12 Ofertas de Cism en Costa Rica
Information Security Manager
Hoy
Trabajo visto
Descripción Del Trabajo
Information Security Manager – Job Description
Role Overview
The Information Security Manager leads the delivery of strategic information security initiatives within the organization, ensuring project objectives are met on-time, within budget, and aligned with business priorities. This role requires project ownership, coordination across diverse teams, and robust stakeholder management, particularly within Financial Services or regulated industries.
Key Responsibilities
Project Ownership & Delivery
- Take end-to-end ownership of project charters and develop comprehensive delivery plans for information security initiatives.
- Plan, schedule, and facilitate recurring project meetings and working sessions to ensure timely progress and collaboration.
- Chair sessions on resource prioritization and management, ensuring optimal allocation across multiple projects.
Risk, Issues, and Dependencies Management
- Document, monitor, and escalate project risks, issues, and blockers in an accurate and timely manner.
- Proactively identify, manage, and resolve conflicts in priorities and dependency issues across streams.
Stakeholder & Communication Management
- Engage key stakeholders through transparent, structured, and effective communication, maintaining alignment with business and technical priorities.
- Effectively convey technical security concepts to non-technical business audiences.
Project Tracking & Reporting
- Provide accurate and timely reporting on project status, progress, metrics, and financial health.
- Own and manage project budgets, resources, and timelines to ensure strategic objectives are met.
Portfolio & Program Alignment
- Lead multiple information security initiatives concurrently, collaborating closely with the ISG Program Manager to ensure portfolio-wide alignment.
Knowledge, Skills, and Abilities
Technical Skills
- Demonstrated experience in delivering information security or cybersecurity projects, preferably within financial services or regulated environments.
- Strong mastery of security frameworks, risk management protocols, and familiarity with compliance standards (e.g., ISO, NIST).
- Knowledge of security architecture, network configuration, intrusion detection, and mitigation system.
Project Management & Leadership
- Proven ability to manage complex project workloads, prioritize competing initiatives, and deliver results under time constraints.
- Strong decision-making, problem-solving, and creative thinking skills.
- Experience in resource management and stakeholder engagement.
- Ability to lead cross-functional teams of diverse backgrounds and skill sets .
Interpersonal & Communication Skills
- Strong communication and interpersonal skills to interface with technical and non-technical stakeholders, including business leaders and senior managers.
- Effective at fostering teamwork, motivating diverse groups, and driving consensus.
Professional Qualifications (Preferred)
- Bachelor's degree in Computer Science, Information Security, or related field.
- Certifications such as PMP, CISSP, CISM, or equivalent.
Information Security Engineer
Hoy
Trabajo visto
Descripción Del Trabajo
Information Security Engineer – Santa Ana, Costa Rica
Does playing a vital role in business growth sound exciting to you? Would you like to work for a global company in Money Transfer that believes when money moves, better things can happen? Are you interested in joining a globally diverse organization where our unique contributions are recognized and celebrated, allowing each of us to thrive? Join Western Union as an Information Security Engineer.
Western Union powers your pursuit.
You'll provide technical support and operational oversight for cloud-based services, with a focus on Content Delivery Network (CDN) and Web Application Firewall (WAF) configurations. This role will involve working closely with enterprise customers, internal teams, and Akamai's infrastructure to ensure optimal performance, reliability, and security of cloud-based services. Monitors, evaluates, and maintains systems and procedures to safeguard internal information systems and databases and defines, implements, maintains information security practices and technologies to ensure appropriate protection of Western Union's data.
Role Responsibilities
Provide technical support for CDN and WAF configurations across enterprise-level cloud environments.
Troubleshoot performance, connectivity, and security issues related to web traffic delivery and protection.
Collaborate with internal teams and external stakeholders to ensure high availability and optimal performance of cloud services.
Monitor service health and proactively identify areas for improvement or risk mitigation.
Support incident response and contribute to post-incident reviews and root cause analyses. Document technical solutions and contribute to internal knowledge bases.
Stay current with industry trends and best practices in cloud networking and application security.
Research, recommend, and implement changes to enhance systems security. Educates and communicates security requirements and procedures to all users and new employees.
Act as a technical liaison for CDN/WAF cloud services, supporting enterprise-level clients. Troubleshoot and resolve complex issues related to CDN, DNS, HTTP/S, TCP/IP, and security configurations. Monitor and maintain service performance, proactively identifying and mitigating risks.
