Cyber Incident Response Lead

hace 1 semana


San Francisco, Heredia, Costa Rica Experian A tiempo completo
Job Title: Cyber Incident Response Lead

Experian is seeking a highly skilled Cyber Incident Response Lead to join our Global Cyber Incident Response Team (GCIRT). As a key member of our team, you will be responsible for responding to, containing, escalating, investigating, and coordinating the mitigation of security events relative to anomalies detected and escalated by the Cyber Fusion Centre (CFC) according to Experian's Incident Response Plan.

Key Responsibilities:
  • Respond to security incidents and alerts associated with threats, intrusions, and compromises per Service Level Objective (SLO).
  • Manage multiple cases related to security incidents throughout the incident response lifecycle, including analysis, containment, eradication, recovery, and lessons learned.
  • Identify best methods to contain, eradicate, and recover from a variety of security incidents and provide recommendations to prevent future incidents.
  • Coordinate successful conclusion of security incidents according to process and procedures.
  • Escalate severe incidents according to Experian's Incident Response Plan.
  • Maintain all case documentation, including notes, analysis findings, containment steps, and root cause for each assigned security incident.
  • Maintain a foundational understanding of common operating systems, networking, and security technologies.
  • Interpret device and application logs from various sources to identify root cause and determine next steps for containment, eradication, and recovery.
  • Follow all documented GCIRT guides, standards, processes, and procedures.
  • Frequently participate in the CFC Weekly Lessons Learned Meetings and contribute to the CFC Weekly Meeting Lessons Learned.
  • Maintain GCIRT Shift Logs for the period worked and verify Shift Logs are completed and accurate by L1 analysts.
  • All assigned security incidents must be reviewed, updated, and documented at least every three business days.
  • Coordinate coverage for any cases that need updates while out on leave or holiday.
  • Incident updates or contact with end-users must be done every 24 hours and documented case notes.
  • Maintain assigned case load and move incidents through each phase of the IR Lifecycle with a goal to complete cases within five business days.
  • Follow case hand-off procedure and assist other GCIRT Team Members with their caseload while they are off shift.
  • Provide advanced support to other GCIRT Analysts and mentor them.
  • Lead local resources to ensure the team meets SLOs and follow Incident Response Process, Procedures & Guides.
  • Work with GCIRT team to resolve any case discrepancies or breach of SLOs.
Qualifications:
  • Bachelor's Degree in Computer Science, Computer Engineering, Information Security, or a related field.
  • 6+ years of experience working within a Security Operations Center or Cyber Security Incident Response Team.
  • Prefer candidate with Cloud Incident Response experience (AWS/Azure/GCP).
  • Must have at least one certification involving incident response, ethical hacking, or cyber security (i.e. GCIH, GCFR, E|CEH, E|CIH).
  • Exhibit skills using common Incident Response and Security Monitoring applications such as SIEM (Splunk), EDR (FireEye HX, CrowdStrike Falcon, McAfee mVision EDR.), WAF, IPS.
  • Demonstrate knowledge of Incident Response and Investigative Methodology.
  • Hold one Security Management certification (i.e. ISC2 CISSP, CISM.) or obtain such within the first two years as a Cyber Incident Response Lead.
  • Must have competent English speaking, reading, and writing skills.
  • Must work well with a global team-oriented environment.
Additional Information:

This is a permanent home-based role in Costa Rica. No relocation available.

Our benefits include medical, life, and dental insurance, Asociacion Solidarista, International Share Save Plan, Flex Work, Work from home, Paid time off, Annual Performance Bonus, Education Reimbursement, Family Bonding, Bereavement Leave, Referral Program, and more.

Experian is proud to be an Equal Opportunity and Affirmative Action employer. Innovation is an important part of Experian's DNA and practices, and our diverse workforce drives our success. Everyone can succeed at Experian and bring their whole self to work, irrespective of their gender, ethnicity, religion, color, sexuality, physical ability, or age. If you have a disability or special need that requires accommodation, please let us know at the earliest opportunity.

