Senior Security Engineer

hace 3 semanas


San José, Costa Rica TreviPay A tiempo completo

At TreviPay, we believe loyalty begins at the payment. Thousands of sellers use our global B2B payments and invoicing network to provide choice and convenience to buyers, open new markets and automate accounts receivables. With integrations to top eCommerce and ERP solutions and flexible trade credit options, TreviPay brings 40 years of experience serving leaders in manufacturing, retail and transportation.

The Security Operations Engineer will:

- Research, identify, and assess information security threats, alerts, anomalous activities, and vulnerabilities.
- Threat hunting to identify potentially malicious or anomalous activity to create proactive alerts
- Automate elements of security, detection, and remediation
- Identify, prioritize, and develop both automated and manual playbooks for threat response and indicators of compromise
- Undertake professional development and research the latest in security, detection, and automation techniques
- Demonstrate a commitment to teamwork and the maintenance of a collaborative work environment
- Gather, communicate, and manage issues and risks related to threat detection and response
- Build capabilities supporting the response to incidents, alerts, and threats
- Conduct investigations by analyzing logs and various other sources
- Drive continuous improvement through measurement and monitoring
- Remain abreast of technological change as it relates to infrastructure, deployments, performance, monitoring, log aggregation, and alerting

Experience
- 5+ years’ experience with security operations, forensics, incident detection, and response
- Previous experience as a Security Operations or Incident Response Engineer is a must
- Developing, updating, and managing manual and automated response playbooks and processes
- Partnering with the red team to understand, analyze and perform a gap analysis of the attack chain
- Experience in malware analysis, threat intelligence, forensics, or penetration testing

Technical Expertise
- Strong to deep experience working with Microsoft O365/Defender products and solutions
- Fluency with Windows, macOS, and Linux operation systems
- Cloud services like Amazon Web Services, Azure, or Google Cloud
- Container platforms, including Docker, Kubernetes, or Swarm
- Logging, SOAR, SIEM, IPS/IDS, EDR, and other common toolsets related to IR
- Automation via scripting and configuration management tools (Puppet, Chef, Salt, or similar)
- Knowledge of at least one scripting language (Python, Perl, Ruby, etc.)
- Git version control systems

Why you will love working at TreviPay
- Competitive salary
- Paid parental leave
- Generous paid time off
- Medical, dental, vision, FSA, Life/AD&D, long and short term disability
- 401K matching
- Employee referral program

At TreviPay we believe:

- in saying yes to unique and challenging requirements
- empowered team members are creative team members
- our products make the customer’s day just a little bit better
- work/life balance makes us all more effective
- TreviPay is an Equal Opportunity and Affirmative Action Employer. We welcome all veterans and disabled applicants._



  • San José, Costa Rica GSB A tiempo completo

    An important and internationally recognized company is looking for a Senior Cyber Security Engineer, trained to: •Responsible for completing proof-of-concept evaluations for such data protection, classification and discovery toolsets, and subsequent implementation of the chosen tools. In collaboration with other Cybersecurity, Human Resources, Legal,...


  • San José, San José, Costa Rica VS-Staffing A tiempo completo

    Application Security Engineer - Remote Costa RicaLocation: Costa RicaRole:We are looking for an experienced Application Security Engineer to join us As an Application Security Engineer, you will work as a part of our security engineering team, and you will collaborate with other IT professionals to ensure that user data is protected.What we are looking for:...


  • San José, Costa Rica Encora A tiempo completo

    At Encora we are looking for a great talent like you to join our team as the next **_Product Member Security Engineer Senior (5710)_** Would you like to join our great team of engineers? Here we will tell you more about us and the role! **About the role**: As a **_Product Member Security Engineer Senior_** you will be part of a highly skilled technology...


  • San Francisco, Heredia, Costa Rica BMA Group A tiempo completo

    Job Title:Senior Application Security EngineerJob Category:ProfessionalDepartment/Group:Security EngineeringPosition Type:Full timeLocation:Remote, Costa RicaReports to:Engineering ManagerSenior Application Security EngineerWhat you'll be doingResponsibilities: Collaborate with software engineers and leadership to address security risks and provide...