Collaborate with Vendor's Support, Network Operations, WU Cyber Fusion and Engineering teams. Also, mentor junior and SOC engineers and contribute to continuous improvement initiatives.
Role Requirements
Minimum bachelor's degree in computer science, or similar fields.
Five or more years in the information technology field.
At least two years of experience with WAF technologies, preferably Akamai WAF/Kona Site Defender, including hands-on experience.
Experience with other WAF platforms such as F5 ASM/Advanced WAF, Cloudflare, or Signal Sciences is a plus.
Experience with API security and bot mitigation strategies are preferred.
Ability to communicate technical security requirements to technical and non-technical personnel.
Relevant certifications such as GSEC, GCIH, or WAF/CDN vendor-specific certifications are not mandatory but considered a plus.
Ability to collaborate with technical and vendor personnel including cloud service providers.
We make financial services accessible to humans everywhere. Join us for what's next.
Western Union is positioned to become the world's most accessible financial services company —transforming lives and communities. We're a diverse and passionate customer-centric team of over 8,000 employees serving 200 countries and territories, reaching customers and receivers around the globe. More than moving money, we design easy-to-use products and services for our digital and physical financial ecosystem that help our customers move forward.
Just as we help our global customers prosper, we support our employees in achieving their professional aspirations. You'll have plenty of opportunities to learn new skills and build a career, as well as receive a great compensation package. If you're ready to help drive the future of financial services, it's time for Western Union. Learn more about our purpose and people at
Benefits
You will also have access to short-term incentives, multiple health insurance options, accident and life insurance, and access to best-in-class development platforms, to name a ). Please see the location-specific benefits below and note that your Recruiter may share additional role-specific benefits during your interview process or in an offer of employment.
Your Costa Rica- specific benefits include:
Asociación Solidarista
In house company doctor services
Transportation services options
Referral Program award
Pan American Medical and Life insurance
Cafeteria Discounts
Western Union values in-person collaboration, learning, and ideation whenever possible. We believe this creates value through common ways of working and supports the execution of enterprise objectives which will ultimately help us achieve our strategic goals. By connecting face-to-face, we are better able to learn from our peers, problem-solve together, and innovate.
Our Hybrid Work Model categorizes each role into one of three categories. Western Union has determined the category of this role to be Hybrid. This is defined as a flexible working arrangement that enables employees to divide their time between working from home and working from an office location. The expectation is to work from the office a minimum of three days a week.
We are passionate about diversity. Our commitment is to provide an inclusive culture that celebrates the unique backgrounds and perspectives of our global teams while reflecting the communities we serve. We do not discriminate based on race, color, national origin, religion, political affiliation, sex (including pregnancy), sexual orientation, gender identity, age, disability, marital status, or veteran status. The company will provide accommodation for applicants, including those with disabilities, during the recruitment process, following applicable laws.
LI-GGC #LI-HybridEstimated Job Posting End Date:
This application window is a good-faith estimate of the time that this posting will remain open. This posting will be promptly updated if the deadline is extended or the role is filled.
Information Security Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
Information Security Analyst (SOC)– San Jose, Costa Rica
Are you a data expert with a focus on enhancing security? Are you interested in joining a globally diverse organization where our unique contributions are recognized and celebrated, allowing each of us to thrive? Then join the Western Union as Security Analyst (SOC).
Western Union powers your pursuit.
We are looking for someone who can solve complex problems creatively while adhering to the most advanced industry standards.
Role Responsibilities
The SOC analyst is responsible for activities relating to monitoring and responding to security events.
The SOC analyst receives research, triages, and documents all security events and alerts as they are received.
This individual supports multiple security-related platforms and technologies, interfacing with others within the IT organization, as well as other internal business units and external customers/partners.
Events will be generated from endpoints, networks, security information and event management (SIEM) systems, threat intelligence platforms, employees, third parties and other sources.
Role Requirements
3 or more years of professional experience and 2 or more years in technical roles or similar.
Hands-on experience with SIEM platforms, threat intelligence systems, security automation and orchestration solutions, IDS/IPS, DLP, and other network and system monitoring tools.
Experience analyzing phishing spoofing emails.
Knowledge of a variety of Internet protocols is important.
Track record of acting with integrity (excellent work ethics), taking pride in work, seeking to excel, being curious and adaptable, sense of urgency, and communicating effectively.
