Senior, Cyber Risk Analyst

hace 4 meses


San Antonio, Costa Rica Stryker Corporation A tiempo completo

**Why join Stryker?**:
Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific.

**Know someone at Stryker?**:
**Who we Want**:

- ** Collaborative partners.** People who build and leverage cross-functional relationships to bring together ideas, data and insights to drive continuous improvements across the business.
- ** Motivated product launchers.** People who bring strategic direction and drive for execution to ensure products are developed and launched with precision.
- ** Self-directed initiators.** People who take ownership of their work and need no prompting to drive productivity, change, and outcomes.
- ** Analytical problem solvers**. People who go beyond, by identifying root causes, evaluating optimal solutions, and recommending comprehensive solutions to prevent future issues.

**What you will do**:

- ** Security Assessments**: Conduct thorough security assessments and reviews of hardware, software, and systems intending to connect to our internal network. This includes vulnerability assessments, risk analysis, and compliance checks.
- ** Stakeholder Engagement**: Work closely with internal and external stakeholders to understand their needs, proposing secure solutions that align with business objectives.
- ** Risk Communication**: Translate complex technical issues and risks into clear, understandable terms for non-technical audiences, ensuring stakeholders understand the implications of security decisions.
- ** Documentation and Reporting**: Prepare detailed assessment reports, documenting vulnerabilities, risks, and recommendations for mitigating identified security concerns.
- ** Continuous Improvement**: Stay abreast of the latest cybersecurity trends, tools, and best practices. Recommend improvements to internal processes and security controls.

**What you need**:

- Bachelor’s degree in Computer Science, Information Security, or a related field.
- Up to 3 years of experience in cybersecurity, specifically in conducting security assessments, vulnerability analysis, and risk management.
- Strong understanding of cybersecurity frameworks (e.g., NIST, ISO/IEC 27001), protocols, and best practices.
- Excellent communication skills, with a proven ability to articulate technical concepts to non-technical individuals.
- Experience with network security technologies, encryption, and endpoint security.
- Familiarity with common cybersecurity threats and the ability to recommend practical mitigation strategies.
- Ability to work collaboratively in a team environment and engage with external customers professionally.

Preferred Qualifications:

- Relevant cybersecurity certifications (e.g., CISSP, CISA, CEH).
- Experience in a customer-facing role within the technology or cybersecurity industry.

**About Stryker



  • San Antonio, Belén, Costa Rica SYK Costa Rica Services S.R.L A tiempo completo

    Job SummaryWe are seeking a highly skilled Senior Analyst to join our Global Internal Controls Team. As a Senior Analyst, you will play a critical role in monitoring and evaluating internal controls across the company, ensuring compliance with regulatory requirements and identifying areas for process improvements.Key ResponsibilitiesSupport the Control...


  • San Francisco, Heredia, Costa Rica 11274 Citi Business Services Costa Rica, SRL A tiempo completo

    Job Title: Business Risk Senior AnalystCiti is seeking a highly skilled Business Risk Senior Analyst to join our team in Costa Rica. As a key member of our risk management team, you will be responsible for managing professional teams and departments, integrating subject matter and industry expertise, and contributing to standards that others will operate...


  • San José, Costa Rica Equifax A tiempo completo

    As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global organization. While interacting with other teams across Cyber Security you will conduct security investigations and be able to learn and get experience with each incident. The level 1 Security Operations Center (SOC)...


  • San José, Costa Rica Pfizer A tiempo completo

    ROLE SUMMARY The Pfizer Global Information Security (GIS) organization protects critical information assets by employing world-class talent, implementing top security controls, providing outstanding leadership, and maintaining a culture of colleague empowerment that supports Pfizer’s mission of delivering breakthroughs that change patients’ lives. GIS...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. As a Security Analyst, you will have the opportunity to collaborate to monitor, detect, and respond to security threats along the global...


  • San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world’s most connected company. Whether we’re developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world’s most recognized brands. Eight...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Job DescriptionExperian is a leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses, and society. We are proud to be recognized as one of the 100 Best Companies to work for by FORTUNE and one of the 100 World's Most Innovative Companies by Forbes Magazine.Key ResponsibilitiesAnalyze and...


  • San José, Costa Rica Equifax A tiempo completo

    **What you’ll do** - Create and implement detection and prevention controls using a range of security tools (SIEM, DLP, IPS/IDS, EDR/Cloud) - Management and implementation of network and security tools to support incident response - Implement controls to identify new attack TTPs and mitigation techniques in support of daily operations - Compile metrics and...


