Tvm Cyber Security Analyst Iii

hace 2 semanas


San José, Costa Rica Syniverse A tiempo completo

Syniverse is the world’s most connected company. Whether we’re developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world’s most recognized brands. Eight of the top 10 banks. Four of the top 5 global technology companies. Over 900 communications providers. And how we’re able to provide our incredible talent with an innovative culture and great benefits.

Who We're Looking For

The TVM Cyber Security Analyst III is responsible for handling advanced, complex, and ever-changing threats which could affect the Syniverse brand and/or business operations. Syniverse is seeking a strong self-managed and lead capable individual to contribute to cross team guidance while delivering against enterprise level cyber security programs. This position drives delivery for the implementation, monitoring, and continuous improvement of Security Operations Centers (SOCs) and Cyber Fusion Center, Threat Intelligence, Incident Handling & Response and Data Protection practices.

Some of What You'll Do

Scope of the Role:

- Direct Reports: This is an individual contributor role with no direct reports.

Key Responsibilities
- Responsible for data collection, review and analysis on internal and external threats and attacks, including but not limited to alert response, Root Cause Analysis and some forensic level tasking.
- Reduce threat landscaping by accurately representing vulnerabilities and risk through investigations and presenting the findings through proper procedures to the appropriate leadership.
- Continuously enhance security environment through process, procedure, automation, or collaboration.
- Manage events from a wide range or sources, such as user reported incidents or Security monitoring systems, and appropriately triage and route to appropriate business members for review response and remediation.
- Address identified and confirmed security events in a timely manner and provide actionable recommendations for the business to conduct in response.
- Act as an Incident Commander and a senior representative of the SOC, taking ownership of event investigations.
- Contribute to the development and organization of Cyber Security and Data Protection program management, threat intelligence, defense monitoring and vulnerability management.
- Investigate available tools and countermeasures to create remedy recommendations for detected events. Analyze and assess damage to the data/infrastructure as a result of security incidents, examines available recovery tools and processes, and recommends solutions.
- Manage and maintain the creation, tracking, actioning and proper closure of alert tickets and reported events to the SOC.
- Collaborate and contribute to the development and organization of Cyber Security and Data Protection program management, threat intelligence, defense monitoring and vulnerability management.

Experience, Education, and Certifications:

- BS in Computer Science, Information Systems, related field, or equivalent work experience.
- 5+ years of experience as a security practitioner preferred and desired leadership roles.
- Certification as a CISSP, CISA and/or CFE, or GIAC certification(s) (desired).
- Technology experience with the following: Vulnerability management tools, SIEM, SOAR, advanced cyber security tools, Firewall and router configuration, switches, secure network architecture, VPNs, PKI, Portals, Cisco, network monitoring technologies, Solaris, AIX, HP-UX, Red Hat Linux, Checkpoint, IPSEC, SSL, SSH, VPN, Ethernet Token Ring, WAP, SMTP, FTP, Frame Relay, WAN, ATM, FDDI, DSL, ISDN, HP Openview, Radius, F5, Nessus, security tools and facilities.

Additional Requirements:

- Advanced understanding of Cyber Security and Data Protection.
- Advanced telecommunications and wireless industry knowledge.
- Self Sufficient and Self Motivated.
- Strong written, oral communication and analytic skills.
- Working knowledge of Project Management discipline and process.
- Organization, leadership and facilitation skills.
- Troubleshooting skills.
- Knowledge of common Security Policies/Practices.
- Moderate Security Application knowledge.
- Advanced industry knowledge.
- Advanced knowledge in SOC operations, Vulnerability Management, Incident Handling & Response and Data Protection practices.
- Advanced level of awareness of current attack vectors.

Why You Should Join Us

Join us as we write a new chapter, guided by world-class leadership. Come be a part of an exciting and growing organization where we offer a competitive total compensation, flexible/remote work and with a leadership team committed to fostering an inclusive, collaborative, and transparent organizational culture.

At Syniverse connectedness is at the core of our business. We believe diversity, equity, and inclusion among our employees is crucial t



  • San José, San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world's most connected company. Whether we're developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world's most recognized brands. Eight of the...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global...