Certifications such as CEH (Certified Ethical Hacker) / CompTIA Security+ certification are preferred.
Working hours: operating in shifts (06:00 am to 3:00 pm or 10:00 am to 7:00 pm Local Time) or as per business need, including working on weekends on a rotational basis (Saturday and Sunday).
We make financial services accessible to humans everywhere. Join us for what's next.
Western Union is positioned to become the world's most accessible financial services company —transforming lives and communities. We're a diverse and passionate customer-centric team of over 8,000 employees serving 200 countries and territories, reaching customers and receivers around the globe. More than moving money, we design easy-to-use products and services for our digital and physical financial ecosystem that help our customers move forward.
Just as we help our global customers prosper, we support our employees in achieving their professional aspirations. You'll have plenty of opportunities to learn new skills and build a career, as well as receive a great compensation package. If you're ready to help drive the future of financial services, it's time for Western Union. Learn more about our purpose and people at
Benefits
You will also have access to short-term incentives, multiple health insurance options, accident and life insurance, and access to best-in-class development platforms, to name a few
( ). Please see the location-specific benefits below and note that your Recruiter may share additional role-specific benefits during your interview process or in an offer of employment.
Your Costa Rica- specific benefits include:
Asociación Solidarista
In house company doctor services
Transportation services options
Referral Program award
Employee Resource Groups (ERG) and committees to volunteer with
Pan American Medical and Life insurance
Cafeteria Discounts
Western Union values in-person collaboration, learning, and ideation whenever possible. We believe this creates value through common ways of working and supports the execution of enterprise objectives which will ultimately help us achieve our strategic goals. By connecting face-to-face, we are better able to learn from our peers, problem-solve together, and innovate.
Our Hybrid Work Model categorizes each role into one of three categories. Western Union has determined the category of this role to be Hybrid. This is defined as a flexible working arrangement that enables employees to divide their time between working from home and working from an office location. The expectation is to work from the office a minimum of three days a week.
We are passionate about diversity. Our commitment is to provide an inclusive culture that celebrates the unique backgrounds and perspectives of our global teams while reflecting the communities we serve. We do not discriminate based on race, color, national origin, religion, political affiliation, sex (including pregnancy), sexual orientation, gender identity, age, disability, marital status, or veteran status. The company will provide accommodation to applicants, including those with disabilities, during the recruitment process, following applicable laws.
LI-GGC #LI-HybridEstimated Job Posting End Date:
This application window is a good-faith estimate of the time that this posting will remain open. This posting will be promptly updated if the deadline is extended or the role is filled.
Senior Information Security Engineer
Hoy
Trabajo visto
Descripción Del Trabajo
Company Description
Experian is a global data and technology company, powering opportunities for people and businesses around the world. We help to redefine lending practices, uncover and prevent fraud, simplify healthcare, create marketing solutions, and gain deeper insights into the automotive market, all using our unique combination of data, analytics and software. We also assist millions of people to accomplish their financial goals and help them save time and money.
We operate across a range of markets, from financial services to healthcare, automotive, agribusiness, insurance, and many more industry segments.
We invest in people and new advanced technologies to unlock the power of data. As a FTSE 100 Index company listed on the London Stock Exchange (EXPN), we have a team of 22,500 people across 32 countries. Our corporate headquarters are in Dublin, Ireland. Learn more at
Job Description
As a part of Experian's Health Team Technology Team, you'll work in a team of technologists that focus on the security aspects of our application portfolio. This position is remote.
The Security Engineer / Analyst will be part of the Experian Health Department as an important member of the Product Security team reporting to the Sr. Director, Product Security. The Product Security team is responsible for the security of Experian's Health's products, including architecture and design, vulnerability remediation, and driving special security related projects.
You will support our security governance, risk, and compliance activities by working through different aspects of corporate systems and procedures and work closely with multiple BU Technology Leaders to ensure the classified, integrity, and availability of the Health BUs application (and supporting infrastructure).
Summary Of Primary Responsibilities
This role focuses on ensuring that business unit (BU) technology teams comply with Experian's security, risk, and compliance policies. The specialist acts as a subject matter expert (SME), providing technical and procedural guidance to stakeholders and supporting application deployments. Responsibilities include:
- Interpret and implement corporate security and compliance requirements.
