Cyber Intelligence Threat Modeler

hace 2 semanas


Heredia, Costa Rica Stryker A tiempo completo

**Why join Stryker?**:
Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific.

**Know someone at Stryker?**:
As a Threat Modeler at Stryker, you play a crucial role in identifying and mitigating security risks within our software, systems, and networks. You will be responsible for conducting thorough threat assessments, creating threat models, and providing actionable recommendations to ensure the security and integrity of our products. In this role, you will collaborate with cross-functional teams and contribute to our commitment to safeguarding our digital assets and maintaining the trust of our customers.

**Who we Want**:

- ** Collaborative partners.** People who build and leverage cross-functional relationships to bring together ideas, data and insights to drive continuous improvements across the business.
- ** Motivated product launchers.** People who bring strategic direction and drive for execution to ensure products are developed and launched with precision.
- ** Self-directed initiators.** People who take ownership of their work and need no prompting to drive productivity, change, and outcomes.
- ** Analytical problem solvers**. People who go beyond, by identifying root causes, evaluating optimal solutions, and recommending comprehensive solutions to prevent future issues

**What you will do**:
**Threat Assessment**: Conduct comprehensive assessments of potential security threats and vulnerabilities in software, systems, and networks.

**Model Development**: Create threat models and attack trees to visualize and communicate security risks effectively.

**Risk Analysis**: Analyze and prioritize security risks based on potential impact and likelihood, taking into consideration business objectives.

**Recommendations**: Provide actionable recommendations for mitigating identified security threats and vulnerabilities.

**Collaboration**: Work closely with cross-functional teams, including developers, security professionals, and product managers, to integrate security practices into the development lifecycle.

**Security Education**: Educate team members on threat modeling best practices and security awareness.

**Documentation**: Maintain clear and detailed documentation of threat models and findings.

**Stay Informed**: Keep up to date with the latest security threats, vulnerabilities, and industry best practices.

**What you need**:
Bachelor's degree in Computer Science, Cybersecurity, or a related field. A Master's degree is a plus. Cyber certifications like Security + or CEH also a plus.

Experience in threat modeling, security analysis, or related roles.

Strong understanding of security principles, common vulnerabilities, and risk assessment.

Proficiency in using threat modeling tools and software.

Familiarity with programming languages and the ability to identify security issues in code.

Relevant certifications such as Certified Information Systems Security Professional (CISSP) or Certified Ethical Hacker (CEH) are advantageous.

**About Stryker**:
Stryker is one of the world’s leading medical technology companies and, together with our customers, is driven to make healthcare better.

The company offers innovative products and services in Medical and Surgical, Neurotechnology, Orthopedics, and Spine that help improve patient and healthcare outcomes. Alongside its customers around the world, Stryker impacts more than 100 million patients annually.



  • Heredia, Costa Rica Experian A tiempo completo

    Full-time Employee Status: Regular Role Type: Hybrid Department: Legal & Compliance Schedule: Full Time Shift: Day Shift **Company Description**: Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new...


  • Heredia, Costa Rica Experian A tiempo completo

    Company Description Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control...


  • Heredia, Costa Rica Experian A tiempo completo

    Company Description Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control...


  • Heredia, Costa Rica Experian A tiempo completo

    Company Description Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control...


  • Heredia, Costa Rica Experian A tiempo completo

    Company Description Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control...


  • Heredia, Costa Rica Experian A tiempo completo

    Company Description Experian is the world’s leading global information services company. During life’s big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to manage their data with confidence. We help individuals to take financial control...

  • Cyber Security Engineer

    hace 2 semanas


    Heredia, Costa Rica In All Media A tiempo completo

    **We are hiring! (COSTA RICA ONLY)** **ONLY NIGHT SHIFTS AVAILABLES** **Responsabilities**: - Respond to security incidents by identifying, containing, analyzing, and mitigating the incident's impact. - Develop and maintain incident response procedures and playbooks, ensuring they are up-to-date and effective. - Conduct post-incident reviews and provide...


