12 Ofertas de Cism en Costa Rica
Information Security Manager
Hoy
Trabajo visto
Descripción Del Trabajo
Information Security Manager – Job Description
Role Overview
The Information Security Manager leads the delivery of strategic information security initiatives within the organization, ensuring project objectives are met on-time, within budget, and aligned with business priorities. This role requires project ownership, coordination across diverse teams, and robust stakeholder management, particularly within Financial Services or regulated industries.
Key Responsibilities
Project Ownership & Delivery
- Take end-to-end ownership of project charters and develop comprehensive delivery plans for information security initiatives.
- Plan, schedule, and facilitate recurring project meetings and working sessions to ensure timely progress and collaboration.
- Chair sessions on resource prioritization and management, ensuring optimal allocation across multiple projects.
Risk, Issues, and Dependencies Management
- Document, monitor, and escalate project risks, issues, and blockers in an accurate and timely manner.
- Proactively identify, manage, and resolve conflicts in priorities and dependency issues across streams.
Stakeholder & Communication Management
- Engage key stakeholders through transparent, structured, and effective communication, maintaining alignment with business and technical priorities.
- Effectively convey technical security concepts to non-technical business audiences.
Project Tracking & Reporting
- Provide accurate and timely reporting on project status, progress, metrics, and financial health.
- Own and manage project budgets, resources, and timelines to ensure strategic objectives are met.
Portfolio & Program Alignment
- Lead multiple information security initiatives concurrently, collaborating closely with the ISG Program Manager to ensure portfolio-wide alignment.
Knowledge, Skills, and Abilities
Technical Skills
- Demonstrated experience in delivering information security or cybersecurity projects, preferably within financial services or regulated environments.
- Strong mastery of security frameworks, risk management protocols, and familiarity with compliance standards (e.g., ISO, NIST).
- Knowledge of security architecture, network configuration, intrusion detection, and mitigation system.
Project Management & Leadership
- Proven ability to manage complex project workloads, prioritize competing initiatives, and deliver results under time constraints.
- Strong decision-making, problem-solving, and creative thinking skills.
- Experience in resource management and stakeholder engagement.
- Ability to lead cross-functional teams of diverse backgrounds and skill sets .
Interpersonal & Communication Skills
- Strong communication and interpersonal skills to interface with technical and non-technical stakeholders, including business leaders and senior managers.
- Effective at fostering teamwork, motivating diverse groups, and driving consensus.
Professional Qualifications (Preferred)
- Bachelor's degree in Computer Science, Information Security, or related field.
- Certifications such as PMP, CISSP, CISM, or equivalent.
¿Este trabajo es un acierto o un fracaso?
Information Security Engineer
Hoy
Trabajo visto
Descripción Del Trabajo
Information Security Engineer – Santa Ana, Costa Rica
Does playing a vital role in business growth sound exciting to you? Would you like to work for a global company in Money Transfer that believes when money moves, better things can happen? Are you interested in joining a globally diverse organization where our unique contributions are recognized and celebrated, allowing each of us to thrive? Join Western Union as an Information Security Engineer.
Western Union powers your pursuit.
You'll provide technical support and operational oversight for cloud-based services, with a focus on Content Delivery Network (CDN) and Web Application Firewall (WAF) configurations. This role will involve working closely with enterprise customers, internal teams, and Akamai's infrastructure to ensure optimal performance, reliability, and security of cloud-based services. Monitors, evaluates, and maintains systems and procedures to safeguard internal information systems and databases and defines, implements, maintains information security practices and technologies to ensure appropriate protection of Western Union's data.
Role Responsibilities
Provide technical support for CDN and WAF configurations across enterprise-level cloud environments.
Troubleshoot performance, connectivity, and security issues related to web traffic delivery and protection.
Collaborate with internal teams and external stakeholders to ensure high availability and optimal performance of cloud services.
Monitor service health and proactively identify areas for improvement or risk mitigation.
Support incident response and contribute to post-incident reviews and root cause analyses. Document technical solutions and contribute to internal knowledge bases.
Stay current with industry trends and best practices in cloud networking and application security.
Research, recommend, and implement changes to enhance systems security. Educates and communicates security requirements and procedures to all users and new employees.
Act as a technical liaison for CDN/WAF cloud services, supporting enterprise-level clients. Troubleshoot and resolve complex issues related to CDN, DNS, HTTP/S, TCP/IP, and security configurations. Monitor and maintain service performance, proactively identifying and mitigating risks.
Collaborate with Vendor's Support, Network Operations, WU Cyber Fusion and Engineering teams. Also, mentor junior and SOC engineers and contribute to continuous improvement initiatives.