- Conduct risk and security assessments to enhance BU technology.
- Collaborate with corporate groups (e.g., EGSO, EITS, Internal Audit).
- Lead vulnerability research, remediation planning, and coordination with technical teams. Promoting an Agile, innovative culture.
- Monitor and reporting on application security status and training gaps.
Qualifications
Years of Experience: 3 or more years (Advanced), 5+ years
Working knowledge of security, risk, and compliance processes and certifications (HIPAA, SOC2, PSA, Vulnerability Management, etc.)
- Talk through security processes to company partners and select third parties (internal and external auditors)
- Classified lead and occasional manage important projects related to security, risk, and compliance for the Health BU
- Professional cybersecurity relevant certifications such as Security+ (CompTIA), ISSMP or SSCP are important.
- Familiarity with NIST security and other industry standard 'norms' (e.g., ISO27001, ITIL)
Desired Skills
- Strong written and spoken communication skills. Be able to articulate technical subjects to a non-technical audience.
- Adjust partner communication to align with audience diversity.
- Strong information analysis and interpretation.
- Use available technology to enhance the effectiveness of deliverables and services.
- Experience with reporting tools
- Experience working with Cloud Environments.
- Experience with security reporting
- Experience in vulnerability remediation and management
- Experience with security best practices and industry standards
- Experience technical background in security, network, and/or application infrastructure
Additional Information
This is a permanent home-based role in Costa Rica. No Visa sponsorship or relocation available.**
Our benefits include: Medical, life and dental insurance, Asociación Solidarista, International Share Save Plan, Flex Work/Work from home, Paid time off, Annual Performance Bonus, Education Reimbursement, Family Bonding, Bereavement Leave, Referral Program, and more.
Experian is proud to be an Equal Opportunity and Affirmative Action employer. Our goal is to create a successful, inclusive and diverse team where people love their work and love working together. We believe that diversity, equity and inclusion is important to our purpose of creating a better tomorrow. We value the uniqueness and want you to bring your whole, authentic self to work. For us, this is The Power of YOU and it ensures that we live what we believe.
Experian Careers - Creating a better tomorrow together
Find out what its like to work for Experian by clicking here
This is a remote position.
sr. analyst, information security
Hoy
Trabajo visto
Descripción Del Trabajo
As a privately held, U.S.-owned and operated company, Crowley provides services to 36 nations and island territories. Our purpose is to bravely advance what's possible to elevate people and planet, with our core values of Integrity, Sustainability and Drive guiding everything we do.
By expanding and innovating our services, we have expanded our footprint in services within the Logistics, Land Transportation, Shipping, Wind and Fuel industries. Crowley and its affiliated companies have generated more than $3.5 billion in annual revenue through our people's focus on excellence and a culture that values everyone's voices and collaboration.
To continue laying the groundwork and challenge what's possible for our business, we seek to partner with individuals ready to elevate their careers with us.
SUMMARY: Responsible for securing enterprise identity systems, automating security operations, and detecting access anomalies. This role demands expert-level proficiency in PowerShell scripting, active directory services, and behavioral auditing, along with strong capabilities in identity governance and reporting.
GENERAL RESPONSIBILITIES:
PowerShell Scripting
- Develop and maintain advanced PowerShell scripts to automate identity and access management tasks, auditing, and reporting.
- Optimize and troubleshoot scripts for performance, reliability, and security.
- Lead scripting efforts for compliance, monitoring, and remediation workflows.
Active Directory
- Administer and secure Active Directory environments, including user provisioning, group management, and access control.
- Perform advanced troubleshooting of AD, reporting, clean up, and integration with other identity platforms.
- Implement and enforce directory security policies and standards.
Auditing & Anomalies
- Conduct detailed audits of user roles and access profiles to identify anomalies and trends.
- Utilize behavioral analytics to detect suspicious activity and policy violations.
- Develop and maintain monitoring systems for continuous access review and anomaly detection.
Role-Based Access Control
- Design and implement RBAC models to enforce least-privilege access.
- Maintain accurate role definitions and access mappings in coordination with business units.
- Monitor and adjust roles based on changes in organizational structure or responsibilities.
Azure Identity
- Support secure cloud access and integration with on-premises identity systems.
- Monitor and enforce Azure identity governance policies.
Password Vault Tools
- Manage privileged credentials using enterprise password vault solutions (e.g., Password Manager Pro).
