Product Security Engineer

hace 4 semanas


San José, Costa Rica Splunk Inc A tiempo completo
Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best place to work. If you become a Splunker, we want your whole, authentic self, what we call your "million data points". So bring your work experience, problem-solving skills and talent, of course, but also bring your joy, your passion and all the things that make you, you.

About The Role

Do you enjoy securing products which have a global impact? As a product security engineer you will lead security and vulnerability assessments in collaboration with the product team to assure the secure release of Splunk products. This role will report to the Senior Manager, of Product Security.

What you'll get to do

Perform threat modeling and act as a point of contact for the product team to discover insecure design patterns and threats in Splunk’s product, performing security design reviews of distributed systems, APIs, and hybrid Cloud solutions.Driving vulnerability assessments for engineering teams and help remediate security concerns and active incidents, and proactively gives strategy recommendationsSupport the development teams through providing security consultation services and becoming an expert for your assigned products.

Must-have Qualifications

5+ years of experience in a security engineer capacity with a Bachelor's degree in computer science, or 3+ years of experience with a Master's degreeMust have experience with threat modeling or security assessments, product security concepts, and security architecture code reviewsComfortably lead security design discussions, threat assessments, proposes and discusses solutions to security tools, CICD pipeline changes and pen testing that are directly related to their area of focus.In depth knowledge on the best remediation techniques for different application vulnerabilities and the ability to explain them to product teams.Ability to provide pragmatic security advice for web applications, mobile applications, hybrid Cloud software.In-depth knowledge of common security threats, such as attack-techniques, evasive techniques, and preventative & defensive methods.Understanding of security features in Container and Container Orchestration technologies (Docker, Kubernetes, etc).Deep knowledge of cloud operational models and secure SaaS architecture in a world of containerized microservices.Deep understanding of browser security and JavaScript frameworks.Understanding of web technologies: React+Redux, GraphQL, Web-Sockets, etc.Familiarity of compliance requirements for certifications like PCI DSS, SOC2, HIPAA, FedRAMPExperience addressing systemic security issues through root cause analysis, building security solutions, and project leadership.

Nice-to-have Qualifications

We’ve taken special care to separate the must-have qualifications from the nice-to-haves. “Nice-to-have” means just that: Nice. To. Have. So, don’t worry if you can’t check off every box. We’re not hiring a list of bullet points–we’re interested in the whole you.Develop and own high complexity security automation tools, and CICD integration, familiar with revision control systems (git, etc), merge request and deployment of artifact/libraries.Familiarity with system design patternsSoftware Development Experience, ideally has written production code in an object oriented language (Python, java, etc)

  • San José, Costa Rica Splunk A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San José, Costa Rica Splunk A tiempo completo

    Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards as a best...


  • San José, Costa Rica Encora A tiempo completo

    At Encora we are looking for a great talent like you to join our team as the next **_Product Member Security Engineer Senior (5710)_** Would you like to join our great team of engineers? Here we will tell you more about us and the role! **About the role**: As a **_Product Member Security Engineer Senior_** you will be part of a highly skilled technology...


  • San José, Costa Rica 聯發科技 A tiempo completo

    1. Report to Product Security Lab Lead 2. All product lines that required security IC 3. Job scope: 1) Analyze customers security requirements to refine product security development process, baseline, criteria or guideline. 2) Collaborate with product teams and customers/partners to perform internal or external security audits on our commercial products to...


  • San José, San José, Costa Rica 聯發科技 A tiempo completo

    1. Report to Product Security Lab Lead 2. All product lines that required security IC 3.Job scope: 1) Analyze customers security requirements to refine product security development process, baseline, criteria or guideline. 2) Collaborate with product teams and customers/partners to perform internal or external security audits on our commercial products to...


  • San José, Costa Rica 聯發科技 A tiempo completo

    1. Report to Product Security Lab Lead 2. All product lines that required security IC 3. Job scope: 1) Analyze customers security requirements to refine product security development process, baseline, criteria or guideline. 2) Collaborate with product teams and customers/partners to perform internal or external security audits on our commercial products to...


  • San José, Costa Rica INTEL A tiempo completo

    Intel's Product Assurance and Security (IPAS) team is chartered with building and maintaining customer trust through unparalleled security, privacy and assurance of Intel products. This team drives security and assurance governance, identifies emerging threats, secures existing products through mitigations, and defines and initiates future security...