Role Requirements
Minimum bachelor's degree in computer science, or similar fields.
Five or more years in the information technology field.
At least two years of experience with WAF technologies, preferably Akamai WAF/Kona Site Defender, including hands-on experience.
Experience with other WAF platforms such as F5 ASM/Advanced WAF, Cloudflare, or Signal Sciences is a plus.
Experience with API security and bot mitigation strategies are preferred.
Ability to communicate technical security requirements to technical and non-technical personnel.
Relevant certifications such as GSEC, GCIH, or WAF/CDN vendor-specific certifications are not mandatory but considered a plus.
Ability to collaborate with technical and vendor personnel including cloud service providers.
We make financial services accessible to humans everywhere. Join us for what's next.
Western Union is positioned to become the world's most accessible financial services company —transforming lives and communities. We're a diverse and passionate customer-centric team of over 8,000 employees serving 200 countries and territories, reaching customers and receivers around the globe. More than moving money, we design easy-to-use products and services for our digital and physical financial ecosystem that help our customers move forward.
Just as we help our global customers prosper, we support our employees in achieving their professional aspirations. You'll have plenty of opportunities to learn new skills and build a career, as well as receive a great compensation package. If you're ready to help drive the future of financial services, it's time for Western Union. Learn more about our purpose and people at
Benefits
You will also have access to short-term incentives, multiple health insurance options, accident and life insurance, and access to best-in-class development platforms, to name a ). Please see the location-specific benefits below and note that your Recruiter may share additional role-specific benefits during your interview process or in an offer of employment.
Your Costa Rica- specific benefits include:
Asociación Solidarista
In house company doctor services
Transportation services options
Referral Program award
Pan American Medical and Life insurance
Cafeteria Discounts
Western Union values in-person collaboration, learning, and ideation whenever possible. We believe this creates value through common ways of working and supports the execution of enterprise objectives which will ultimately help us achieve our strategic goals. By connecting face-to-face, we are better able to learn from our peers, problem-solve together, and innovate.
Our Hybrid Work Model categorizes each role into one of three categories. Western Union has determined the category of this role to be Hybrid. This is defined as a flexible working arrangement that enables employees to divide their time between working from home and working from an office location. The expectation is to work from the office a minimum of three days a week.
We are passionate about diversity. Our commitment is to provide an inclusive culture that celebrates the unique backgrounds and perspectives of our global teams while reflecting the communities we serve. We do not discriminate based on race, color, national origin, religion, political affiliation, sex (including pregnancy), sexual orientation, gender identity, age, disability, marital status, or veteran status. The company will provide accommodation for applicants, including those with disabilities, during the recruitment process, following applicable laws.
LI-GGC #LI-HybridEstimated Job Posting End Date:
This application window is a good-faith estimate of the time that this posting will remain open. This posting will be promptly updated if the deadline is extended or the role is filled.
¿Este trabajo es un acierto o un fracaso?
Information Security Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
Information Security Analyst (SOC)– San Jose, Costa Rica
Are you a data expert with a focus on enhancing security? Are you interested in joining a globally diverse organization where our unique contributions are recognized and celebrated, allowing each of us to thrive? Then join the Western Union as Security Analyst (SOC).
Western Union powers your pursuit.
We are looking for someone who can solve complex problems creatively while adhering to the most advanced industry standards.
Role Responsibilities
The SOC analyst is responsible for activities relating to monitoring and responding to security events.
The SOC analyst receives research, triages, and documents all security events and alerts as they are received.
This individual supports multiple security-related platforms and technologies, interfacing with others within the IT organization, as well as other internal business units and external customers/partners.
Events will be generated from endpoints, networks, security information and event management (SIEM) systems, threat intelligence platforms, employees, third parties and other sources.
Role Requirements
3 or more years of professional experience and 2 or more years in technical roles or similar.
Hands-on experience with SIEM platforms, threat intelligence systems, security automation and orchestration solutions, IDS/IPS, DLP, and other network and system monitoring tools.
Experience analyzing phishing spoofing emails.
Knowledge of a variety of Internet protocols is important.
Track record of acting with integrity (excellent work ethics), taking pride in work, seeking to excel, being curious and adaptable, sense of urgency, and communicating effectively.
Certifications such as CEH (Certified Ethical Hacker) / CompTIA Security+ certification are preferred.
Working hours: operating in shifts (06:00 am to 3:00 pm or 10:00 am to 7:00 pm Local Time) or as per business need, including working on weekends on a rotational basis (Saturday and Sunday).
We make financial services accessible to humans everywhere. Join us for what's next.
