IT Security Engineer Iii

hace 3 semanas


Heredia, Costa Rica Thermo Fisher Scientific A tiempo completo

**Position Summary**:
As a member of the Corporate Infrastructure and Security - Risk & Assessments team, the Security Engineer is responsible for:

- Providing key input and assistance in the development and implementation of a global cybersecurity risk management program
- Maintaining and executing the risk management policy throughout the entire risk lifecycle
- Executing various risk analysis processes within the team including intake and analysis of reported risks, risk management, and ensuring teams are properly managing plans to reduce or eliminate risk
- Ensure consistency of security practice and standards across the organization
- Conduct Information Security assessments including and documenting controls, identifying potential gaps and or inconsistencies and making sound recommendations for improvement and/or migration
- Collaborate on the technical definitions and oversee implementation of security controls and requirements for systems, infrastructure and solutions
- Provide consultative advice ensuring security design for systems aligns with business needs and the company’s security posture
- Cultivate and maintain strong working relationships with IT teams, Legal, Privacy, and Internal Audit.

This position will be part of a team that will be responsible for driving visibility and have understanding of information security risk management to contribute and influence strategic decision making across the enterprise.

**Risk Key Responsibilities**:

- Intake and analysis of identified cyber security issues and risks from a variety of sources including security assessments, compliance checks, automated vulnerability systems, and other internally or externally reported risks.
- Complete analyses and reports to develop a comprehensive view of risk across the company.
- Assist and track for accurate risk measurement and response activities, provide necessary information and analysis to help business leaders prioritize risks
- Review and track action plans developed by risk owners and ensure plans are completed appropriately
- Perform ad-hoc risk analysis as assigned
- Review and advise on internal security capabilities in the context of negotiations with customers or auditors.
- Perform other duties as assigned.

**Minimum Requirements/Qualifications**:

- 5+ years’ experience in risk analysis, information risk management,, data privacy, information technology, or equivalent with exposure to cybersecurity and/or information security risk.
- Bachelor’s Degree in Risk Management, Information Assurance, Information Security, Cybersecurity, IT, Law or Data Privacy or equivalent work experience.
- Experience with risk analysis.
- Ability to explain complex risk management topics to a broad audience
- Understanding of relevant industry frameworks such as ISO 27001 series, NIST 800-53, FISMA and others
- General understanding of cybersecurity technologies and controls with the ability to bridge the gap between governance and technical concepts
- Excellent writing skills, with experience as a writer or technical editor is considered a plus
- Demonstrated ability to complete work with mínimal direction and self-identify tasks
- Excellent written and oral communication skills with experience presenting to senior leadership
- Strong interpersonal, organizational, and excellent documentation skills
- Excellent customer service skills
- Relevant certifications such as CRISC, CISSP or CISA are considered a plus
- Experience of various risk management frameworks such as the NIST Risk Management Framework or Center for Internet Security Risk Assessment Methodology will be considered plus.

**Non-Negotiable Hiring Criteria**:

- Customer service mindset
- Strong attention to detail, organizational skills, time management
- Excellent verbal and written communication skills
- Ability to take direction and independently work through projects as required



  • Heredia, Costa Rica Thermo Fisher Scientific A tiempo completo

    : Intake and analysis of identified cyber security issues and risks from a variety of sources including security assessments, compliance checks, automated vulnerability systems, and other internally or externally reported risks. Complete analyses and reports to develop a comprehensive view of risk across the company. Assist and track for accurate risk...

  • IT Security Engineer III

    hace 4 semanas


    Heredia, Costa Rica Thermo Fisher Scientific A tiempo completo

    : Intake and analysis of identified cyber security issues and risks from a variety of sources including security assessments, compliance checks, automated vulnerability systems, and other internally or externally reported risks. Complete analyses and reports to develop a comprehensive view of risk across the company. Assist and track for accurate risk...

  • Security Engineer

    hace 2 meses


    Heredia, Costa Rica Publicis Re:Sources Global A tiempo completo

    Job Description The Security Engineer for Re: Sources Global Security Organization (GSO), part of the overall Publicis Groupe, is responsible for orchestrating Publicis Groupe-wide security engineering operations and functions. The role must be able to translate the IT-risk requirements and constraints of the agencies into technical control...


  • Heredia, Costa Rica 360training A tiempo completo

    **Principal Engineer Security Services** The Principal Engineer Security Services will play a crucial role in ensuring the ongoing security and protection of our company's information assets. They will be responsible for designing, developing, and overseeing the implementation of cybersecurity solutions to safeguard our systems, networks, and data. The...

  • IT Security Manager

    hace 3 semanas


    Heredia, Costa Rica DHL A tiempo completo

    At DHL Express, our vision is “Connecting people, improving lives”. We are the Most International Company in the World, “the big yellow machine” as we love to call it. Specifically In our Central and South America region, we cover 15 countries, from Parque Nacional Tikal in Guatemala, to Ushuaia in Tierra del Fuego - Argentina. We are more than 3,400...

