Senior Security Risk Management Engineer

hace 4 semanas


Heredia, Costa Rica Databricks A tiempo completo

RDQ124R75

The Databricks Security Risk Management team’s mission is to proactively identify, manage, and monitor security risks that may impede Databricks' ability to achieve its strategic objectives, while safeguarding the confidentiality, integrity, and availability of information and physical company assets. You will be an individual contributor on this dynamic and highly effective team. 

This is a remote work opportunity within the following geographic regions. 

Netherlands, Great Britain / United Kingdom, Spain, Costa Rica, Brazil

You will work with a global Databricks team, spread across various locations in the US and EMEA, to conduct security risk assessments, maintain the Databricks risk register, and more.

The impact your will have:

Integrate security risk management across the organizationDetermine and drive risk mitigation effortsSupport recurring reporting of risk program metrics to leadershipManage security risk acceptance and exceptions processesMaintain risk-related policy and process documents

What we look for:

We are looking for a professional with the following skills and practical experience in:

Designing, implementing, and managing a security risk management program and risk acceptance / security exception processBuilding end-to-end risk scenarios specific to a company’s environmentCompleting projects with multiple dependencies / constraints and build relationships with / manage diverse stakeholders remotelyTracking and reporting key performance and risk indicatorsAbility to clearly articulate risk concepts and results to leadership and peersExcellent verbal and written communication, documentation, collaboration, analytical, and presentation skillsBachelor's degree from an accredited college or university in cybersecurity, computer science, or related field is preferredRelevant security and GRC certifications, such as CISSP, CCSP, CSSLP, CGRC, CCSK, GSEC, GCIH, GCFE, GCFA, and CEH, are preferred4+ years of security experience or advanced degree + 2 years of security experienceWorking understanding of security, assessment, risk management, and compliance frameworks (e.g., NIST 800-37, NIST 800-39, NIST 800-30, MITRE ATT&CK, ISO 27001, ISO 27005, NIST 800-53, SOC 2, PCI, FedRAMP) and how they are interrelated

Benefits 

Private Medical InsurancePrivate Life InsuranceEquity AwardsPaid Parental LeaveFitness ReimbursementAnnual Career Development FundHome Office/Work Headphones ReimbursementBusiness Travel Accident InsuranceMental Wellness Resources

  • Heredia, Costa Rica Databricks A tiempo completo

    RDQ125R33The Databricks Security Assurance Team enables Databricks to achieve third party certifications and to manage vendor security risk, in order to help secure Databricks and provide confidence to customers. As a Staff Security Assurance Engineer with a focus on vendor security risk, you will be responsible for performing vendor security reviews, as...


  • Heredia, Costa Rica Databricks A tiempo completo

    RDQ125R33The Databricks Security Assurance Team enables Databricks to achieve third party certifications and to manage vendor security risk, in order to help secure Databricks and provide confidence to customers. As a Staff Security Assurance Engineer with a focus on vendor security risk, you will be responsible for performing vendor security reviews, as...


  • Heredia, Costa Rica BMA Group A tiempo completo

    **Job Title**: **Senior Application Security Engineer** **Job Category**: Professional **Department/Group**: Security Engineering **Position Type**: Full time **Location**: Remote, Costa Rica **Reports to**: Engineering Manager **Senior Application Security Engineer** **What you'll be doing** **Responsibilities**: - Collaborate with software...

  • IT Security Engineer Iii

    hace 2 semanas


    Heredia, Costa Rica Thermo Fisher Scientific A tiempo completo

    **Position Summary**: As a member of the Corporate Infrastructure and Security - Risk & Assessments team, the Security Engineer is responsible for: - Providing key input and assistance in the development and implementation of a global cybersecurity risk management program - Maintaining and executing the risk management policy throughout the entire risk...


  • Heredia, Costa Rica Moody's A tiempo completo

    This role will report to the SVP Risk Management, in business Risk Management lead for ROC and will support the program development and implementation of MIS’s Regulatory Reporting Risk Governance Framework, operationalization and implementation of the MIS Risk Management Program in ROC, implementation of MIS’s Risk Management Framework and Program. The...


  • Heredia, Costa Rica Moody's A tiempo completo

    This role will report to the SVP Risk Management, in business Risk Management lead for ROC and will support the program development and implementation of MIS’s Regulatory Reporting Risk Governance Framework, operationalization and implementation of the MIS Risk Management Program in ROC, implementation of MIS’s Risk Management Framework and Program. The...