Western Union is positioned to become the world's most accessible financial services company —transforming lives and communities. We're a diverse and passionate customer-centric team of over 8,000 employees serving 200 countries and territories, reaching customers and receivers around the globe. More than moving money, we design easy-to-use products and services for our digital and physical financial ecosystem that help our customers move forward.
Just as we help our global customers prosper, we support our employees in achieving their professional aspirations. You'll have plenty of opportunities to learn new skills and build a career, as well as receive a great compensation package. If you're ready to help drive the future of financial services, it's time for Western Union. Learn more about our purpose and people at
Benefits
You will also have access to short-term incentives, multiple health insurance options, accident and life insurance, and access to best-in-class development platforms, to name a few
( ). Please see the location-specific benefits below and note that your Recruiter may share additional role-specific benefits during your interview process or in an offer of employment.
Your Costa Rica- specific benefits include:
Asociación Solidarista
In house company doctor services
Transportation services options
Referral Program award
Employee Resource Groups (ERG) and committees to volunteer with
Pan American Medical and Life insurance
Cafeteria Discounts
Western Union values in-person collaboration, learning, and ideation whenever possible. We believe this creates value through common ways of working and supports the execution of enterprise objectives which will ultimately help us achieve our strategic goals. By connecting face-to-face, we are better able to learn from our peers, problem-solve together, and innovate.
Our Hybrid Work Model categorizes each role into one of three categories. Western Union has determined the category of this role to be Hybrid. This is defined as a flexible working arrangement that enables employees to divide their time between working from home and working from an office location. The expectation is to work from the office a minimum of three days a week.
We are passionate about diversity. Our commitment is to provide an inclusive culture that celebrates the unique backgrounds and perspectives of our global teams while reflecting the communities we serve. We do not discriminate based on race, color, national origin, religion, political affiliation, sex (including pregnancy), sexual orientation, gender identity, age, disability, marital status, or veteran status. The company will provide accommodation to applicants, including those with disabilities, during the recruitment process, following applicable laws.
LI-GGC #LI-HybridEstimated Job Posting End Date:
This application window is a good-faith estimate of the time that this posting will remain open. This posting will be promptly updated if the deadline is extended or the role is filled.
¿Este trabajo es un acierto o un fracaso?
sr. analyst, information security
Hoy
Trabajo visto
Descripción Del Trabajo
As a privately held, U.S.-owned and operated company, Crowley provides services to 36 nations and island territories. Our purpose is to bravely advance what's possible to elevate people and planet, with our core values of Integrity, Sustainability and Drive guiding everything we do.
By expanding and innovating our services, we have expanded our footprint in services within the Logistics, Land Transportation, Shipping, Wind and Fuel industries. Crowley and its affiliated companies have generated more than $3.5 billion in annual revenue through our people's focus on excellence and a culture that values everyone's voices and collaboration.
To continue laying the groundwork and challenge what's possible for our business, we seek to partner with individuals ready to elevate their careers with us.
SUMMARY: Responsible for securing enterprise identity systems, automating security operations, and detecting access anomalies. This role demands expert-level proficiency in PowerShell scripting, active directory services, and behavioral auditing, along with strong capabilities in identity governance and reporting.
GENERAL RESPONSIBILITIES:
PowerShell Scripting
- Develop and maintain advanced PowerShell scripts to automate identity and access management tasks, auditing, and reporting.
- Optimize and troubleshoot scripts for performance, reliability, and security.
- Lead scripting efforts for compliance, monitoring, and remediation workflows.
Active Directory
- Administer and secure Active Directory environments, including user provisioning, group management, and access control.
- Perform advanced troubleshooting of AD, reporting, clean up, and integration with other identity platforms.
- Implement and enforce directory security policies and standards.
Auditing & Anomalies
- Conduct detailed audits of user roles and access profiles to identify anomalies and trends.
- Utilize behavioral analytics to detect suspicious activity and policy violations.
- Develop and maintain monitoring systems for continuous access review and anomaly detection.
Role-Based Access Control
- Design and implement RBAC models to enforce least-privilege access.
- Maintain accurate role definitions and access mappings in coordination with business units.
- Monitor and adjust roles based on changes in organizational structure or responsibilities.
Azure Identity
- Support secure cloud access and integration with on-premises identity systems.
- Monitor and enforce Azure identity governance policies.
Password Vault Tools
- Manage privileged credentials using enterprise password vault solutions (e.g., Password Manager Pro).
- Audit vault usage and enforce secure credential handling policies.
- Integrate vault tools with IAM systems for centralized access control.