- Audit vault usage and enforce secure credential handling policies.
- Integrate vault tools with IAM systems for centralized access control.
Custom Reports from Active Directory & PMP Tools
- Generate custom reports by querying Active Directory and Privileged Management Platforms (PMP).
- Provide insights for audits, compliance reviews, and access monitoring.
- Automate report generation and distribution using scripting and reporting tools.
Report Visualizations (Excel & Power BI)
- Create dashboards and visual reports to present security metrics, access trends, and audit findings.
- Use Excel and Power BI to transform raw data into actionable insights.
- Automate data refresh and report sharing for stakeholders and leadership.
EDUCATION: Bachelor's degree in computer science, business, information systems or a related field; or a combination of post high school education and experience equal to nine (9) years.
EXPERIENCE: 5 - 8 years of experience related to information security administration, and/or application security. Proven experience in designing, implementing, and managing Role Base Access Control solutions. Experience with scripting languages (e.g., PowerShell) for automation.
TECHNICAL PROFICIENCY: Proficient understanding of security issues, techniques and implications across one or more computer platforms. Expertise in Identity Access Management technologies like Okta, Azure AD, AWS, Password Manager pro. Experience in reporting tools Power BI, Excel. Deep understanding of IAM principles, standards, and best practices. Strong knowledge of Power Shell, Active Directory and Security Auditing. Relevant certifications such as CISSP, CISM, CIAM.
COMPENTENCIES: Ability to communicate technical information effectively verbally and in writing. Ability to establish and maintain effective working relationships with internal/external business partners. Ability to function effectively with, or as part of a team. Ability to identify complex problems and review related information to develop/evaluate options and implement solutions. Ability to conduct information security audits and investigations. Ability to evaluate process effectiveness and develop change or alternatives. Ability to demonstrate effective customer service skills and provide technical/operational training. Ability to identify and/or document existing and new trend, as well as evaluate and predict their impact on the organization. Knowledge of and ability to apply the concepts, principles and practices of information security administration. Knowledge of training methodology and the ability to develop and facilitate technical/operational training to others.
OTHER: Fluent English/ Spanish.
JOB SCOPE: Position impacts the entire organization.
WORKING CONDITIONS: Normal office environment with little exposure to excessive noise, dust, temperature and the like. Extended use of a computer keyboard, viewing of a computer monitor and the ability to sit for long periods of time.
WORKING CONDITIONS: Normal office environment with little exposure to excessive noise, dust, temperature and the like. Extended use of a computer keyboard, viewing of a computer monitor and the ability to sit for long periods of time.
Primary Location
SV-SV-SAN SALVADOR
Other Locations
HN-HN-SAN PEDRO SULA, CR-CR-SAN JOSE, GT-GU-GUATEMALA CITY
Work Locations
SLV-EL SALVADOR-SAN SALVADOR-SHARED SERVICES
Job
Info Tech
Organization
CTC SV 9403
Schedule
Full-time
Employee Status
Regular
Job Level
Day Job
Job Posting
Sep 16, 2025, 1:21:42 PM
Work Arrangement
Hybrid (Office/Remote) Employee
Principal Engineer, Identity and Access Management, Information Security
Hoy
Trabajo visto
Descripción Del Trabajo
Innovation starts from the heart. At Edwards Lifesciences, we're dedicated to developing ground-breaking technologies with a genuine impact on patients' lives. At the core of this commitment is our investment in cutting-edge information technology. This supports our innovation and collaboration on a global scale, enabling our diverse teams to optimize both efficiency and success. As part of our IT team, your expertise and commitment will help facilitate our patient-focused mission by developing and enhancing technological solutions.
As Principal Engineer for Information Security, you will contribute with the security design, implementation, operation and maintenance of Identity and Access Management service and related technologies. Ideal candidates possess both broad and deep technical knowledge in Information Security and IAM practice. This is highly collaborative role, and you will work in close collaboration with multiple cross-functional teams.
How you will make an impact:
- Providing engineering and implementation guidance for enterprise-level security initiatives, system integration, and tools within the Identity and Access Management (IAM) domain.
- Lead the evaluation and recommendation of new product and/or service offerings, and serve as a technical lead on implementation including performing vendor management functions
- Serve as the technical expert in the design, build and support of IAM systems (IAM Solutions, Directory Service, Identity Providers)
- Lead relevant IAM Security initiatives (Theat detection, remediation).