#LI-Remote



  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Cyber Incident Response Team LeadAbout the RoleWe are seeking a highly skilled Cyber Incident Response Team Lead to join our Global Cyber Security team at Experian. As a key member of our team, you will be responsible for leading our Cyber Incident Response efforts, ensuring the swift and effective response to security incidents, and driving the team's...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    About the RoleWe are seeking a highly skilled Cyber Security Incident Response Lead to join our team at Experian. As a key member of our Global Cyber Incident Response Team, you will play a critical role in responding to and managing security incidents that impact our business.Key ResponsibilitiesIncident Response: Respond to and manage security incidents in...

  • Endpoint Security Lead

    hace 3 semanas


    San Francisco, Heredia, Costa Rica Experian A tiempo completo

    About Experian's Endpoint Security TeamWe are seeking a highly skilled and experienced Endpoint Security Lead to join our team at Experian. As a key member of our security operations team, you will play a pivotal role in ensuring the security and integrity of our organization's systems and data.Key Responsibilities:Technical Leadership: Provide technical...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Job DescriptionExperian is a leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses, and society. We are proud to be recognized as one of the 100 Best Companies to work for by FORTUNE and one of the 100 World's Most Innovative Companies by Forbes Magazine.Key ResponsibilitiesAnalyze and...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    About the RoleWe are seeking a highly experienced and skilled Cyber Security Project Manager to lead our IT security projects. As a key member of our team, you will be responsible for managing multiple simultaneous global projects, ensuring they are completed within the deadline and meeting the required standards.Key ResponsibilitiesProject Management:...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Job Title: IT Security Project Manager LeadWe are seeking an experienced IT Security Project Manager Lead to join our team at Experian. As a key member of our project management team, you will be responsible for leading multiple simultaneous global projects, with a strong understanding in information/Cyber Security and Technology projects.Key...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Job Title: Endpoint Security TechLeadAbout the Role:We are seeking an experienced Endpoint Security TechLead to join our team at Experian. As a key member of our security team, you will play a pivotal role in ensuring the security of our organization's systems.Responsibilities:Technical Leadership: Lead endpoint security initiatives and provide guidance to...

  • Data Breach Manager

    hace 3 semanas


    San Francisco, Heredia, Costa Rica Experian A tiempo completo

    About the RoleWe are seeking a highly skilled and experienced professional to join our team as a Data Breach Manager. As a key member of our incident response team, you will be responsible for managing and advising clients through data breach incidents, providing guidance on breach response best practices, and supporting clients in developing their incident...

  • SIEM Sentinel Engineer

    hace 2 semanas


    San Francisco, Heredia, Costa Rica 1170 Kyndryl Costa Rica, Sociedad de Responsabilidad Limitada A tiempo completo

    About UsAt 1170 Kyndryl Costa Rica, Sociedad de Responsabilidad Limitada, we design, build, manage, and modernize mission-critical technology systems that the world depends on every day. Our company is committed to building a more equitable, inclusive world for our employees, customers, and communities.The RoleWe are seeking a highly skilled SIEM Sentinel...


  • San Francisco, Heredia, Costa Rica Moody's A tiempo completo

    Job SummaryWe are seeking a highly skilled Technology Risk Analyst (Systems Engineer) to join our Technology Risk Management team. As an integral part of our team, you will contribute to the identification and monitoring of TSG controls, partnering with technology risk colleagues across all Moody's business units.Key ResponsibilitiesCollaborate with process...


  • San Francisco, Heredia, Costa Rica 1170 Kyndryl Costa Rica, Sociedad de Responsabilidad Limitada A tiempo completo

    About UsAt 1170 Kyndryl Costa Rica, Sociedad de Responsabilidad Limitada, we design, build, manage, and modernize mission-critical technology systems that the world depends on every day. Our company is committed to building a more equitable, inclusive world for our employees, customers, and communities.The RoleWe are seeking a highly skilled Senior...