Custom Reports from Active Directory & PMP Tools
- Generate custom reports by querying Active Directory and Privileged Management Platforms (PMP).
- Provide insights for audits, compliance reviews, and access monitoring.
- Automate report generation and distribution using scripting and reporting tools.
Report Visualizations (Excel & Power BI)
- Create dashboards and visual reports to present security metrics, access trends, and audit findings.
- Use Excel and Power BI to transform raw data into actionable insights.
- Automate data refresh and report sharing for stakeholders and leadership.
EDUCATION: Bachelor's degree in computer science, business, information systems or a related field; or a combination of post high school education and experience equal to nine (9) years.
EXPERIENCE: 5 - 8 years of experience related to information security administration, and/or application security. Proven experience in designing, implementing, and managing Role Base Access Control solutions. Experience with scripting languages (e.g., PowerShell) for automation.
TECHNICAL PROFICIENCY: Proficient understanding of security issues, techniques and implications across one or more computer platforms. Expertise in Identity Access Management technologies like Okta, Azure AD, AWS, Password Manager pro. Experience in reporting tools Power BI, Excel. Deep understanding of IAM principles, standards, and best practices. Strong knowledge of Power Shell, Active Directory and Security Auditing. Relevant certifications such as CISSP, CISM, CIAM.
COMPENTENCIES: Ability to communicate technical information effectively verbally and in writing. Ability to establish and maintain effective working relationships with internal/external business partners. Ability to function effectively with, or as part of a team. Ability to identify complex problems and review related information to develop/evaluate options and implement solutions. Ability to conduct information security audits and investigations. Ability to evaluate process effectiveness and develop change or alternatives. Ability to demonstrate effective customer service skills and provide technical/operational training. Ability to identify and/or document existing and new trend, as well as evaluate and predict their impact on the organization. Knowledge of and ability to apply the concepts, principles and practices of information security administration. Knowledge of training methodology and the ability to develop and facilitate technical/operational training to others.
OTHER: Fluent English/ Spanish.
JOB SCOPE: Position impacts the entire organization.
WORKING CONDITIONS: Normal office environment with little exposure to excessive noise, dust, temperature and the like. Extended use of a computer keyboard, viewing of a computer monitor and the ability to sit for long periods of time.
WORKING CONDITIONS: Normal office environment with little exposure to excessive noise, dust, temperature and the like. Extended use of a computer keyboard, viewing of a computer monitor and the ability to sit for long periods of time.
Primary Location
SV-SV-SAN SALVADOR
Other Locations
HN-HN-SAN PEDRO SULA, CR-CR-SAN JOSE, GT-GU-GUATEMALA CITY
Work Locations
SLV-EL SALVADOR-SAN SALVADOR-SHARED SERVICES
Job
Info Tech
Organization
CTC SV 9403
Schedule
Full-time
Employee Status
Regular
Job Level
Day Job
Job Posting
Sep 16, 2025, 1:21:42 PM
Work Arrangement
Hybrid (Office/Remote) Employee
¿Este trabajo es un acierto o un fracaso?
Principal Engineer, Identity and Access Management, Information Security
Hoy
Trabajo visto
Descripción Del Trabajo
Innovation starts from the heart. At Edwards Lifesciences, we're dedicated to developing ground-breaking technologies with a genuine impact on patients' lives. At the core of this commitment is our investment in cutting-edge information technology. This supports our innovation and collaboration on a global scale, enabling our diverse teams to optimize both efficiency and success. As part of our IT team, your expertise and commitment will help facilitate our patient-focused mission by developing and enhancing technological solutions.
As Principal Engineer for Information Security, you will contribute with the security design, implementation, operation and maintenance of Identity and Access Management service and related technologies. Ideal candidates possess both broad and deep technical knowledge in Information Security and IAM practice. This is highly collaborative role, and you will work in close collaboration with multiple cross-functional teams.
How you will make an impact:
- Providing engineering and implementation guidance for enterprise-level security initiatives, system integration, and tools within the Identity and Access Management (IAM) domain.
- Lead the evaluation and recommendation of new product and/or service offerings, and serve as a technical lead on implementation including performing vendor management functions
- Serve as the technical expert in the design, build and support of IAM systems (IAM Solutions, Directory Service, Identity Providers)
- Lead relevant IAM Security initiatives (Theat detection, remediation).
- Resolve problems by performing root cause analysis and developing and lead the implementation of corrective and preventative actions
- Provide technical expertise and business requirements gathering sessions through interfacing with members of the business.
- Author directory services and/or relevant IAM systems diagrams, including configuration parameters
- Performing other duties as assigned by management.