- Resolve problems by performing root cause analysis and developing and lead the implementation of corrective and preventative actions
- Provide technical expertise and business requirements gathering sessions through interfacing with members of the business.
- Author directory services and/or relevant IAM systems diagrams, including configuration parameters
- Performing other duties as assigned by management.
What you'll need (Required):
Bachelor's Degree Engineering or technical field
6 years of experience in one of the following three areas, as appropriate for the position: IT Infrastructure Network, IT Infrastructure System, and Enterprise Applications
What else we look for (Preferred)
- Professional certifications (e.g., MCSE, SC-300) strongly preferred
- Excellent problem-solving skills
- Excellent understanding of troubleshooting techniques for IAM Platforms with the ability to adapt and learn new technologies
- Excellent organization and time management skills
- Excellent verbal and written communication skills and customer focused skills
- Experience drafting technical documentation
- Extensive knowledge and understanding of optimizing IAM solutions, working closely with the vendors and in-house Architects to design, test and implement secure IAM solutions.
- Extensive knowledge of IAM services (Active Directory, Entra ID), technologies (e.g. MFA, Authentication strengths, conditional access policies, PIM, External Identity, Entra ID Application Proxy, SSO, SAML, Application integrations).
- Extensive documentation and troubleshooting skills.
- Knowledge of Security best practices (e.g. Privileged Access Management, credential theft mitigations, tiering model design).
- Strict attention to detail
- Ability to manage competing priorities in a fast-paced environment
- Adhere to all company rules and requirements (e.g., pandemic protocols, Environmental Health & Safety rules) and take adequate control measures in preventing injuries to themselves and others as well as to the protection of environment and prevention of pollution under their span of influence/control
Principal Engineer, Identity and Access Management, Information Security

Publicado hace 13 días
Trabajo visto
Descripción Del Trabajo
As Principal Engineer for Information Security, you will contribute with the security design, implementation, operation and maintenance of Identity and Access Management service and related technologies. Ideal candidates possess both broad and deep technical knowledge in Information Security and IAM practice. This is highly collaborative role, and you will work in close collaboration with multiple cross-functional teams.
**How you will make an impact:**
- Providing engineering and implementation guidance for enterprise-level security initiatives, system integration, and tools within the Identity and Access Management (IAM) domain.
- Lead the evaluation and recommendation of new product and/or service offerings, and serve as a technical lead on implementation including performing vendor management functions
- Serve as the technical expert in the design, build and support of IAM systems (IAM Solutions, Directory Service, Identity Providers)
- Lead relevant IAM Security initiatives (Theat detection, remediation).
- Resolve problems by performing root cause analysis and developing and lead the implementation of corrective and preventative actions
- Provide technical expertise and business requirements gathering sessions through interfacing with members of the business.
- Author directory services and/or relevant IAM systems diagrams, including configuration parameters
- Performing other duties as assigned by management.
**What you'll need (Required):**
- Bachelor's Degree Engineering or technical field
- 6 years of experience in one of the following three areas, as appropriate for the position: IT Infrastructure Network, IT Infrastructure System, and Enterprise Applications
**What else we look for (Preferred)**
- Professional certifications (e.g., MCSE, SC-300) strongly preferred
- Excellent problem-solving skills
- Excellent understanding of troubleshooting techniques for IAM Platforms with the ability to adapt and learn new technologies
- Excellent organization and time management skills
- Excellent verbal and written communication skills and customer focused skills
- Experience drafting technical documentation
- Extensive knowledge and understanding of optimizing IAM solutions, working closely with the vendors and in-house Architects to design, test and implement secure IAM solutions.
- Extensive knowledge of IAM services (Active Directory, Entra ID), technologies (e.g. MFA, Authentication strengths, conditional access policies, PIM, External Identity, Entra ID Application Proxy, SSO, SAML, Application integrations).
- Extensive documentation and troubleshooting skills.
- Knowledge of Security best practices (e.g. Privileged Access Management, credential theft mitigations, tiering model design).
- Strict attention to detail
- Ability to manage competing priorities in a fast-paced environment
- Adhere to all company rules and requirements (e.g., pandemic protocols, Environmental Health & Safety rules) and take adequate control measures in preventing injuries to themselves and others as well as to the protection of environment and prevention of pollution under their span of influence/control
Sé el primero en saberlo
Acerca de lo último Cism Empleos en Costa Rica !