  • Security Engineer

    hace 3 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionAbout the Role: Fragomen, a top-tier legal firm and leading global immigration services provider, is looking for a skilled Security Engineer specializing in Application Security & DevSecOps to join their talented Cyber Security team. This senior-level role is located at Fragomen's Immigration Technology Innovation Lab, where cutting-edge...


  • San José, Costa Rica GSB A tiempo completo

    An important and internationally recognized company is looking for a Cloud Security Engineer, trained to: Advise and follow best practices, ensure cloud environments are configured to meet compliance requirements and prevent the latest security threats, and the continuous vigilance needed to protect against advanced attacks from around the world **Key...


  • San José, Costa Rica GSB A tiempo completo

    An important and internationally recognized company is looking for a Cloud Security Engineer, trained to: • Advise and follow best practices, ensure cloud environments are configured to meet compliance requirements and prevent the latest security threats, and the continuous vigilance needed to protect against advanced attacks from around the world •This...


  • San José, Costa Rica VS-Staffing A tiempo completo

    **Application Security Engineer - Remote Costa Rica** Location: Costa Rica **Role**: We are looking for an experienced Application Security Engineer to join us! As an Application Security Engineer, you will work as a part of our security engineering team, and you will collaborate with other IT professionals to ensure that user data is protected. **What we...


  • San José, Costa Rica GSB A tiempo completo

    An important and internationally recognized company is looking for a Cloud Security Engineer, trained to: Advise and follow best practices, ensure cloud environments are configured to meet compliance requirements and prevent the latest security threats, and the continuous vigilance needed to protect against advanced attacks from around the world **Key...


  • San José, Costa Rica Splunk A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...

  • Security Engineer

    hace 1 mes


    San José, Costa Rica Fragomen A tiempo completo

    Job Description About the Role: Fragomen, an AmLaw 100 Firm and the leading global immigration services provider, is seeking a Security Engineer – Application Security & DevSecOps to join our talented Cyber Security team. This senior-level position is based in Fragomen's Immigration Technology Innovation Lab. Our industry-leading, immigration-specific...

  • Product Security Engineer

    hace 2 semanas


    San José, Costa Rica Splunk A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...

  • Mac Security Engineer

    hace 3 semanas


    San José, San José, Costa Rica CRG Solutions A tiempo completo

    We are seeking a skilled and knowledgeable Mac Security Engineer to join our dynamic team. As a Mac Security Engineer, you will play a critical role in ensuring the security and integrity of our macOS-based systems and infrastructure. Your expertise in Mac system and security architecture will be instrumental in monitoring, detecting, and responding to...

  • Cloud Security Engineer

    hace 3 semanas


    San José, Costa Rica Encora A tiempo completo

    At Encora we are looking for a great talent like you to join our team as the next **Cloud Security Engineer (97)** Would you like to join our great team of engineers? Here we will tell you more about us and the role! **About the role**: **Our Requirement**: - Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related...

  • Security Engineer

    hace 3 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionA professional, who is passionate about security, capable of effecting change, and ready to take on new challenges, is what we seek. You will be joining a small team of Security Engineers who help make security a distinguishing factor in our immigration software and service offerings. An individual in this role would work closely with...

  • Mac Security Engineer

    hace 2 meses


    San Pedro, Costa Rica CRG Solutions A tiempo completo

    We are seeking a skilled and knowledgeable Mac Security Engineer to join our dynamic team. As a Mac Security Engineer, you will play a critical role in ensuring the security and integrity of our macOS-based systems and infrastructure. Your expertise in Mac system and security architecture will be instrumental in monitoring, detecting, and responding to...

  • Senior Security Engineer

    hace 3 semanas


    San José, Costa Rica Microsoft A tiempo completo

    **Responsibilities**: **Qualifications**: **Required/Minimum Qualifications**: 5+ years of experience in software development lifecycle, large-scale computing, modeling, cyber security, anomaly detection, Security Operations Center (SOC) detection, threat analytics, security incident and event management (SIEM), information technology (IT), and operations...


  • San José, Costa Rica Splunk Inc A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success....


  • San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our innovative new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success....