  • SIEM Sentinel Engineer

    hace 6 días


    San Francisco, Heredia, Costa Rica 1170 Kyndryl Costa Rica, Sociedad de Responsabilidad Limitada A tiempo completo

    About the RoleWe are seeking a highly skilled SIEM Sentinel Engineer to join our team at Kyndryl. As a key member of our security operations team, you will play a critical role in designing, implementing, and managing our Security Information and Event Management (SIEM) system using Microsoft Sentinel.Key ResponsibilitiesConfigure and optimize Microsoft...

  • Senior DevOps Engineer

    hace 3 semanas


    San Francisco, Heredia, Costa Rica GFT Technologies SE A tiempo completo

    Job Overview:GFT Technologies SE is seeking a highly skilled Senior DevOps Engineer to join our team. As a key member of our production support team, you will be responsible for the operation and security of our electronic trading venue.About the Role:Design and implement pipeline automation to support a full CI/CD lifecycle.Identify operational issues,...

  • Senior DevOps Engineer

    hace 1 semana


    San Francisco, Heredia, Costa Rica GFT Technologies SE A tiempo completo

    About the Role:We are seeking a highly skilled Senior DevOps Engineer to join our team at GFT Technologies SE. As a key member of our production support team, you will be responsible for designing and implementing pipeline automation to support a full CI/CD lifecycle.A Day in this Role:Operate our firm's trading platform in AWSDesign and implement pipeline...


  • San Francisco, Heredia, Costa Rica Experian A tiempo completo

    Job Title: Senior Information Security SpecialistExperian is seeking a highly skilled Senior Information Security Specialist to join our Global Security Office (EGSO) team. As a key member of our Client Security Assurance team, you will play a critical role in ensuring the security of our clients' data and systems.Key Responsibilities:Manage client audits,...

  • Sales Professional

    hace 1 semana


    San Francisco, Heredia, Costa Rica InterSources Inc. A tiempo completo

    Job Title: Sales HunterInterSources Inc. is seeking a highly motivated and experienced Sales Hunter to join our internal Kasm Sales Team. This role is pivotal for driving outbound sales efforts and generating leads for our services.Key Responsibilities:Lead Generation: Identify and generate leads through outbound efforts using provided tools and personal...

  • Sales Professional

    hace 6 días


    San Francisco, Heredia, Costa Rica InterSources Inc. A tiempo completo

    Job Title: Sales HunterInterSources Inc. is seeking a highly motivated and results-driven Sales Hunter to join our internal Kasm Sales Team. This role is pivotal for driving outbound sales efforts and generating leads for our services.Key Responsibilities:Lead Generation: Identify and generate leads through outbound efforts using provided tools and personal...


  • San Francisco, Heredia, Costa Rica Moody's A tiempo completo

    Job Title: Senior Vice President Capability Center Country HeadThe Senior Vice President Capability Center, Costa Rica Country Head will be responsible for leading the execution of the Capability Center Strategy and local leadership objectives in Costa Rica. This includes partnering with business and corporate function leaders as a trusted partner to...


  • San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun, and most importantly to each other’s success. Learn more about...


  • San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world’s most connected company. Whether we’re developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward.Which is why we work with some of the world’s most recognized brands. Eight...


  • San José, Costa Rica Syniverse A tiempo completo

    Syniverse is the world’s most connected company. Whether we’re developing the technology that enables intelligent cars to safely react to traffic changes or freeing travelers to explore by keeping their devices online wherever they go, we believe in leading the world forward. Which is why we work with some of the world’s most recognized brands. Eight...


  • San José, Costa Rica Equifax A tiempo completo

    As a Security Analyst, you will have the opportunity to collaborate to monitor, detect and respond to security threats along the global organization. While interacting with other teams across Cyber Security you will conduct security investigations and be able to learn and get experience with each incident. The level 1 Security Operations Center (SOC)...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. As a Security Analyst, you will have the opportunity to collaborate to monitor, detect, and respond to security threats along the global...


  • San José, Costa Rica Equifax A tiempo completo

    **What you’ll do** - Create and implement detection and prevention controls using a range of security tools (SIEM, DLP, IPS/IDS, EDR/Cloud) - Management and implementation of network and security tools to support incident response - Implement controls to identify new attack TTPs and mitigation techniques in support of daily operations - Compile metrics and...