What you'll need (Required):
Bachelor's Degree Engineering or technical field
6 years of experience in one of the following three areas, as appropriate for the position: IT Infrastructure Network, IT Infrastructure System, and Enterprise Applications
What else we look for (Preferred)
- Professional certifications (e.g., MCSE, SC-300) strongly preferred
- Excellent problem-solving skills
- Excellent understanding of troubleshooting techniques for IAM Platforms with the ability to adapt and learn new technologies
- Excellent organization and time management skills
- Excellent verbal and written communication skills and customer focused skills
- Experience drafting technical documentation
- Extensive knowledge and understanding of optimizing IAM solutions, working closely with the vendors and in-house Architects to design, test and implement secure IAM solutions.
- Extensive knowledge of IAM services (Active Directory, Entra ID), technologies (e.g. MFA, Authentication strengths, conditional access policies, PIM, External Identity, Entra ID Application Proxy, SSO, SAML, Application integrations).
- Extensive documentation and troubleshooting skills.
- Knowledge of Security best practices (e.g. Privileged Access Management, credential theft mitigations, tiering model design).
- Strict attention to detail
- Ability to manage competing priorities in a fast-paced environment
- Adhere to all company rules and requirements (e.g., pandemic protocols, Environmental Health & Safety rules) and take adequate control measures in preventing injuries to themselves and others as well as to the protection of environment and prevention of pollution under their span of influence/control
¿Este trabajo es un acierto o un fracaso?
Principal Engineer, Identity and Access Management, Information Security
Publicado hace 15 días
Trabajo visto
Descripción Del Trabajo
As Principal Engineer for Information Security, you will contribute with the security design, implementation, operation and maintenance of Identity and Access Management service and related technologies. Ideal candidates possess both broad and deep technical knowledge in Information Security and IAM practice. This is highly collaborative role, and you will work in close collaboration with multiple cross-functional teams.
**How you will make an impact:**
- Providing engineering and implementation guidance for enterprise-level security initiatives, system integration, and tools within the Identity and Access Management (IAM) domain.
- Lead the evaluation and recommendation of new product and/or service offerings, and serve as a technical lead on implementation including performing vendor management functions
- Serve as the technical expert in the design, build and support of IAM systems (IAM Solutions, Directory Service, Identity Providers)
- Lead relevant IAM Security initiatives (Theat detection, remediation).
- Resolve problems by performing root cause analysis and developing and lead the implementation of corrective and preventative actions
- Provide technical expertise and business requirements gathering sessions through interfacing with members of the business.
- Author directory services and/or relevant IAM systems diagrams, including configuration parameters
- Performing other duties as assigned by management.
**What you'll need (Required):**
- Bachelor's Degree Engineering or technical field
- 6 years of experience in one of the following three areas, as appropriate for the position: IT Infrastructure Network, IT Infrastructure System, and Enterprise Applications
**What else we look for (Preferred)**
- Professional certifications (e.g., MCSE, SC-300) strongly preferred
- Excellent problem-solving skills
- Excellent understanding of troubleshooting techniques for IAM Platforms with the ability to adapt and learn new technologies
- Excellent organization and time management skills
- Excellent verbal and written communication skills and customer focused skills
- Experience drafting technical documentation
- Extensive knowledge and understanding of optimizing IAM solutions, working closely with the vendors and in-house Architects to design, test and implement secure IAM solutions.
- Extensive knowledge of IAM services (Active Directory, Entra ID), technologies (e.g. MFA, Authentication strengths, conditional access policies, PIM, External Identity, Entra ID Application Proxy, SSO, SAML, Application integrations).
- Extensive documentation and troubleshooting skills.
- Knowledge of Security best practices (e.g. Privileged Access Management, credential theft mitigations, tiering model design).
- Strict attention to detail
- Ability to manage competing priorities in a fast-paced environment
- Adhere to all company rules and requirements (e.g., pandemic protocols, Environmental Health & Safety rules) and take adequate control measures in preventing injuries to themselves and others as well as to the protection of environment and prevention of pollution under their span of influence/control
¿Este trabajo es un acierto o un fracaso?
Sr. Information Security Risk Specialist
Hoy
Trabajo visto
Descripción Del Trabajo
About Us
At SentinelOne, we're redefining cybersecurity by pushing the limits of what's possible—leveraging AI-powered, data-driven innovation to stay ahead of tomorrow's threats.
From building industry-leading products to cultivating an exceptional company culture, our core values guide everything we do. We're looking for passionate individuals who thrive in collaborative environments and are eager to drive impact. If you're excited about solving complex challenges in bold, innovative ways, we'd love to connect with you.
What are we looking for?