  • Heredia, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Dedicated...


  • Heredia, Costa Rica IBM A tiempo completo

    **Introduction** **Your Role and Responsibilities** - Act as a delegate to the IBM Cloud CISO by overseeing cyber incidents in collaboration with IBM CSIRT, Legal, and other various security teams within IBM. - Provide final approvals for the Root Cause Analysis performed post-incident and ensure preventative actions are in place with the responsible...

  • Intern

    hace 3 semanas


    Heredia, Costa Rica Moody's A tiempo completo

    Functional Responsibilities: - Investigate security incidents and events, using SIEM and other tools; collect evidence and work with different teams to isolate and/or remediate as necessary. - Analyze, correlate and action on data from subscription and public cyber intelligence services, develop tactics to combat future threats. - Communicate and escalate...


  • Heredia, Costa Rica Experian A tiempo completo

    Full-time Employee Status: Regular Role Type: Hybrid Department: Legal & Compliance Schedule: Full Time Shift: Day Shift **Company Description**: - Experian is the world’s leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE...


  • Heredia, Costa Rica Experian A tiempo completo

    **Company Description** Experian is the world’s leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years we’ve been named in the 100...


  • Heredia, Costa Rica Sysco Costa Rica A tiempo completo

    **Requirements**: - Ensure incident identification, assessment, quantification, reporting, communication, mitigation, and monitoring. - Work collaboratively with other cybersecurity teams and business units. - Drive the implementation of emerging threat intelligence (IOCs, updated rules, etc.) to identify affected systems and the scope of the attack. -...

  • Cybersecurity Analyst

    hace 4 semanas


    Heredia, Costa Rica Moody's A tiempo completo

    Moody’s Cyber Security team is responsible for helping the organization balance risk by aligning policies and procedures with Moody’s business requirements. The team is responsible for the development, enforcement and monitoring of security controls, policies and procedures, and for the delivery of security services. Cyber Security team sets strategic...


  • Heredia, Costa Rica Stryker Corporation A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Analytical problem...

  • Threat Monitoring Intern

    hace 4 semanas


    Heredia, Costa Rica IBM A tiempo completo

    **Introduction** At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. Are you ready to lead in this new era of technology and solve some of the world's...

  • Cybersecurity Tier 2

    hace 3 semanas


    Heredia, Costa Rica Sysco Costa Rica A tiempo completo

    Cyber Security Analyst is responsible for the real-time identification and alerting of information security events that pose an immediate risk to Sysco’s employees, customers, suppliers, shareholders, partners, or business operations. **Requirements**: - Cybersecurity SOC Tier 2 analyst must be able to do the following: - Correlate threat data from...


  • Heredia, Costa Rica 1170 Kyndryl Costa Rica, Sociedad de Responsabilidad Limitada A tiempo completo

    Who We Are At Kyndryl, we design, build, manage and modernize the mission-critical technology systems that the world depends on every day. So why work at Kyndryl? We are always moving forward – always pushing ourselves to go further in our efforts to build a more equitable, inclusive world for our employees, our customers and our communities. The...

  • Security Engineer

    hace 2 meses


    Heredia, Costa Rica Publicis Re:Sources Global A tiempo completo

    Job Description The Security Engineer for Re: Sources Global Security Organization (GSO), part of the overall Publicis Groupe, is responsible for orchestrating Publicis Groupe-wide security engineering operations and functions. The role must be able to translate the IT-risk requirements and constraints of the agencies into technical control...

  • Security Engineer

    hace 2 meses


    Heredia, Costa Rica Publicis Re:Sources Global A tiempo completo

    Job DescriptionThe Security Engineer for Re: Sources Global Security Organization (GSO), part of the overall Publicis Groupe, is responsible for orchestrating Publicis Groupe-wide security engineering operations and functions. The role must be able to translate the IT-risk requirements and constraints of the agencies into technical control requirements and...