  • Security Engineer

    hace 2 meses


    Heredia, Costa Rica Publicis Re:Sources Global A tiempo completo

    Job Description The Security Engineer for Re: Sources Global Security Organization (GSO), part of the overall Publicis Groupe, is responsible for orchestrating Publicis Groupe-wide security engineering operations and functions. The role must be able to translate the IT-risk requirements and constraints of the agencies into technical control...

  • Security Engineer

    hace 2 meses


    Heredia, Costa Rica Publicis Re:Sources Global A tiempo completo

    Job DescriptionThe Security Engineer for Re: Sources Global Security Organization (GSO), part of the overall Publicis Groupe, is responsible for orchestrating Publicis Groupe-wide security engineering operations and functions. The role must be able to translate the IT-risk requirements and constraints of the agencies into technical control requirements and...


  • Heredia, Costa Rica Global Services Business A tiempo completo

    An important Company in Costa Rica is looking for an Application Security Engineer **Responsibilities**: Application security reviews (SAST, DAST, Pen testing) Secure architecture design Threat modeling Security outreach to internal development teams Security guidance documentation Security metrics delivery and improvements Build deep relationships with...


  • Heredia, Costa Rica Experian A tiempo completo

    Company Description **About us, but we’ll be brief** Experian is the world’s leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years...


  • Heredia, Costa Rica Publicis Re:Sources Global A tiempo completo

    Job Description Objective: To be responsible for orchestrating Publicis Groupe-wide security engineering operations and functions. The role must be able to translate the IT-risk requirements and constraints of the agencies into technical control requirements and specifications. Maintain and analyze web application firewall data and cloud security...


  • Heredia, Costa Rica 360training A tiempo completo

    **Principal Engineer Security Services** The Principal Engineer Security Services will play a crucial role in ensuring the ongoing security and protection of our company's information assets. They will be responsible for designing, developing, and overseeing the implementation of cybersecurity solutions to safeguard our systems, networks, and data. The...


  • Heredia, Costa Rica Thermo Fisher Scientific A tiempo completo

    : Intake and analysis of identified cyber security issues and risks from a variety of sources including security assessments, compliance checks, automated vulnerability systems, and other internally or externally reported risks. Complete analyses and reports to develop a comprehensive view of risk across the company. Assist and track for accurate risk...

  • IT Security Engineer III

    hace 4 semanas


    Heredia, Costa Rica Thermo Fisher Scientific A tiempo completo

    : Intake and analysis of identified cyber security issues and risks from a variety of sources including security assessments, compliance checks, automated vulnerability systems, and other internally or externally reported risks. Complete analyses and reports to develop a comprehensive view of risk across the company. Assist and track for accurate risk...


  • Heredia, Costa Rica BCD Meetings & Events A tiempo completo

    **Work-life balance does exist: Join the journey at BCD!** **Senior Analyst, Information Security (Remote)** - Full time, Costa Rica_ As the Senior Risk Assessment Analyst, you will work within Information Security and collaboratively across the BCD Travel organization to support and enforce security controls in alignment with established security policies...


  • Heredia, Costa Rica GSB A tiempo completo

    An important Company in Costa Rica is looking for an Application Security Engineer English Advanced **Responsibilities**: - Application security reviews (SAST, DAST, Pen testing) - Secure architecture design - Threat modeling - Security outreach to internal development teams - Security guidance documentation - Security metrics delivery and improvements -...


  • Heredia, Costa Rica Experian A tiempo completo

    Company Description **About us, but we’ll be brief** Experian is the world’s leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one of the 100 Best Companies to work for. In addition, for the last five years...

  • Avp-risk Management

    hace 4 semanas


    Heredia, Costa Rica Moody's A tiempo completo

    This role will report to the Senior Vice President, Risk Management - Ratings Operations & Controls and will support the program implementation of MIS’s Risk Management Framework and Program. The role will provide support for the implementation of this program by the first line of defense, and ongoing monitoring and support once operationalized. The AVP...


  • Heredia, Costa Rica GSB A tiempo completo

    An important Company in Costa Rica is looking for an Application Security Engineer English Advanced Responsibilities Application security reviews (SAST, DAST, Pen testing) Secure architecture design Threat modeling Security outreach to internal development teams Security guidance documentation Security metrics delivery and improvements Build deep...


  • Heredia, Costa Rica GSB A tiempo completo

    An important Company in Costa Rica is looking for an Application Security Engineer English Advanced Responsibilities Application security reviews (SAST, DAST, Pen testing) Secure architecture design Threat modeling Security outreach to internal development teams Security guidance documentation Security metrics delivery and improvements Build deep...