We are looking for a highly motivated, collaborative, and experienced Sr. InfoSec Risk Specialist (GRC) with a security throughout mindset who can balance risk, business drivers, and timelines. Reporting to the Director of Governance, Risk & Compliance, this position will be responsible for understanding and supporting the design of SentinelOne's organizational, procedural and technological security controls within the context of the security frameworks applicable to SentinelOne.
What will you do?
- Help in evaluating relevant global standards, compliance frameworks, and regulations to analyze existing controls; identify areas for improvement; and design control growth
- Participate in internal security and compliance program and track recurring controls, such as NIST CSF, SSAE 18, SOC 2, ISO 27001/27002, PCI-DSS, etc
- Help configure, update, and manage the GRC platform
- Help with performing Security Risk assessments
- Help support internal/external audits and evidence collection
- Document new and update existing policies, procedures, standards, and resources
- Participate in the Security awareness program, train personnel on data security & privacy-related processes and responsibilities
- Participate in the information security pre-sales and post-sales support cycle
- Help review and respond to customer security questionnaires, RFPs/RFIs and external security and privacy inquiries
- Maintain and keep up-to-date pre-sales packet - knowledge base of all security-related questions and responses
- Work with the legal team to review and respond to information security requirements in customer MSAs/contracts/SOWs
- Participate in defining, collecting, and tracking various Security Metrics
What skills and knowledge should you bring?
- 5+ years of experience working in information security or compliance
- Working experience with ISO 27001, SSAE 16/18, SOC 2, PCI-DSS, GDPR, NIST and other applicable regulatory compliance frameworks
- Experience working with Security Controls across at least some of the following domains: Access Management, Encryption, Risk Management, Network Security, Configuration Management, Patch Management, Change Management, Awareness & training, BC/DRP, etc.
- Ability to balance risk, potential impact, resourcing, business drivers, and timelines
- Ability to work closely with cross-functional stakeholders
- Ability to communicate effectively, in writing and verbally, to target audiences, including customers, partners, auditors, executive management, vendors, and peers
- Experience working with both technical and non-technical teams
- Ability and desire to understand the intent of requirements and provide effective recommendations
- Ability to prioritize in a highly dynamic work environment
Preferred Qualifications:
- Bachelor's degree in computer science, information technology, or information security
- Relevant certifications (e.g., ISO 27001 LA/LI, CISA, CISM, CISSP, CEH, CCSK, etc.)
- Ability to assess and pragmatically define scope and relevant controls
- Strong desire to learn and continuously develop and deepen technical skills
SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.
SentinelOne participates in the E-Verify Program for all U.S. based roles.
¿Este trabajo es un acierto o un fracaso?
Sé el primero en saberlo
Acerca de lo último Cism Empleos en Costa Rica !
Senior Information Security Engineer, Incident Response
Hoy
Trabajo visto
Descripción Del Trabajo
Senior Information Security Engineer, Incident Response - Santa Ana, Costa Rica
Would you like to be a team member for Cyber Security at Western Union, as part of a global team of information security experts? How about unleashing your skills in a hugely successful business that is committed to moving money for better? Are you interested in joining a globally diverse organization where our unique contributions are recognized and celebrated, allowing each of us to thrive? Then it's time to join Western Union as a Senior Information Security Engineer.
Western Union powers your pursuit.
In this role, you will serve as a member of the Western Union Cyber Security – Incident Response Team.
Role Responsibilities
- Create and maintain the incident response policy, procedure, and runbooks. This includes defining roles and responsibilities and outlining the steps to be taken in the event of a security incident.
- Analyze threat intelligence data to identify potential threats and vulnerabilities and provide guidance on how to address these threats.
- Proactively search and identify threats to an organization's computer systems and networks.
- In the event of a security incident, lead the incident response team, coordinate with other teams and stakeholders and ensure that the incident is handled in a timely and efficient manner.
- Conduct investigations into security incidents, including collecting and analyzing evidence, identifying the root cause of the incident, and providing recommendations for preventing future incidents.
- Communicate with senior management and other stakeholders regarding security incidents by providing regular updates and the status of the incident.
- Provide training and education to other team members, as well as other employees in the organization, to help them better understand cybersecurity threats and how to prevent/detect/respond to them.
Role Requirements
- Bachelor's degree in computer science, or other equivalent disciplines
- 6+ years of information security and/or application security experience
- Strong experience with incident response, forensics, and evidence preservation
- Strong experience with Windows and Linux operating systems
- Experience with various networks, DNS, web, VPN, and perimeter protection technologies
- Experience with vulnerability assessment tools such as Nessus, Qualys, Burp Suite, Nikto, Web Scarab, NMAP, MetaSploit, Backtrack, or similar commercial tools.
