Security Tools Engineer

hace 2 semanas


San José, Costa Rica Zuora A tiempo completo

Over the past 15 years, we have seen a shift in the focus of business models across every industry - from selling physical products via one-time transactions to monetizing services via ongoing customer (aka subscriber) relationships. This is the "Subscription Economy" a phrase coined by our CEO, Tien Tzuo, he even wrote the book on it: _Subscribed_.

Companies have realized that the path to growth going forward is to establish direct, digital relationships with their customers, and monetize these relationships through an ever growing set of digital services.

**Our vision is simple**:we call it "The World Subscribed." It's the idea that one day every company will join the Subscription Economy - a $1.5 Trillion opportunity by 2025 according to UBS.

**Our mission**: to power the world's best companies to win in the Subscription Economy.

**THE TEAM**

Our Information Technology (IT) team is Zuora's internal engineering organization, responsible for creating technology experiences that connect our teams, drive business alignment and build a stronger, more collaborative work "place." With a cloud-first approach, we empower our global ZEOs with increased productivity and self-service to enable company growth, scale and flexibility while hardening our security and compliance posture.

**THE OPPORTUNITY**

As a Security Tools Engineer at Zuora, you maintain and implement security policies and manage the lifecycle of the security tools that protect our systems. As a Security Tool Engineer, you will collaborate with ZEUS, other Platform, and security teams to enforce the security controls in the infrastructure. In addition, you will run and deploy tools to extend our operational excellence in securing endpoints, offices, data centers, and cloud environments. You'll find work at Zuora to be uniquely rewarding because of our company culture and your great co-workers.

**OUR TECH STACK**:AWS, Azure, GCP, Active Directory, Okta, RSA, OneLogin

**WHAT YOU'LL ACHIEVE**
- Serve as the Subject Matter Expert (SME) for those solutions, maintaining documentation and advising others on their underlying technology and operation
- Build and maintain security tools for internal use that enable the Cyber Fusion Center to operate at scale and speed.
- Operate, troubleshoot, install, and configure endpoint security solutions (e.g. Antivirus, Application Whitelisting, Host Intrusion Prevention and Firewall, Forensic Analysis Tools, Advanced Malware Solutions, IOC Sweepers).
- Responsible for scheduling, testing, and implementing enhancements or new releases of the endpoint security stack
- Coordinate with team members to maintain software and operate solutions.
- Provide regular and effective progress updates to and work closely with management to communicate any delivery risks or issues.
- Write custom scripts to introduce automation and reduce the need for human intervention
- Engage with teams to identify shared problems and develop automation.
- Manage the effectiveness of tooling, rationalizing tools as needed, and identifying new tool needs as necessary.
- Strong operational knowledge of Windows Server, Windows Client, Linux, Mac, iOS, Android Operating Systems
- Ensure the 24x7 availability of the security tools and support the team
- In this role, you'll be responsible for ensuring Zuora's suite of endpoint security tools are deployed on every supported endpoint
- Responsible for scheduling, testing, and implementing enhancements or new releases of the endpoint security stack
- As a member of the Enterprise Security Team, you will be focused on protecting Zuora assets from threats
- Prepare and document standard operating procedures

**WHAT YOU'LL NEED TO BE SUCCESSFUL**
- 8+ years of experience in security tooling, design and maintaining the security tooling suites of products.
- 5+ years of experience understanding of Active Directory Security configuration and compliance settings, Active Directory & LDAP authentication configuration and troubleshooting experience
- 3+ years of experience working in public cloud platforms: AWS, & Azure in a production environment
- Scripting and coding skills with one or more of the following: Bash, & Python.
- In depth understanding of the policies configuration of Endpoint Platform/Endpoint Detection and Response Products.
- Network and host-based Data Loss Prevention (DLP) tools and services.
- Privilege Escalation Technologies (e.g. UAC, LAPS, etc)
- Client Logging Tools and Configuration (e.g. AuditD, NXLog, etc)
- In depth knowledge of Kaseya, Workspace ONE, Jamf, Rapid7, Digital Guardian, 1Password, CyberArk, SentinelOne, and Carbon Black
- Industry certifications are a plus: CISSP, Security+ etc.
- Bachelor's degree in computer science, mathematics, related field or equivalent years of relevant experience