  • San José, San José, Costa Rica Syniverse A tiempo completo

    About Syniverse Syniverse stands as a leader in global connectivity. Our innovations empower industries, from enabling smart vehicles to ensuring seamless communication for travelers worldwide. We partner with esteemed brands, including eight of the top ten banks and four of the five leading global tech firms, providing our exceptional workforce with a...


  • San José, San José, Costa Rica Syniverse A tiempo completo

    About Syniverse Syniverse stands as a leader in global connectivity. Our innovative technology empowers various sectors, from intelligent automotive systems to seamless global communication for travelers. We partner with some of the most esteemed brands, including top financial institutions and leading technology firms, ensuring our workforce thrives in...


  • San José, San José, Costa Rica Syniverse A tiempo completo

    About Syniverse Syniverse stands as a leader in global connectivity. Our innovations drive technology that empowers intelligent systems, ensuring seamless communication for travelers and businesses alike. We partner with some of the most esteemed brands across various sectors, including major financial institutions and leading technology firms, to...


  • San Pedro, Costa Rica CRG Solutions A tiempo completo

    DFIR and Malware analyst Short description: The Digital Forensics & Incident Response investigator will handle cyber-attacks and data breaches investigations involving internal or external threat. The investigator will conduct an end-to-end investigation including Malware Analysis to reveal the big picture and protect any of the company's worldwide clients...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possibly. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. **What you’ll do** - Create and implement detection and prevention controls using a range of security tools (SIEM, DLP, IPS/IDS, EDR) -...


  • San José, San José, Costa Rica Splunk Inc A tiempo completo

    Splunk Global Technical Support: Rapid Response Team ManagerSplunk Inc is seeking a highly skilled and experienced Rapid Response Team Manager to join our Global Technical Support team. As a key member of our team, you will be responsible for providing day-to-day leadership, mentoring, and guidance to our Rapid Response Team (RRT). The RRT is responsible for...


  • San José, Costa Rica Microsoft A tiempo completo

    Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with end-to-end, simplified...


  • San José, Costa Rica Splunk Inc A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San Jose, Costa Rica Microsoft A tiempo completo

    Overview Security represents the most critical priorities for our customers in a world awash in digital threats, regulatory scrutiny, and estate complexity. Microsoft Security aspires to make the world a safer place for all. We want to reshape security and empower every user, customer, and developer with a security cloud that protects them with...


  • San José, Costa Rica VS-Staffing A tiempo completo

    We are looking for a **Senior Cybersecurity Analyst (Tier-2 SOC)** to support cyber defense operations in a multi-tenant Managed Detection and Response (MDR) environment. This position is focused on cybersecurity monitoring & analysis as part of a comprehensive Security Operations Center (SOC). **What You will do** Monitor and conduct analysis of security...


  • San José, Costa Rica Microsoft A tiempo completo

    **Responsibilities**: **Qualifications**: **Required/Minimum Qualifications**: 5+ years of experience in software development lifecycle, large-scale computing, modeling, cyber security, anomaly detection, Security Operations Center (SOC) detection, threat analytics, security incident and event management (SIEM), information technology (IT), and operations...


  • San Antonio, Costa Rica Stryker Corporation A tiempo completo

    **Why join Stryker?**: Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location specific. **Know someone at Stryker?**: The CCI SOC Lead Analyst is responsible...


  • San José, San José, Costa Rica Microsoft A tiempo completo

    Position Overview In an era marked by digital threats and complexities, security remains a paramount concern for our clients. Microsoft Security is dedicated to fostering a safer digital landscape for all. Our mission is to transform security practices and empower every user, customer, and developer with a comprehensive security cloud that offers robust...


  • San José, Costa Rica Pfizer A tiempo completo

    ROLE SUMMARY The Pfizer Global Information Security (GIS) organization protects critical information assets by employing world-class talent, implementing top security controls, providing outstanding leadership, and maintaining a culture of colleague empowerment that supports Pfizer’s mission of delivering breakthroughs that change patients’ lives. GIS...