- Experience with web technologies (scripting, SSL, HTTP/S) and their security requirements
- Expert with SIEM, event correlation technologies
- Expert with EDR (Endpoint Detection and Response) and threat intelligence platforms
- Expert in TCP/IP, network packets analysis, firewall technology, IDS/IPS technology
- Expert in top security flaws and resolutions as listed by OWASP, SANS etc.
- Knowledge of threat hunting frameworks
- Knowledge of application and network security/penetration testing tools and methodologies
- Knowledge of secure application programming, code reviewing, and penetration testing web and mobile applications
- Knowledge of modern web and mobile applications frameworks and their security requirements
- Knowledge of network architecture, protocols, and standards
- Knowledge of Web Application Firewalls, SSL/TLS, Forward and reverse proxies
- Knowledge of security considerations around virtualization and cloud applications
- Ability to communicate technical security requirements to technical and non-technical personnel.
- Ability to collaborate with technical and vendor personnel, cloud service providers.
- Available off-hours/on-call to handle occasional incidents and escalations.
We make financial services accessible to humans everywhere. Join us for what's next.
Western Union is positioned to become the world's most accessible financial services company —transforming lives and communities. We're a diverse and passionate customer-centric team of over 8,000 employees serving 200 countries and territories, reaching customers and s around the globe. More than moving money, we design easy-to-use products and services for our digital and physical financial ecosystem that help our customers move forward.
Just as we help our global customers prosper, we support our employees in achieving their professional aspirations. You'll have plenty of opportunities to learn new skills and build a career, as well as receive a great compensation package. If you're ready to help drive the future of financial services, it's time for Western Union. Learn more about our purpose and people at
Benefits
You will also have access to short-term incentives, multiple health insurance options, accident and life insurance, and access to best-in-class development platforms, to name a few ). Please see the location-specific benefits below and note that your Recruiter may share additional role-specific benefits during your interview process or in an offer of employment.
Your Costa Rica- specific benefits include:
- Asociación Solidarista
- In house company doctor services
- Transportation services options
- Referral Program award
- Employee Resource Groups (ERG) and committees to volunteer with
- Pan American Medical and Life insurance
- Cafeteria Discounts
Western Union values in-person collaboration, learning, and ideation whenever possible. We believe this creates value through common ways of working and supports the execution of enterprise objectives which will ultimately help us achieve our strategic goals. By connecting face-to-face, we are better able to learn from our peers, problem-solve together, and innovate.
Our Hybrid Work Model categorizes each role into one of three categories. Western Union has determined the category of this role to be Hybrid. This is defined as a flexible working arrangement that enables employees to divide their time between working from home and working from an office location. The expectation is to work from the office a minimum of three days a week.
We are passionate about diversity. Our commitment is to provide an inclusive culture that celebrates the unique backgrounds and perspectives of our global teams while reflecting the communities we serve. We do not discriminate based on race, color, national origin, religion, political affiliation, sex (including pregnancy), sexual orientation, gender identity, age, disability, marital status, or veteran status. The company will provide accommodation to applicants, including those with disabilities, during the recruitment process, following applicable laws.
LI-GV1 #LI-HybridEstimated Job Posting End Date:
This application window is a good-faith estimate of the time that this posting will remain open. This posting will be promptly updated if the deadline is extended or the role is filled.
¿Este trabajo es un acierto o un fracaso?
Security Vulnerability Management Engineer
Publicado hace 12 días
Trabajo visto
Descripción Del Trabajo
**Description**
**Who are we?**
Oracle Analytics is a key contributor in delivering industry-leading cloud solutions to organizations worldwide. The Service Excellence team is dedicated to enabling secure, scalable, and reliable cloud services-driving transformation through technology innovation and operational excellence.
We blend cutting-edge cloud technologies, process automation, and security-first methodologies to ensure our customers' data and operations remain safe and compliant. Our team empowers the proactive management of security risks and fosters a culture of continuous security improvement across Oracle's cloud offerings.
**Position Overview:**
Join a fast-paced and growing organization as part of the core security team dedicated to cloud vulnerability management. You will play a pivotal role in overseeing the end-to-end process of vulnerability detection, risk assessment, remediation tracking, and process automation. Through your leadership and technical skills, you'll drive timeliness, transparency, and continuous improvement in reducing security risk.
**Responsibilities**
**Role & Responsibilities**
We are seeking a hands-on Security Engineer to own and coordinate the vulnerability management process across our cloud platforms. This key role entails:
+ Daily monitoring, validation, and tracking of identified vulnerabilities to maintain accurate visibility of open, overdue, and new issues.