  • Security Engineer

    hace 2 meses


    Heredia, Costa Rica Publicis Re:Sources Global A tiempo completo

    Job DescriptionThe Security Engineer for Re: Sources Global Security Organization (GSO), part of the overall Publicis Groupe, is responsible for orchestrating Publicis Groupe-wide security engineering operations and functions. The role must be able to translate the IT-risk requirements and constraints of the agencies into technical control requirements and...

  • Tech Support Engineer Iii

    hace 3 semanas


    Heredia, Costa Rica Object Technology Solution A tiempo completo

    **OTSI** (**Object Technology Solutions, Inc**) has an immediate opening for a Tech Support Engineer III Tech Support Engineer III (REMOTE) MAJOR RESPONSIBILITES: - Assist customers to analyze, diagnose, replicate and troubleshoot the reported issues to resolution. - This individual will also be working with engineering, quality assurance and sales...

  • Software Engineer Iii

    hace 2 meses


    Heredia, Costa Rica Infotree Global Solutions A tiempo completo

    Important Multinational Company is looking for Software Engineer III Hybrid position - Some Mondays per month only Indefinite position Schedule: Monday to Friday **Job Description**: You will be part of a team chartered to build Datacenter Customer Fleet & Scale Capabilities for server customers to enable on-time high-quality launches of Intel server...

  • Software Engineer Iii

    hace 2 días


    Heredia, Costa Rica Infotree Global Solutions A tiempo completo

    Important Multinational Company is looking for Software Engineer III Hybrid position - Some Mondays per month only Indefinite position Schedule: Monday to Friday **Job Description**: You will be part of a team chartered to build Datacenter Customer Fleet & Scale Capabilities for server customers to enable on-time high-quality launches of Intel server...


  • Heredia, Costa Rica Eurofins A tiempo completo

    Job Description SUMMARY OF ROLE AND OBJECTIVES: The SIEM Infrastructure and Automation Engineer is operationally responsible for the Eurofins SIEM and SOAR solution. His/her focus will be around operating and improving the Eurofins SIEM and SOAR platform and ensuring operational stability. He will also create and establish new use cases for the...


  • Heredia, Costa Rica Eurofins A tiempo completo

    Job Description SUMMARY OF ROLE AND OBJECTIVES: The SIEM Infrastructure and Automation Engineer is operationally responsible for the Eurofins SIEM and SOAR solution. His/her focus will be around operating and improving the Eurofins SIEM and SOAR platform and ensuring operational stability. He will also create and establish new use cases for the...


  • Heredia, Costa Rica Global Services Business A tiempo completo

    An important Company in Costa Rica is looking for an Application Security Engineer **Responsibilities**: Application security reviews (SAST, DAST, Pen testing) Secure architecture design Threat modeling Security outreach to internal development teams Security guidance documentation Security metrics delivery and improvements Build deep relationships with...


  • Heredia, Costa Rica GSB A tiempo completo

    An important Company in Costa Rica is looking for an Application Security Engineer English Advanced **Responsibilities**: - Application security reviews (SAST, DAST, Pen testing) - Secure architecture design - Threat modeling - Security outreach to internal development teams - Security guidance documentation - Security metrics delivery and improvements -...


  • Heredia, Costa Rica Manpowergroup CCA A tiempo completo

    Job Summary Essential Responsibilities - Primary job duties this position is responsible for achieving are listed in order of importance." - Implementation, coordination, and support of enterprise firewall changes (e.g., code/OS upgrades, hardware refresh) to ensure successful deployment and operational service - Provide change management support for...


  • Heredia, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Analytical problem...


  • Heredia, Costa Rica GSB A tiempo completo

    An important Company in Costa Rica is looking for an Application Security Engineer English Advanced Responsibilities Application security reviews (SAST, DAST, Pen testing) Secure architecture design Threat modeling Security outreach to internal development teams Security guidance documentation Security metrics delivery and improvements Build deep...


  • Heredia, Costa Rica GSB A tiempo completo

    An important Company in Costa Rica is looking for an Application Security Engineer English Advanced Responsibilities Application security reviews (SAST, DAST, Pen testing) Secure architecture design Threat modeling Security outreach to internal development teams Security guidance documentation Security metrics delivery and improvements Build deep...

  • IT Security Analyst

    hace 3 semanas


    Heredia, Costa Rica Stryker A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: **Who we Want**: - ** Dedicated...


  • Heredia, Costa Rica Databricks A tiempo completo

    RDQ125R33The Databricks Security Assurance Team enables Databricks to achieve third party certifications and to manage vendor security risk, in order to help secure Databricks and provide confidence to customers. As a Staff Security Assurance Engineer with a focus on vendor security risk, you will be responsible for performing vendor security reviews, as...


  • Heredia, Costa Rica Databricks A tiempo completo

    RDQ125R33The Databricks Security Assurance Team enables Databricks to achieve third party certifications and to manage vendor security risk, in order to help secure Databricks and provide confidence to customers. As a Staff Security Assurance Engineer with a focus on vendor security risk, you will be responsible for performing vendor security reviews, as...