SIEM Sentinel Engineer

hace 2 semanas


San Francisco, Heredia, Costa Rica 1170 Kyndryl Costa Rica, Sociedad de Responsabilidad Limitada A tiempo completo

About Us

At 1170 Kyndryl Costa Rica, Sociedad de Responsabilidad Limitada, we design, build, manage, and modernize mission-critical technology systems that the world depends on every day. Our company is committed to building a more equitable, inclusive world for our employees, customers, and communities.

The Role

We are seeking a highly skilled SIEM Sentinel Engineer to join our team. As a SIEM Sentinel Engineer, you will play a crucial role in enabling and securing our customer organizations, cultures, and ecosystems. You will be responsible for designing, implementing, and managing the Security Information and Event Management (SIEM) system using Microsoft Sentinel.

Key Responsibilities

  • Deploy and configure Microsoft Sentinel to monitor and analyze security events and incidents across the organization's IT environment.
  • Analyze security logs and alerts to detect, investigate, and respond to potential security threats and incidents.
  • Collaborate with security operations teams to ensure timely and effective resolution of security incidents.
  • Create and manage custom detection rules, queries, and analytics within Sentinel to enhance threat detection capabilities.
  • Monitor and optimize the performance of Microsoft Sentinel to ensure efficient data processing and analysis.
  • Communicate vulnerability findings and mitigation strategies to technical and non-technical stakeholders.
  • Support incident response efforts related to vulnerabilities and security breaches.
  • Document SIEM configurations, processes, and incident response procedures.

Requirements

  • Technical Expertise: Extensive experience with Microsoft Sentinel or similar SIEM solutions (e.g., Splunk, QRadar).
  • English Advanced.
  • Must Certifications: Microsoft Sentinel, Relevant certifications such as Microsoft Certified: Azure Security Engineer Associate, Certified Information Systems Security Professional (CISSP), or Certified Ethical Hacker (CEH) are desirable.
  • Experience: 4-5 years of experience.

About You

We are looking for a customer-focused individual who prioritizes customer success in their work. You should have a growth mindset, be keen to drive your own personal and professional development, and be naturally inclusive in how you work with others.

What We Offer

We invest heavily in our employees, providing access to state-of-the-art resources, Fortune 100 clients, and opportunities for innovation, building new capabilities, new relationships, new processes, and new value. We care about your well-being and offer benefits that give you choice, reflect the diversity of our employees, and support you and your family through the moments that matter.


  • SIEM Sentinel Engineer

    hace 6 días


    San Francisco, Heredia, Costa Rica 1170 Kyndryl Costa Rica, Sociedad de Responsabilidad Limitada A tiempo completo

    About the RoleWe are seeking a highly skilled SIEM Sentinel Engineer to join our team at Kyndryl. As a key member of our security operations team, you will play a critical role in designing, implementing, and managing our Security Information and Event Management (SIEM) system using Microsoft Sentinel.Key ResponsibilitiesConfigure and optimize Microsoft...


  • San José, Costa Rica VS-Staffing A tiempo completo

    **Job Description - Business Apps Support Engineer (SIEM Resident SME)** **Title**: Business Apps Support Engineer (SIEM Resident SME) **Location**: Remote, based in Costa Rica **Job Overview**: **Key responsibilities include**: - Performance tuning and optimization of our Splunk Cloud infrastructure to improve search speed, storage efficiency, and...


  • San José, Costa Rica Auto Mercado A tiempo completo

    Salvaguardar los activos de información de la organización y garantizar la integridad, confidencialidad y disponibilidad de los datos; diseñando, planeado, implementando y manteniendo políticas, procedimientos y controles en los datos. Liderar iniciativas para mitigar riesgos cibernéticos, proteger contra amenazas emergentes y fortalecer la postura de...


  • San José, Costa Rica Hitachi Solutions Ltd A tiempo completo

    **Company Description** **Hitachi Solutions is a global solutions integrator passionate about designing, developing, and delivering cutting edge cloud solutions to help our clients innovative across their entire business. Our firm develops the business services and technology powering some of the products you use every day - and is closely aligned with...

  • Cybersecurity Engineer

    hace 4 meses


    San Pedro, Costa Rica CRG Solutions A tiempo completo

    **Requirements**: - Fluent in English - 1-3 years of experience as a Security Engineer - Hands-on experience with Linux, UNIX, and Windows security features and system administration - Demonstrable experience and achievements as a systems administrator - Desired: Experience with PowerBi - Experience implementing and maintaining security controls and tools -...