+ Collaborating with development and service teams to prioritize and drive timely remediation of vulnerabilities, removing barriers and escalating as needed to meet compliance goals.
+ Acting as an escalation point for remediation challenges and liaising with external technical or infrastructure teams as appropriate.
+ Delivering comprehensive, periodic progress reports and metrics that clearly communicate remediation status, remediation trends, blockers, and actions being taken.
+ Independently identifying risks and proposing effective solutions to resolve blockers and improve processes.
+ Leveraging AI, automation and scripting skills to develop or enhance tools that streamline vulnerability management, tracking, reporting, and pattern analysis.
+ Facilitating knowledge-sharing sessions with development teams to promote best practices and share lessons learned.
+ Continuously enhancing the vulnerability management process through innovation and operational improvements.
**General Qualifications**
The candidate should have knowledge and experience with:
+ Vulnerability management in cloud or distributed environments (e.g., OCI, AWS, Azure, GCP).
+ Vulnerability scanning tools, security operations workflows, and issue-tracking systems such as Jira.
+ Scripting and automation (preferably in Python, Bash, or similar languages).
+ Agile methodologies and collaboration with global, cross-functional teams.
+ Communicating risk and urgency to both technical and executive-level stakeholders.
+ Generating clear documentation and regular written reports.
**Preferred Qualifications**
+ Experience in information security, vulnerability management, or application/cloud security roles.
+ Familiarity with industry-standard vulnerability assessment and scanning tools.
+ Track record of driving remediation efforts from identification through closure.
+ Analytical skills to identify trends and inform prioritization.
+ Strong facilitation, negotiation, and collaborative skills.
+ Demonstrated experience with automation or DevSecOps practices.
+ Understanding cloud service architectures and security controls.
+ Top 3 abilities / technologies in the ideal candidate:
+ Proven track record managing comprehensive vulnerability management processes in cloud environments
+ Automation and reporting expertise to streamline management and communicate progress effectively
+ Strong proactive ownership, escalation skills, and results-driven collaboration
**Responsibilities**
+ Accountable for planning, executing, and refining vulnerability management processes and tooling for cloud platforms.
+ Oversees the daily tracking, remediation, escalation, and closure of security vulnerabilities in alignment with corporate security policies and SLAs.
+ Serves as the primary contact for vulnerability management escalations and cross-functional collaboration.
+ Facilitates team knowledge sharing and remediation workshops; drives continuous improvement and automation initiatives.
+ Delivers regular progress updates and data-driven metrics to security leadership; takes ownership of resolving blockers and ensures timely remediation.
Career Level - IC4
**About Us**
As a world leader in cloud solutions, Oracle uses tomorrow's technology to tackle today's challenges. We've partnered with industry-leaders in almost every sector-and continue to thrive after 40+ years of change by operating with integrity.
We know that true innovation starts when everyone is empowered to contribute. That's why we're committed to growing an inclusive workforce that promotes opportunities for all.
Oracle careers open the door to global opportunities where work-life balance flourishes. We offer competitive benefits based on parity and consistency and support our people with flexible medical, life insurance, and retirement options. We also encourage employees to give back to their communities through our volunteer programs.
We're committed to including people with disabilities at all stages of the employment process. If you require accessibility assistance or accommodation for a disability at any point, let us know by emailing or by calling in the United States.
Oracle is an Equal Employment Opportunity Employer. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, national origin, sexual orientation, gender identity, disability and protected veterans' status, or any other characteristic protected by law. Oracle will consider for employment qualified applicants with arrest and conviction records pursuant to applicable law.
¿Este trabajo es un acierto o un fracaso?
Information Technology Security Architect
Hoy
Trabajo visto
Descripción Del Trabajo
Description:
Costa Rica remote role
As Application Security Architect, you will play a key role in partnering with Enterprise Architecture, Global Technology Services, Product Security, Product Engineering, GRC, Security Operations & Engineering and the Business to drive security practices, capabilities, and technical solutions into products. Although you will work with other security architects who have deep knowledge of specific domains, a strong understanding of all security architecture domains is important to help deliver a holistic and integrated application security architecture.
The successful candidate will be an expert in how modern applications are designed and delivered. Excellent communication and inter-personal skills are a must in this role as the chosen candidate would be a key liaison between multiple stakeholders ranging from security technical staff to product leads and business leaders. This individual will quickly establish relationships and serve as a trusted advisor and will also have a hands-on role in developing and integrating security solutions and leading practices.
¿Este trabajo es un acierto o un fracaso?