Information Security Controls Specialist Senior
Hoy
Trabajo visto
Descripción Del Trabajo
Company Description
About us, but we'll be brief
Experian is the world's leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses, and society.
Experian is a global data and technology company, powering opportunities for people and businesses around the world. We help to redefine lending practices, uncover and prevent fraud, simplify healthcare, create marketing solutions, and gain deeper insights into the automotive market, all using our unique combination of data, analytics and software. We also assist millions of people to accomplish their financial goals and help them save time and money.
We are thrilled to share that
FORTUNE has named Experian one of the 100 Best Companies to work for
. Also, for the last five years we've been named in the
100 "World's Most Innovative Companies" by Forbes Magazine
. Experian prioritizes our culture and look to bring people to the team who are passionate about their jobs, who are easy to work with, and who continue to value team over self.
We have 23,000 people operating across 44 countries and every day we're investing in new technologies, experienced people, and new ideas to help all our clients maximize every opportunity.
Job Description
As a Senior Control Assurance Assessor, you'll test security controls both on-premise and in the cloud to ensure design implementation, safeguarding Experian's assets. You'll assess control design, performance, and compliance with standards and regulations, reporting to the Information Security Control Assurance Testing Manager. Identifying gaps, documenting findings, and recommending improvements to mitigate risks are important responsibilities. Using data-driven testing techniques and a defined methodology, you'll collaborate to ensure controls meet current risks and regulatory requirements.
Primary Responsibilities
- Conduct security control assessments, using documented control activities (where they exist) and regulatory requirements.
- Develop test plans, test cases, and procedures, applying data from security tools to capture evidence.
- Use queries and dashboards to identify potential control failures as part of the control testing process.
- Ensure the accuracy and timely completion of control testing, providing peer review.
- Document findings, including root cause analysis and applicable recommendations for remediation.
- Be the primary liaison with partners, delivering clear progress updates and results.
- Contribute lessons learned by integrating partner feedback to improve the control testing program.
Qualifications
What your background is
- A bachelor's degree in computer science, management information systems, or a relevant field, or equivalent demonstrable experience.
- 5+ years' of experience in Information Security or Information Technology
- 3+ years' experience performing IT Audit or security control testing.
- Knowledge of internal audit methodologies, including risk assessment, execution, and reporting.
- Proficiency in industry standards and frameworks (e.g., NIST 800-53, ISO 27001/27002).
- Familiarity with privacy regulations (e.g., GDPR, CCPA) and breach notification laws.
- Experience with sector-specific frameworks (e.g., HIPAA, PCI).
Technical Skills
- Proficiency with security tools (SailPoint, Rapid7, , MS Defender, SIEM, vulnerability management, penetration testing).
- Knowledge of cloud technologies (AWS, Azure).
- Experience using generative AI (e.g., ChatGPT) for test strategies, reports, and communications.
- Skills in automation and analytics tools (Excel, Tableau, Alteryx, or PowerBI).
- Create queries and reports in RSA Archer and ServiceNow.
- Familiarity with Kanban boards and Jira.
Desired Competencies
- Understanding of cybersecurity principles and organizational requirements.
- Experience applying governance, risk, and control principles.
- Experience in automated and manual testing of security controls.
- Experience facilitating meetings and conveying complex ideas.
- Data collection, validation, analysis, and interpretation.
- Experience Researching and applying latest technologies.
- Experience with Agile methodology.
- Big 4 accounting experience.
- Hold a professional certification such as CISA, CISM, CISSP, PCI QSA, ISO 27001 Lead Auditor, or equivalent.
Additional Information
This is a permanent hybrid role in Costa Rica. No relocation available.
Culture at Experian
Our uniqueness is that we value yours.
Experian's culture, people, and environments are main differentiators. We take our people's agenda very seriously. We focus on what matters; diversity and inclusion, work/life balance, flexible work, development, engagement, collaboration, wellness, rewards & recognitions, volunteering. the list goes on
Our benefits include: Medical, life and dental insurance, Asociacion Solidarista, International Share Save Plan, Flex Work/Work from home, Paid time off, Annual Performance Bonus, Education Reimbursement, Family Bonding, Bereavement Leave, Referral Program, and more.