  • San José, Costa Rica INTEL A tiempo completo

    You will work with developers to determine the best ways of integrating security assurance practices into their development workflows. - You will have the opportunity to contribute and innovate in emerging areas requiring security assurance. - You will work with stakeholders in Intel Product Assurance and Security (IPAS) to ensure the appropriate security...


  • San José, Costa Rica INTEL A tiempo completo

    Key responsibilities: - You will work with developers to determine the best ways of integrating security assurance practices into their development workflows. - You will have the opportunity to contribute and innovate in emerging areas requiring security assurance. - You will work with stakeholders in Intel Product Assurance and Security (IPAS) to ensure...


  • San José, San José, Costa Rica INTEL A tiempo completo

    Intel's Product Assurance and Security (IPAS) team is chartered with building and maintaining customer trust through unparalleled security, privacy and assurance of Intel products. This team drives security and assurance governance, identifies emerging threats, secures existing products through mitigations, and defines and initiates future security...


  • San José, San José, Costa Rica INTEL A tiempo completo

    You will work with developers to determine the best ways of integrating security assurance practices into their development workflows. You will have the opportunity to contribute and innovate in emerging areas requiring security assurance. You will work with stakeholders in Intel Product Assurance and Security (IPAS) to ensure the appropriate security...

  • Cloud Security Engineer

    hace 3 semanas


    San José, Costa Rica Encora A tiempo completo

    At Encora we are looking for a great talent like you to join our team as the next **Cloud Security Engineer (97)** Would you like to join our great team of engineers? Here we will tell you more about us and the role! **About the role**: **Our Requirement**: - Bachelor's degree in Computer Science, Information Technology, Cybersecurity, or a related...


  • San José, San José, Costa Rica Splunk Inc A tiempo completo

    About SplunkSplunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards...


  • San José, San José, Costa Rica VS-Staffing A tiempo completo

    Application Security Engineer - Remote Costa RicaLocation: Costa RicaRole:We are looking for an experienced Application Security Engineer to join us As an Application Security Engineer, you will work as a part of our security engineering team, and you will collaborate with other IT professionals to ensure that user data is protected.What we are looking for:...

  • Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionAbout the Role: Fragomen, a top-tier legal firm and leading global immigration services provider, is looking for a skilled Security Engineer specializing in Application Security & DevSecOps to join their talented Cyber Security team. This senior-level role is located at Fragomen's Immigration Technology Innovation Lab, where cutting-edge...

  • Mac Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica CRG Solutions A tiempo completo

    We are seeking a skilled and knowledgeable Mac Security Engineer to join our dynamic team. As a Mac Security Engineer, you will play a critical role in ensuring the security and integrity of our macOS-based systems and infrastructure. Your expertise in Mac system and security architecture will be instrumental in monitoring, detecting, and responding to...


  • San José, San José, Costa Rica Splunk A tiempo completo

    About Splunk:Splunk is here to build a safer and more resilient digital world. The world's leading enterprises use our unified security and observability platform to keep their digital systems secure and reliable. While customers love our technology, it's our people that make Splunk stand out as an amazing career destination and why we've won so many awards...


  • San Francisco, Heredia, Costa Rica GSB A tiempo completo

    An important Company in Costa Rica is looking for an Application Security EngineerEnglish AdvancedResponsibilities Application security reviews (SAST, DAST, Pen testing)Secure architecture designThreat modelingSecurity outreach to internal development teamsSecurity guidance documentationSecurity metrics delivery and improvementsBuild deep relationships with...

  • Security Engineer

    hace 2 semanas


    San José, San José, Costa Rica Fragomen A tiempo completo

    Job DescriptionA professional, who is passionate about security, capable of effecting change, and ready to take on new challenges, is what we seek. You will be joining a small team of Security Engineers who help make security a distinguishing factor in our immigration software and service offerings. An individual in this role would work closely with...

  • Mac Security Engineer

    hace 2 meses


    San Pedro, Costa Rica CRG Solutions A tiempo completo

    We are seeking a skilled and knowledgeable Mac Security Engineer to join our dynamic team. As a Mac Security Engineer, you will play a critical role in ensuring the security and integrity of our macOS-based systems and infrastructure. Your expertise in Mac system and security architecture will be instrumental in monitoring, detecting, and responding to...