**Benefits**
- Competitive compensation, company equity, and retirement programs
- Medical, dental and vision insurance
- Paid holidays and "wellness" days and company wide winter


  • Mac Security Engineer

    hace 7 días


    San Pedro, Costa Rica CRG Solutions A tiempo completo

    We are seeking a skilled and knowledgeable Mac Security Engineer to join our dynamic team. As a Mac Security Engineer, you will play a critical role in ensuring the security and integrity of our macOS-based systems and infrastructure. Your expertise in Mac system and security architecture will be instrumental in monitoring, detecting, and responding to...

  • Cloud Security Engineer

    hace 4 semanas


    San José, Costa Rica Encora A tiempo completo

    At Encora we are looking for a great talent like you to join our team as the next **Cloud Security Engineer (97)** Would you like to join our great team of engineers? Here we will tell you more about us and the role! **About the role**: **Our Requirement**: - Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related...


  • San José, Costa Rica GSB A tiempo completo

    An important and internationally recognized company is looking for a Cloud Security Engineer, trained to: Advise and follow best practices, ensure cloud environments are configured to meet compliance requirements and prevent the latest security threats, and the continuous vigilance needed to protect against advanced attacks from around the world **Key...

  • Senior Security Engineer

    hace 4 semanas


    San José, Costa Rica TreviPay A tiempo completo

    At TreviPay, we believe loyalty begins at the payment. Thousands of sellers use our global B2B payments and invoicing network to provide choice and convenience to buyers, open new markets and automate accounts receivables. With integrations to top eCommerce and ERP solutions and flexible trade credit options, TreviPay brings 40 years of experience serving...


  • San José, Costa Rica Encora A tiempo completo

    At Encora we are looking for a great talent like you to join our team as the next **_Product Member Security Engineer Senior (5710)_** Would you like to join our great team of engineers? Here we will tell you more about us and the role! **About the role**: As a **_Product Member Security Engineer Senior_** you will be part of a highly skilled technology...


  • San José, Costa Rica VS-Staffing A tiempo completo

    **Application Security Engineer - Remote Costa Rica** Location: Costa Rica **Role**: We are looking for an experienced Application Security Engineer to join us! As an Application Security Engineer, you will work as a part of our security engineering team, and you will collaborate with other IT professionals to ensure that user data is protected. **What we...


  • San José, Costa Rica Splunk Inc A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...

  • Devsecops Engineer

    hace 2 semanas


    San José, Costa Rica Splunk A tiempo completo

    **About Splunk**: Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. Splunk is a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most meaningfully, to each...


  • San José, Costa Rica Splunk A tiempo completo

    Security Sustainability is responsible for maintaining the overall security posture and the improvement of security services operating in both our IT and cloud environments. We are security and software engineers who engage with product and infrastructure teams at every level, helping address a litany of security challenges. Our goal is to make the Splunk...


  • San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success. Learn...


  • San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our disruptive new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most meaningfully to each other’s success....


  • San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our disruptive new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success....


  • San José, Costa Rica Splunk Inc A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success....


  • San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success....


  • San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success. Learn...


  • San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success. Learn...

  • Security Engineer Ii

    hace 4 días


    San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world’s most connected company. Whether we’re developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world’s most recognized brands. Eight...

  • Security Program Manager

    hace 4 semanas


    San José, Costa Rica Fragomen A tiempo completo

    Job Description The Security Program Manager - EPMO, accountable for the success of strategic projects of high complexity within the Security Portfolio. Engages resources across the firm and supports multiple projects. Eager to the learn the business and works with cross-functional teams in planning and executing the delivery of project(s). Leverages...

  • Senior Specialist

    hace 3 semanas


    San José, Costa Rica Larsen & Toubro Infotech Ltd A tiempo completo

    Senior Specialist - CyberSecurity Job Req Id: 1290776 "The Senior Application Security Engineer is a technical subject matter expert for multiple areas of application and product security. The Senior Application Security Engineer is responsible for performing design reviews, technical security assessments, and code reviews to highlight risk and help...