Security Risk Analyst

hace 4 semanas


San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

Splunk is the leader in big data and machine learning analytics, with a significant presence in the cybersecurity market. Join us as we pursue our disruptive vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. Learn more about Splunk careers and how you can become a part of our journey

**About the role**:
Splunk Global Security (SGS) is growing our Security Trust Office and Risk Management program, and we are looking for a Security Risk Analyst. In this role you will support the Risk Management team by participating in performance of risk assessments and analysis of Splunk information systems, networks, and related processes. You will record, track and monitor risks and work directly with technical and managerial staff to communicate the results of assessments. The primary goal of the Security Risk Analyst is to inform and support our internal partners and empower them to make informed decisions in order to manage the risk in alignment with their business objectives and risk appetite.

**Responsibilities include**:

- Participate in ongoing security assessments to ensure appropriate risks are adequately mitigated
- Identifying, tracking and communicating progress, milestones, deliverables for the Risk Management team
- Assist with development and maintenance of risk management procedures
- Maintain strong cross company working relationships with individuals and business units

**Qualifications**:

- Bachelor's degree or equivalent work experience required
- Security or Risk-related certifications such as CISSP, CRISC, CISM, CISSP, CISA, etc.
- 2+ years of professional experience with technical risk management, audit and/or compliance
- Experience with Splunk products is a plus
- Excellent written and verbal communication skills
- Experience working with collaboration and ticketing systems such as Jira, Confluence, ServiceNow
- Experience with regulatory compliance, including risk management frameworks (e.g., NIST CSF/RMF, ISO2700x/31000) preferred


  • Security Risk Analyst

    hace 2 semanas


    San José, Costa Rica Catalina Marketing A tiempo completo

    **Why Catalina?** Catalina delivers omni-channel solutions to our customers with a long-standing history of rich data assets, but our _greatest _asset is our people. Our guiding principles set the stage for winning in the markets we serve, and our potential is powerful. When you join the Catalina team, you will be part of an inclusive environment that...

  • Security Risk Analyst

    hace 3 semanas


    San José, San José, Costa Rica Catalina Marketing A tiempo completo

    Why Catalina? Catalina delivers omni-channel solutions to our customers with a long-standing history of rich data assets, but our _greatest _asset is our people. Our guiding principles set the stage for winning in the markets we serve, and our potential is powerful. When you join the Catalina team, you will be part of an inclusive environment that embraces...

  • Security Risk Analyst

    hace 3 semanas


    San José, San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Splunk is the leader in big data and machine learning analytics, with a significant presence in the cybersecurity market. Join us as we pursue our disruptive vision to make machine data accessible, usable, and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities for a suite of modern applications, API's and services. The Security Analyst will play a critical role in safeguarding the integrity and resilience of EVH's suite of products and services.Key...


  • San José, Costa Rica Equifax A tiempo completo

    As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global organization. While interacting with other teams across Cyber Security you will conduct security investigations and be able to learn and get experience with each incident. The level 1 Security Operations Center (SOC)...


  • San José, San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you.As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global...


  • San José, San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian's modern cloud-based infrastructure. Key...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. As a Security Analyst, you will have the opportunity to collaborate to monitor, detect, and respond to security threats along the global...

  • Governance Risk

    hace 1 semana


    San José, Costa Rica Mondelēz International A tiempo completo

    **Are You Ready to Make It Happen at Mondelēz International?** **Join our Mission to Lead the Future of Snacking. Make It Uniquely Yours.** You work with the information security team as a competent and experienced information security and compliance specialist. **How you will contribute** **What you will bring** A desire to drive your future and...


  • San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a **Security Analyst **focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian’s modern cloud-based infrastructure. **Key...


  • San José, San José, Costa Rica DXC Technology A tiempo completo

    Job specifics/responsibilities: Receive input from various event sources, investigate it for unusual and potentially malicious behavior that may indicate security incidents, and escalate any suspicious activity or anomalies to the Tier 2 SIRCC Analyst team; During security incidents, liaise with the Tier 2 SIRCC Analyst and Tier 3 Incident Coordinator teams...


  • San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities of a modern technology cloud first environment. The Security Analyst will play a critical role in safeguarding the integrity and resilience of Experian’s modern cloud-based infrastructure. ? Key...


  • San José, Costa Rica GSB A tiempo completo

    We are seeking a motivated professional to join its information security operations team as a Security Analyst focused on managing risks and vulnerabilities for a suite of modern applications, API’s and services. The Security Analyst will play a critical role in safeguarding the integrity and resilience of EVH’s suite of products and services. ? Key...


  • San José, Costa Rica Equifax A tiempo completo

    As a **Cyber Security Vulnerability Analyst **, you are responsible for the security of Equifax’s corporate infrastructure as well as the infrastructure hosting Equifax’s SaaS offerings. **What you’ll do** - Responsible for supporting a global program to identify, analyze, and communicate vulnerabilities including mitigation or remediation...


  • San José, Costa Rica Equifax A tiempo completo

    Reporting to the Security Compliance Manager, the Security Compliance Analyst is a key member of the Security, Governance and Compliance team. This position is focused on PCI and SOC1/SOC2 compliance, working across multiple business units and markets globally to ensure and deliver upon our annual compliance assessments and improve our security compliance...


  • San Francisco, Heredia, Costa Rica TTEC A tiempo completo

    Security Operations Analyst - Remote, Costa RicaOur Enterprise Services organization is the machine behind our market-facing product and solution areas, enabling each of our segments to deliver for our clients. Whether Information Technology, Finance, Accounting, Tax or Treasury, Supply Chain or Legal, Marketing, or one of our Human Capital team members, we...

  • Governance Risk

    hace 3 semanas


    San José, San José, Costa Rica Mondelēz International A tiempo completo

    Are You Ready to Make It Happen at Mondelēz International?Join our Mission to Lead the Future of Snacking. Make It Uniquely Yours.You work with the information security team as a competent and experienced information security and compliance specialist.How you will contributeWhat you will bringA desire to drive your future and accelerate your career.You will...

  • Security Consultant-risk

    hace 3 semanas


    San Francisco, Heredia, Costa Rica IBM A tiempo completo

    IntroductionIn this role, you'll work in one of our IBM Consulting Client Innovation Centers (Delivery Centers), where we deliver deep technical and industry expertise to a wide range of public and private sector clients around the world. Our delivery centers offer our clients locally based skills and technical expertise to drive innovation and adoption of...


  • San José, San José, Costa Rica Equifax A tiempo completo

    As a Cyber Security Vulnerability Analyst , you are responsible for the security of Equifax's corporate infrastructure as well as the infrastructure hosting Equifax's SaaS offerings.What you'll do Responsible for supporting a global program to identify, analyze, and communicate vulnerabilities including mitigation or remediation strategies. Develop strong...


  • San José, San José, Costa Rica Arkose Labs - Costa Rica A tiempo completo

    The mission of Arkose Labs is to create an online environment where all consumers are protected from online spam and abuse. Recognized by G2 as the 2023 Leader in Bot Detection and Mitigation, with the highest score in customer satisfaction and largest market presence four quarters running, Arkose Labs offers the world's first $1M warranties for credential...