Security Operations Center

hace 2 semanas


San José, Costa Rica CRDF Global A tiempo completo

**Position Overview**:
As a SOC Analyst, you will play a pivotal role in supporting the Senior Program Manager in the day-to-day oversight of program performance. This dynamic position involves contributing to the technical delivery essential for establishing an interim vSOC (Virtual Security Operations Center) and subsequently, a permanent national SOC in Costa Rica. You will be a hands-on technical leader, responsible for the successful execution of CRDF’s contract engagements, with a special focus on deploying a vSOC within MICITT's cybersecurity operations center (CSOC). This role demands the ability to execute with guidance from the Senior Program Manager, anticipate customer needs, and proactively meet those needs. Your primary responsibility will be ensuring the timely and high-quality delivery of all project deliverables.

**This is a hybrid/contractor position and will be located in San Jose, Costa Rica.**

**Responsibilities**:

- Cybersecurity Operations: Lead and manage cybersecurity operations management and project management
- Quality Assurance: Ensure project-defined deliverables are provided on time and have undergone quality review, including SOPs, Configuration Guides, Training Documentation, and Project Schedules
- Resource Management: Provide a resource scheduling roster that demonstrates no service gaps, even during personal emergencies or planned non-emergency resource time off
- Stakeholder Collaboration: Collaborate with external stakeholders to understand operational needs and develop effective processes
- Industry Awareness: Maintain a current understanding of industry trends, emerging cyber threats, and new solutions that may impact the CSOC environment
- Alignment: Collaborate with key stakeholders across the organization to ensure that the CSOC aligns with business objectives, mission, and values by developing comprehensive CSOC strategies and tactics
- Communication: Participate in routine and periodic status meetings with key customer personnel, even on short notice, to convey the status and risks
- Policy Development: Develop policies, instructions, standards, and procedures around security operation functions
- Audit Support: Provide Metrics and Artifacts supporting audit activities
- Project Review: Continuously review project implementation activities to ensure maximum coordination and collaboration
- Relationship Building: Facilitate coordination and develop relationships between CRDF Global and key in-country technology stakeholders
- Additional Duties: Perform other duties and responsibilities as assigned

**Qualifications**:

- Education: A bachelor’s degree in information technology, engineering, or a related field is strongly preferred
- Experience: Minimum of 7 years of experience in Information Technology, including a minimum of 4 years in a leadership role leading and managing a SOC
- Certifications: Preferred certifications include CISSP or CISM, and PMP would be an asset
- Frameworks: Must have experience with industry-standard frameworks such as ISO, NIST, and PCI, along with best practices
- Incident Response: Demonstrated experience in leading the development of incident response plans and SOPs, customer report creation, and managing the identification, triage, and response of security events
- Client Relations: Proven ability to form strong client relationships
- Skills: Excellent interpersonal, interviewing, analytical, and problem-solving skills are essential to address variable situations. Strong communication, supervisory, and time management skills are also crucial
- Expertise: Domain expertise and implementation experience providing best practices and recommendations to resolve project challenges, both business and technical
- Presentations: Must have proven experience in leading and executing executive presentations, demonstrations, and reporting
- Communication: Excellent communication skills, both written and oral, are necessary to communicate effectively with department executives

**Preferred Experience**:

- Familiarity with CSOC tools such as Splunk, Crowdstrike, Forescout, Tenable SC, Tenable IO, FireEye, EnCase/OpenText Digital, BigFix, Symantec Endpoint Protection (SEP), MaaS-360 (IBM MaaS-360), Okta, Cortex XDR, Cortex XSOAR, Prisma, Panorama, zScaler, Armis
- Additional certifications like PMP, CISSP, or CISM would be advantageous
- Experience working with the Department of State and/or other Government agencies is a plus

**Job Types**: Full-time, Contract
Contract length: 16 months

**Experience**:

- leading and managing a SOC.: 4 years (required)
- Cyber Security: 4 years (required)

**Language**:

- english (required)

Expected Start Date: 01/05/2024



  • San José, San José, Costa Rica CRDF Global A tiempo completo

    Position Overview:As a SOC Analyst, you will play a pivotal role in supporting the Senior Program Manager in the day-to-day oversight of program performance. This dynamic position involves contributing to the technical delivery essential for establishing an interim vSOC (Virtual Security Operations Center) and subsequently, a permanent national SOC in Costa...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. As a **Security Operations Center Technical Lead **, you will be required to lead and act as senior support for the SOC analysts and work closely...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Operations Center Technical Lead , you will be required to lead and act as senior support for the SOC analysts and work closely with...

  • Security Operations Lead

    hace 3 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Overview Security is a top priority for our customers in a world full of digital threats and complexity. Microsoft Security aims to create a safer environment for everyone. We are dedicated to transforming security and equipping every user, customer, and developer with a security cloud for ultimate protection with simple solutions. The Microsoft...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global...

  • Security Operations Lead

    hace 2 semanas


    San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San José, Costa Rica Equifax A tiempo completo

    As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global organization. While interacting with other teams across Cyber Security you will conduct security investigations and be able to learn and get experience with each incident. The level 1 Security Operations Center (SOC)...


  • San José, San José, Costa Rica Percona A tiempo completo

    Percona is experiencing significant growth as we continue to mature our IT Security practices and as the company transitions to a software-led organization.The mission of the Security Operation Team Lead is to ensure the overall security of Percona's information, with a focus on customer information. This is accomplished by managing our Security Operations...


  • San Francisco, Heredia, Costa Rica TTEC A tiempo completo

    Security Operations Analyst - Remote, Costa RicaOur Enterprise Services organization is the machine behind our market-facing product and solution areas, enabling each of our segments to deliver for our clients. Whether Information Technology, Finance, Accounting, Tax or Treasury, Supply Chain or Legal, Marketing, or one of our Human Capital team members, we...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. As a Security Analyst, you will have the opportunity to collaborate to monitor, detect, and respond to security threats along the global...

  • Security Operations Lead

    hace 3 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San Jose, Costa Rica Microsoft A tiempo completo

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with...

  • Senior Security Engineer

    hace 3 semanas


    San José, Costa Rica Microsoft A tiempo completo

    **Responsibilities**: **Qualifications**: **Required/Minimum Qualifications**: 5+ years of experience in software development lifecycle, large-scale computing, modeling, cyber security, anomaly detection, Security Operations Center (SOC) detection, threat analytics, security incident and event management (SIEM), information technology (IT), and operations...


  • San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San José, Costa Rica Arkose Labs A tiempo completo

    The mission of Arkose Labs is to create an online environment where all consumers are protected from online spam and abuse. Recognized by G2 as the 2023 Leader in Bot Detection and Mitigation, with the highest score in customer satisfaction and largest market presence four quarters running, Arkose Labs offers the world's first $1M warranties for credential...


  • San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success. Learn...


  • San José, San José, Costa Rica Arkose Labs A tiempo completo

    The mission of Arkose Labs is to create an online environment where all consumers are protected from online spam and abuse. Recognized by G2 as the 2023 Leader in Bot Detection and Mitigation, with the highest score in customer satisfaction and largest market presence four quarters running, Arkose Labs offers the world's first $1M warranties for credential...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    OverviewCompany: Microsoft SecurityJob Title: Security Operations Researcher - DefenderSecurity is a top priority for our customers in the digital world full of threats. Microsoft Security aims to make the world safer for everyone, providing simplified solutions to protect users, customers, and developers. Join our team to help identify and report human...


  • San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success. Learn...