Security Analyst

hace 2 semanas


San José, Costa Rica Smartsheet A tiempo completo

Cyber Security is an integral part of Smartsheet's corporate culture. At Smartsheet, we believe that it is the responsibility of each and every employee to safeguard information, protect it from unauthorized access, and ensure regulatory compliance. Cyber Security has a significant effect on privacy, consumer trust, external reputation, and it is a priority on every team's agenda.

We're looking for top-notch security professionals, folks who share our passion to ensure customer data, Smartsheet platform/service is protected and the organization is secured.

In 2005, Smartsheet was founded on the idea that teams and millions of people worldwide deserve a better way to deliver their very best work. Today, we deliver a leading cloud-based platform for work execution, empowering organizations to plan, capture, track, automate, and report on work at scale, resulting in more efficient processes and better business outcomes.

You will be based in our San Jose, Costa Rica office and report to the Senior Manager, Security Engineering.

**You Will**:

- Be able to look at the data and be able to interpret the bigger picture to convey the stories that logs tell as a security analyst
- Dig beyond what commercial anti-virus systems are able to detect to find embedded malware and advanced threats
- Possess the skills to detect and/or respond to security threats, while managing and mitigating the potential impact to the organization from these incidents
- Have the ability to switch context, one day work on a fraud investigation and the next day investigate the latest zero-day exploit.
- As a strong communicator and collaborator, you will be responsible for managing and coordinating security incidents, conducting lessons learned (PIR), mitigating cyber risks and improving security controls
- Provide direction in the innovation of advanced security technologies and utilizing a risk-based approach to properly test and introduce them into the overall environment
- Participate in rotational on-call support
- Understand and adhere to legal, regulatory and compliance requirements while working on sensitive security incident
- Be passionate in the pursuit of securing Smartsheet customer data and critical assets

**You Have**:

- Extensive experience in SaaS, AWS, GCP and Azure cloud security
- Ability to sift through large datasets to locate ''needle in a haystack"
- 5+ years of total experience in the field of cyber security and particularly in SecOps with a focus on security incident response
- Experience working on major security incidents as incident commander while working with various security vendors and internal stakeholders
- An understanding of process for running 24x7 operations
- Experience in NIST framework and MITRE attack framework
- Relevant certification(s) such as CISSP, SANS GPEN, SANS GXPN, SANS GIAC, SANS GREM, etc
- Experience with SIEM solutions like Splunk, Sumologic, Securonix, ELK, etc
- Ability to manage customer and internal stakeholder communications, security incident timeline during security incidents
- If you've always had a talent for finding the needle in the haystack and you love a good challenge, then this might be the perfect role for you

**Perks & Benefits**:

- Fully paid Health & Life insurance for full-time employees and family members
- Monthly stipend to support your work and productivity
- 12 days paid Vacation + Flexible Time Away Program
- 20 weeks fully paid Maternity Leave
- 12 weeks fully paid Paternity/Adoption Leave
- Personal paid Volunteer Day to support our community
- Opportunities for professional growth and development including access to LinkedIn Learning online courses
- Company Funded Perks including a counseling membership and your own personal Smartsheet account
- Teleworking options from any registered location in Costa Rica (role specific)

**Equal Opportunity Employer**:
Smartsheet is an Equal Opportunity Employer committed to fostering an inclusive environment with the best employees. We provide employment opportunities without regard to any legally protected status in accordance with applicable laws in the US, UK, Australia, Costa Rica, and Germany. If there are preparations we can make to help ensure you have a comfortable and positive interview experience, please let us know.

BI-Remote

LI-Remote


  • Security Business Analyst

    hace 4 semanas


    San José, Costa Rica Zensa LLC A tiempo completo

    **Title: Security Business Analyst** **Location: Costa Rica** **Duration: 12 Months** **Must-Have Skills** - Understanding of SCRUM - the ability to write story cards. - Experience with Privileged Access Management/Security. - Ability to help the team with creating Knowledge Base Articles - "how to." - Testing experience (manual and automated) - Excellent...

  • Security Risk Analyst

    hace 7 días


    San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Splunk is the leader in big data and machine learning analytics, with a significant presence in the cybersecurity market. Join us as we pursue our disruptive vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our...

  • Security Risk Analyst

    hace 4 semanas


    San José, Costa Rica Catalina A tiempo completo

    Our Team The Security Risk Analyst plays a pivotal role in safeguarding our organization against the potential risks posed by third-party vendors and service providers. This individual ensures that all external partnerships adhere to strict regulatory standards and internal policies, prioritizing data privacy and security controls by conducting thorough...


  • San José, Costa Rica Equifax A tiempo completo

    Reporting to the Security Compliance Manager, the Security Compliance Analyst is a key member of the Security, Governance and Compliance team. This position is focused on PCI and SOC1/SOC2 compliance, working across multiple business units and markets globally to ensure and deliver upon our annual compliance assessments and improve our security compliance...


  • San Antonio, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Who we want**: - ** Detail-oriented process improvers.** **Critical...

  • IT Security Analyst

    hace 7 días


    San Antonio, Costa Rica Stryker Corporation A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Dedicated...


  • San Antonio, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Collaborative...


  • San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Splunk is the leader in big data and machine learning analytics, with a significant presence in the cybersecurity market. Join us as we pursue our disruptive vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our...

  • Security Analyst

    hace 4 semanas


    San Francisco, Heredia, Costa Rica GFT Technologies SE A tiempo completo

    Job Description:About the role: Responsible for ensuring that vulnerability disclosure program requirements are followed and adhered to on client applications and system topologies. You will collaborate with security, application, infrastructure and DevSecOps teams to ensure vulnerabilities are identified and managed. You will work proactively with those...

  • Customer Trust Analyst

    hace 7 días


    San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    **About Splunk**: Join us as we pursue our disruptive new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each...

  • Customer Trust Analyst

    hace 2 semanas


    San José, Costa Rica Splunk A tiempo completo

    **About Splunk**: Join us as we pursue our disruptive new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each...


  • San José, Costa Rica Splunk A tiempo completo

    **About Splunk**: Join us as we pursue our disruptive new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each...


  • San José, Costa Rica Object Technology Solutions Inc A tiempo completo

    Monitor and respond to alerts from key security technologies and other internalsources. Tunes alerts, processing rules, maintenance jobs, etc. to minimize falsepositives and noise while ensuring relevant security information is capturedand highlighted. Develop and implement new relevant detections within company SIEM. Research emerging threats,...


  • San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success....


  • San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success....


  • San José, Costa Rica Splunk Inc A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San José, Costa Rica Splunk Inc A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San José, Costa Rica Mastercard A tiempo completo

    Our Purpose We work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our...

  • Incident Response Analyst

    hace 2 semanas


    San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun, and most importantly to each other’s success. Learn more about...

  • Cybersecurity Analyst

    hace 4 semanas


    San Antonio, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: Position summary: - The Security...