-solving, and critical thinking skills;
- Excellent verbal and written communication skills

Skills, Specialized Knowledge (Desired):

- Experience with scripting (PowerShell, Python, JavaScript)
- Familiar with NIST CSF, ISO27001, and other security standards;

**Education**:

- Bachelor's Degree in Information Technology, Information Security, or relevant field.
- Applicable security certification a plus (CISSP, GIAC, etc.)

**Experience**:

- 2-3 Years of experience in Information Security

**Job Information**:
Job Opening ID

**OTSI_1163_JOB**
***

Industry

**IT Services**
***

City

**San José**
***

State/Province

**San José**
***

Country

**Costa Rica**
***

Zip/Postal Code

**10101



  • San José, Costa Rica Pfizer A tiempo completo

    Recruiter - Pfizer - Location - Escazu, Costa Rica- Costa Rica- Costa Rica- Salary - Competitive - Posted - 20 Apr 2023 - Closes - 20 May 2023 - Ref - 4841967 - Sector - Technology - Contract Type - Full time - Hours - Full Time **ROLE SUMMARY** The Global Information Security (GIS) team protects critical information assets by employing world-class talent,...

  • Cybersecurity Analyst

    hace 4 semanas


    San Antonio, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: Position summary: - The Security...

  • Cybersecurity Analyst

    hace 3 días


    San Antonio, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Dedicated...

  • Master Data Analyst

    hace 4 días


    San José, Costa Rica Grupo Preselección A tiempo completo

    **Responsibilities**: Programming skills are helpful to perform the role. The main purpose of the role is to validate that the data is correct for projects creating Master Data. Programs like Microsoft Forms, Power Automate, Knime and Power BI will be used to perform the role. Ease at understanding Business logic is a driver to succeed in the...

  • Security Risk Analyst

    hace 7 días


    San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Splunk is the leader in big data and machine learning analytics, with a significant presence in the cybersecurity market. Join us as we pursue our disruptive vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our...


  • San José, Costa Rica OfficeSpace A tiempo completo

    OfficeSpace Software is the workplace management platform enabling the future of work, with software that helps teams plan, connect, and perform in the hybrid workplace. 1,000 of the world’s top organizations use OfficeSpace to get the most out of their space and connect the people in it, with intuitive space planning, desk and room booking, employee...


  • San José, Costa Rica Pfizer A tiempo completo

    Recruiter - Pfizer - Location - Escazu, Costa Rica- Costa Rica- Costa Rica- Salary - Competitive - Posted - 11 May 2023 - Closes - 10 Jun 2023 - Ref - 4884904 - Sector - Insurance - Contract Type - Permanent - Hours - Full Time - **ROLE SUMMARY** The Digital Risk Management (DRM) organization works with a global stakeholder community to incorporate legal,...

  • Senior IT Analyst

    hace 7 días


    San José, Costa Rica Hitachi Solutions Ltd A tiempo completo

    **Company Description** About the Role Hitachi Solutions is looking for a Senior IT Analyst with strong analytical, organizational, and communication skills. Reporting to the Senior Manager of Information Systems, you will be part of the internal IT support and operations team in a Microsoft-centric environment, responsible for service desk support and...

  • Senior IT Analyst

    hace 6 días


    San José, Costa Rica Hitachi Solutions A tiempo completo

    Company Description About the Role Hitachi Solutions is looking for a Senior IT Analyst with strong analytical, organizational, and communication skills. Reporting to the Senior Manager of Information Systems, you will be part of the internal IT support and operations team in a Microsoft-centric environment, responsible for service desk support and daily...


  • San Pedro, Costa Rica CRG Solutions A tiempo completo

    DFIR and Malware analyst Short description: The Digital Forensics & Incident Response investigator will handle cyber-attacks and data breaches investigations involving internal or external threat. The investigator will conduct an end-to-end investigation including Malware Analysis to reveal the big picture and protect any of the company's worldwide clients...

  • Finance Analyst

    hace 3 semanas


    San José, Costa Rica Noventiq A tiempo completo

    Description Noventiq is hiring! If you want to be part of global organization (GPTW of you’ve it in your country) where your ideas are heard and innovation and collaborative spaces are fundamental pillar, we are here for you. Our priority is to make sure that the people who work with us have the space to create ideas, the confidence to share...


  • San José, Costa Rica Equifax A tiempo completo

    **What you’ll do** - Review and keep track of new security issues - Review artifacts provided as evidence to close current issues - Being cross trained in the Deviations process to support when necessary **What experience you need** - 1 year active Student in Computer Science, Information Systems Engineering, Cybersecurity, Information Systems Security or...


  • San José, Costa Rica Bayer A tiempo completo

    **Business Analyst Cluster South** When you show proactivity and ambition, we’ll harness it through a variety of opportunities and challenges in the diverse areas of our business - all with a strong and meaningful purpose. Where do you want to go? What do you want to do? How do you want to make a difference? The choice is yours, and we’ll help you get...

  • Senior Business Analyst

    hace 4 semanas


    San José, Costa Rica Encora A tiempo completo

    At Encora we are looking for a great talent like you to join our team as the next Senior Business Analyst (3702) Would you like to join our great team of engineers? Here we will tell you more about us and the role! **About the role**: As a Senior Business Analyst, you will be part of a highly skilled technology and agile team by supporting and developing...

  • IT Security Analyst

    hace 7 días


    San Antonio, Costa Rica Stryker Corporation A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Dedicated...


  • San José, Costa Rica Genpact A tiempo completo

    **_Procesos para la operación CAM &MX, las actividades principales de provisiones, registros manuales Y procesos de reconciliaciones y análisis en diferentes procesos_** **_ Job_**_Process Developer_ **_ Primary Location_**_Costa Rica-San Jose_ **_ Schedule_**_Full-time_ **_ Education Level_**_Bachelor's / Graduation / Equivalent_ **_ Job...


  • San José, Costa Rica SentinelOne A tiempo completo

    **About Us**: SentinelOne is defining the future of cybersecurity through our XDR platform that automatically prevents, detects, and responds to threats in real-time. Singularity XDR ingests data and leverages our patented AI models to deliver autonomous protection. With SentinelOne, organizations gain full transparency into everything happening across the...


  • San José, Costa Rica Genpact A tiempo completo

    **_Order & Invoice Management Analyst_** **_ Job_**_Management Trainee_ **_ Primary Location_**_Costa Rica-San Jose_ **_ Schedule_**_Full-time_ **_ Education Level_**_Associate's Degree/College Diploma_ **_ Job Posting_**_Jan 24, 2023, 3:17:18 PM_ **_ Unposting Date_**_Mar 26, 2023, 1:29:00 PM_ - Master Skills List_Operations_ - Job Category_Full Time_

  • Security Risk Analyst

    hace 4 semanas


    San José, Costa Rica Catalina A tiempo completo

    Our Team The Security Risk Analyst plays a pivotal role in safeguarding our organization against the potential risks posed by third-party vendors and service providers. This individual ensures that all external partnerships adhere to strict regulatory standards and internal policies, prioritizing data privacy and security controls by conducting thorough...


  • San José, Costa Rica Equifax A tiempo completo

    Reporting to the Security Compliance Manager, the Security Compliance Analyst is a key member of the Security, Governance and Compliance team. This position is focused on PCI and SOC1/SOC2 compliance, working across multiple business units and markets globally to ensure and deliver upon our annual compliance assessments and improve our security compliance...