  • San José, Costa Rica Equifax A tiempo completo

    As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global organization. While interacting with other teams across Cyber Security you will conduct security investigations and be able to learn and get experience with each incident. The level 1 Security Operations Center (SOC)...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. As a Security Analyst, you will have the opportunity to collaborate to monitor, detect, and respond to security threats along the global...


  • San José, Costa Rica Equifax A tiempo completo

    As a **Cyber Security Vulnerability Analyst **, you are responsible for the security of Equifax’s corporate infrastructure as well as the infrastructure hosting Equifax’s SaaS offerings. **What you’ll do** - Responsible for supporting a global program to identify, analyze, and communicate vulnerabilities including mitigation or remediation...


  • San José, San José, Costa Rica Equifax A tiempo completo

    As a Cyber Security Vulnerability Analyst , you are responsible for the security of Equifax's corporate infrastructure as well as the infrastructure hosting Equifax's SaaS offerings.What you'll do Responsible for supporting a global program to identify, analyze, and communicate vulnerabilities including mitigation or remediation strategies. Develop strong...


  • San Francisco, Heredia, Costa Rica Stryker Corporation A tiempo completo

    Why join Stryker?:Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific.Know someone at Stryker?:Who we Want:- Analytical problem solvers. People who...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.What you'll do Perform analysis and correlation of logs and alerts from multiple sources in order to investigate ongoing security incidents....


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.. **What you’ll do** - Perform analysis and correlation of logs and alerts from multiple sources in order to investigate ongoing security...


  • San José, Costa Rica Equifax A tiempo completo

    **What you’ll do** - Create and implement detection and prevention controls using a range of security tools (SIEM, DLP, IPS/IDS, EDR/Cloud) - Management and implementation of network and security tools to support incident response - Implement controls to identify new attack TTPs and mitigation techniques in support of daily operations - Compile metrics and...

  • Security Operations Lead

    hace 2 semanas


    San José, San José, Costa Rica Microsoft A tiempo completo

    Overview Security is a top priority for our customers in a world full of digital threats and complexity. Microsoft Security aims to create a safer environment for everyone. We are dedicated to transforming security and equipping every user, customer, and developer with a security cloud for ultimate protection with simple solutions. The Microsoft...

  • Security Analyst

    hace 2 semanas


    San José, San José, Costa Rica Smartsheet A tiempo completo

    Cyber Security is an integral part of Smartsheet's corporate culture. At Smartsheet, we believe that it is the responsibility of each and every employee to safeguard information, protect it from unauthorized access, and ensure regulatory compliance. Cyber Security has a significant effect on privacy, consumer trust, external reputation, and it is a priority...


  • San Antonio, Costa Rica Stryker A tiempo completo

    Why join Stryker?We are proud to be named one the World’s Best Workplaces and a Best Workplace for Diversity by Fortune Magazine! Learn more about our award-winning organization by visiting Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards...


  • San Antonio, Costa Rica Stryker A tiempo completo

    Why join Stryker?We are proud to be named one the World’s Best Workplaces and a Best Workplace for Diversity by Fortune Magazine! Learn more about our award-winning organization by visiting Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possibly. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. **What you’ll do** - Create and implement detection and prevention controls using a range of security tools (SIEM, DLP, IPS/IDS, EDR) -...


  • San José, Costa Rica cloudpay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defense for the company’s security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of threats....


  • San José, Costa Rica CloudPay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company’s security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of...

  • Security Risk Analyst

    hace 1 semana


    San José, Costa Rica Catalina Marketing A tiempo completo

    **Why Catalina?** Catalina delivers omni-channel solutions to our customers with a long-standing history of rich data assets, but our _greatest _asset is our people. Our guiding principles set the stage for winning in the markets we serve, and our potential is powerful. When you join the Catalina team, you will be part of an inclusive environment that...

  • Security Operations Lead

    hace 4 semanas


    San Jose, Costa Rica Microsoft A tiempo completo

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with...


  • San José, San José, Costa Rica CloudPay A tiempo completo

    As a security analyst you will form part of a team which is led by a security operations lead you will be the first point of defence for the company's security operations Centre as a fast growing company we face growing threats every day the role of the analyst will be important as they will be the first in dealing with incoming security alerts of...