Experian Careers - Creating a better tomorrow together
Find out what its like to work for Experian by clicking here
Experian is proud to be an Equal Opportunity and Affirmative Action employer. Our goal is to create a successful, inclusive and diverse team where people love their work and love working together. We believe that diversity, equity and inclusion is necessary to our purpose of creating a better tomorrow. For us, this is
The Power of YOU
and it ensures that we live what we believe.
Sr. Information Security Risk Specialist
Hoy
Trabajo visto
Descripción Del Trabajo
About Us
At SentinelOne, we're redefining cybersecurity by pushing the limits of what's possible—leveraging AI-powered, data-driven innovation to stay ahead of tomorrow's threats.
From building industry-leading products to cultivating an exceptional company culture, our core values guide everything we do. We're looking for passionate individuals who thrive in collaborative environments and are eager to drive impact. If you're excited about solving complex challenges in bold, innovative ways, we'd love to connect with you.
What are we looking for?
We are looking for a highly motivated, collaborative, and experienced Sr. InfoSec Risk Specialist (GRC) with a security throughout mindset who can balance risk, business drivers, and timelines. Reporting to the Director of Governance, Risk & Compliance, this position will be responsible for understanding and supporting the design of SentinelOne's organizational, procedural and technological security controls within the context of the security frameworks applicable to SentinelOne.
What will you do?
- Help in evaluating relevant global standards, compliance frameworks, and regulations to analyze existing controls; identify areas for improvement; and design control growth
- Participate in internal security and compliance program and track recurring controls, such as NIST CSF, SSAE 18, SOC 2, ISO 27001/27002, PCI-DSS, etc
- Help configure, update, and manage the GRC platform
- Help with performing Security Risk assessments
- Help support internal/external audits and evidence collection
- Document new and update existing policies, procedures, standards, and resources
- Participate in the Security awareness program, train personnel on data security & privacy-related processes and responsibilities
- Participate in the information security pre-sales and post-sales support cycle
- Help review and respond to customer security questionnaires, RFPs/RFIs and external security and privacy inquiries
- Maintain and keep up-to-date pre-sales packet - knowledge base of all security-related questions and responses
- Work with the legal team to review and respond to information security requirements in customer MSAs/contracts/SOWs
- Participate in defining, collecting, and tracking various Security Metrics
What skills and knowledge should you bring?
- 5+ years of experience working in information security or compliance
- Working experience with ISO 27001, SSAE 16/18, SOC 2, PCI-DSS, GDPR, NIST and other applicable regulatory compliance frameworks
- Experience working with Security Controls across at least some of the following domains: Access Management, Encryption, Risk Management, Network Security, Configuration Management, Patch Management, Change Management, Awareness & training, BC/DRP, etc.
- Ability to balance risk, potential impact, resourcing, business drivers, and timelines
- Ability to work closely with cross-functional stakeholders
- Ability to communicate effectively, in writing and verbally, to target audiences, including customers, partners, auditors, executive management, vendors, and peers
- Experience working with both technical and non-technical teams
- Ability and desire to understand the intent of requirements and provide effective recommendations
- Ability to prioritize in a highly dynamic work environment
Preferred Qualifications:
- Bachelor's degree in computer science, information technology, or information security
- Relevant certifications (e.g., ISO 27001 LA/LI, CISA, CISM, CISSP, CEH, CCSK, etc.)
- Ability to assess and pragmatically define scope and relevant controls
- Strong desire to learn and continuously develop and deepen technical skills
SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.
SentinelOne participates in the E-Verify Program for all U.S. based roles.
Information Technology Security Architect
Hoy
Trabajo visto
Descripción Del Trabajo
Description:
Costa Rica remote role
As Application Security Architect, you will play a key role in partnering with Enterprise Architecture, Global Technology Services, Product Security, Product Engineering, GRC, Security Operations & Engineering and the Business to drive security practices, capabilities, and technical solutions into products. Although you will work with other security architects who have deep knowledge of specific domains, a strong understanding of all security architecture domains is important to help deliver a holistic and integrated application security architecture.
The successful candidate will be an expert in how modern applications are designed and delivered. Excellent communication and inter-personal skills are a must in this role as the chosen candidate would be a key liaison between multiple stakeholders ranging from security technical staff to product leads and business leaders. This individual will quickly establish relationships and serve as a trusted advisor and will also have a hands-on role in developing and integrating security solutions and leading practices.