  • San José, Costa Rica Equifax A tiempo completo

    As a **Cyber Security Vulnerability Analyst **, you are responsible for the security of Equifax’s corporate infrastructure as well as the infrastructure hosting Equifax’s SaaS offerings. **What you’ll do** - Responsible for supporting a global program to identify, analyze, and communicate vulnerabilities including mitigation or remediation...

  • Security Risk Analyst

    hace 3 meses


    San José, Costa Rica Catalina Marketing A tiempo completo

    **Why Catalina?** Catalina delivers omni-channel solutions to our customers with a long-standing history of rich data assets, but our _greatest _asset is our people. Our guiding principles set the stage for winning in the markets we serve, and our potential is powerful. When you join the Catalina team, you will be part of an inclusive environment that...


  • San José, Costa Rica VS-Staffing A tiempo completo

    We are looking for a **Senior Cybersecurity Analyst (Tier-2 SOC)** to support cyber defense operations in a multi-tenant Managed Detection and Response (MDR) environment. This position is focused on cybersecurity monitoring & analysis as part of a comprehensive Security Operations Center (SOC). **What You will do** Monitor and conduct analysis of security...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possibly. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. **What you’ll do** - Create and implement detection and prevention controls using a range of security tools (SIEM, DLP, IPS/IDS, EDR) -...


  • San Francisco, Heredia, Costa Rica Moody's A tiempo completo

    Job SummaryWe are seeking a highly skilled Technology Risk Analyst (Systems Engineer) to join our Technology Risk Management team. As an integral part of our team, you will contribute to the identification and monitoring of TSG controls, partnering with technology risk colleagues across all Moody's business units.Key ResponsibilitiesCollaborate with process...


  • San José, Costa Rica Pfizer A tiempo completo

    ROLE SUMMARY Pfizer's Global Business Services (GBS) is a well-established operation with beginnings in Memphis, Tenn., in 1997. The organization expanded to Europe in 2003, Asia in 2007, Latin America in 2013, Eastern Europe in 2014, and AFME in 2016. GBS Shared Services has a workforce of more than 1,000 Pfizer colleagues. The GBS Risk Management &...

  • Governance Risk

    hace 3 meses


    San José, Costa Rica Mondelēz International A tiempo completo

    **Are You Ready to Make It Happen at Mondelēz International?** **Join our Mission to Lead the Future of Snacking. Make It Uniquely Yours.** You work with the information security team as a competent and experienced information security and compliance specialist. **How you will contribute** **What you will bring** A desire to drive your future and...

  • Credit Risk Analyst

    hace 4 meses


    San Antonio, Costa Rica Stryker A tiempo completo

    **Why finance at Stryker?**: ***: Are you looking for a profitable and growing company with a great culture and reputation? Stryker was recently named one of the Best Workplace in the WORLD by Fortune! Here, you will have many opportunities to learn and grow as we offer development opportunities unique for each employees needs including training,...

  • Senior Risk Manager

    hace 1 semana


    San Francisco, Heredia, Costa Rica GFT Technologies SE A tiempo completo

    About the Role:The Technology Risk Manager is a key role within the project to enable successful delivery of a major program of work. This role will provide support to the Program Executive and senior management in the identification, assessment, management, and reporting of program risks.Key Responsibilities:Develop accurate RAID logs for each project...

  • Risk Analyst

    hace 3 semanas


    San José, San José, Costa Rica Amazon Support Services Costa Rica SRL A tiempo completo

    About the RoleWe are seeking a highly skilled Risk Analyst to join our Payment Risk Mining Analytics team at Amazon Support Services Costa Rica SRL. As a Risk Analyst, you will play a critical role in detecting and preventing fraudulent activity in hundreds of millions of e-commerce transactions across the globe.Key ResponsibilitiesConduct in-depth...


  • San José, San José, Costa Rica Amazon Support Services Costa Rica SRL A tiempo completo

    About the RoleWe are seeking a highly skilled Risk Analyst to join our Payment Risk Mining Analytics team at Amazon Support Services Costa Rica SRL. As a Risk Analyst, you will play a critical role in detecting and preventing fraudulent activity in hundreds of millions of eCommerce transactions across the globe.Key ResponsibilitiesConduct in-depth analytical...

  • Senior Advisor

    hace 4 meses


    San José, Costa Rica Constellis A tiempo completo

    *** The Senior Advisor shall provide expert guidance and provide the advice and technical assistance needed to develop, implement, and sustain cybersecurity policies, strategies, and organizational frameworks at MICITT, while supporting effective interagency coordination on cybersecurity between MICITT and other key stakeholders in the GoCR (including with...