  • San José, Costa Rica Equifax A tiempo completo

    **What you’ll do** - Create and implement detection and prevention controls using a range of security tools (SIEM, DLP, IPS/IDS, EDR/Cloud) - Management and implementation of network and security tools to support incident response - Implement controls to identify new attack TTPs and mitigation techniques in support of daily operations - Compile metrics and...


  • San José, Costa Rica Splunk Inc A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possibly. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. **What you’ll do** - Create and implement detection and prevention controls using a range of security tools (SIEM, DLP, IPS/IDS, EDR) -...


  • San José, Costa Rica Microsoft A tiempo completo

    **Responsibilities**: **Qualifications**: **Required/Minimum Qualifications**: 5+ years of experience in software development lifecycle, large-scale computing, modeling, cyber security, anomaly detection, Security Operations Center (SOC) detection, threat analytics, security incident and event management (SIEM), information technology (IT), and operations...


  • San José, Costa Rica TreviPay A tiempo completo

    At TreviPay, we believe loyalty begins at the payment. Thousands of sellers use our global B2B payments and invoicing network to provide choice and convenience to buyers, open new markets and automate accounts receivables. With integrations to top eCommerce and ERP solutions and flexible trade credit options, TreviPay brings 40 years of experience serving...


  • San José, Costa Rica Equifax A tiempo completo

    Equifax is where you can power your possible. If you want to achieve your true potential, chart new paths, develop new skills, collaborate with bright minds, and make a meaningful impact, we want to hear from you. As a **Security Operations Center Technical Lead **, you will be required to lead and act as senior support for the SOC analysts and work closely...


  • San José, Costa Rica Microsoft A tiempo completo

    With over 18,000 employees worldwide, the Microsoft Customer Experience & Success (CE&S) organization is responsible for the strategy, design, and implementation of Microsoft’s end-to-end customer experience. Come join CE&S and help us build a future where customers come to us not only because we provide industry-leading products and services, but also...


  • San José, San José, Costa Rica Splunk Inc A tiempo completo

    Company OverviewSplunk is dedicated to creating a safer and more resilient digital landscape. Our unified security and observability platform is trusted by leading enterprises to ensure the security and reliability of their digital systems. While our technology is highly regarded, it is our exceptional team that truly makes Splunk a remarkable place to work,...


  • San José, San José, Costa Rica Splunk Inc A tiempo completo

    Company OverviewSplunk is dedicated to creating a safer and more resilient digital landscape. Our unified security and observability platform is utilized by leading enterprises globally to ensure the security and reliability of their digital systems. While our technology is highly regarded, it is our people who truly make Splunk an exceptional place to work,...


  • San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success. Learn...


  • San José, Costa Rica Splunk A tiempo completo

    Join us as we pursue our exciting new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we’re committed to our work, customers, having fun and most importantly to each other’s success. Learn...


  • San José, Costa Rica VS-Staffing A tiempo completo

    **Network Security Engineer** **Job Description**: **Title**: Network Security Engineer **Location**: Remote, based in Costa Rica **Job Overview**: Faced with an ever-increasing cyber-security threat, organizations need to maintain a vigilant approach to protect their systems and data, and Security Engineers play a key role in this process. You will be...

  • Firewall Engineer

    hace 4 meses


    San José, Costa Rica Emerson A tiempo completo

    **PRINCIPLE FUNCTIONAL RESPONSIBILTIES** - Works on project related efforts to implement ruleset changes and configurations in relation to our firewall environment in conjunction with a dedicated divestiture effort. - Cloud firewall experience will be necessary to support the build of new virtual firewalls in a cloud service provider and management...

  • Tech Help Engineer

    hace 3 meses


    San José, Costa Rica Travelopia A tiempo completo

    **About The Role** We pride ourselves on being travel experts. Leading the way when it comes to providing outstanding travel experiences, our brands offer the world’s best polar expeditions, wildlife safaris, cultural tours, yachting adventures and more. Our ambition is to build the world’s leading experiential travel company. With over 2000 colleagues...


  • San José, Costa Rica Splunk OLD (Read Only) A tiempo completo

    Security Sustainability is responsible for maintaining the overall security posture and the improvement of security services operating in both our IT and cloud environments. We are security and software engineers who engage with product and infrastructure teams at every level, helping address a litany of security challenges. Our goal is to make the Splunk...


  • San José, Costa Rica Splunk A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...