23 Ofertas de Ethical Hacking en Costa Rica

Information Security Analyst

Santa Ana, San José ₡70000 - ₡120000 Y Western Union

Hoy

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

Information Security Analyst (SOC)– San Jose, Costa Rica

Are you a data expert with a focus on enhancing security? Are you interested in joining a globally diverse organization where our unique contributions are recognized and celebrated, allowing each of us to thrive? Then join the Western Union as Security Analyst (SOC).

Western Union powers your pursuit.

We are looking for someone who can solve complex problems creatively while adhering to the most advanced industry standards.

Role Responsibilities

  • The SOC analyst is responsible for activities relating to monitoring and responding to security events.

  • The SOC analyst receives research, triages, and documents all security events and alerts as they are received.

  • This individual supports multiple security-related platforms and technologies, interfacing with others within the IT organization, as well as other internal business units and external customers/partners.

  • Events will be generated from endpoints, networks, security information and event management (SIEM) systems, threat intelligence platforms, employees, third parties and other sources.

Role Requirements

  • 3 or more years of professional experience and 2 or more years in technical roles or similar.

  • Hands-on experience with SIEM platforms, threat intelligence systems, security automation and orchestration solutions, IDS/IPS, DLP, and other network and system monitoring tools.

  • Experience analyzing phishing spoofing emails.

  • Knowledge of a variety of Internet protocols is important.

  • Track record of acting with integrity (excellent work ethics), taking pride in work, seeking to excel, being curious and adaptable, sense of urgency, and communicating effectively.

  • Certifications such as CEH (Certified Ethical Hacker) / CompTIA Security+ certification are preferred.

  • Working hours: operating in shifts (06:00 am to 3:00 pm or 10:00 am to 7:00 pm Local Time) or as per business need, including working on weekends on a rotational basis (Saturday and Sunday).

We make financial services accessible to humans everywhere. Join us for what's next.

Western Union is positioned to become the world's most accessible financial services company —transforming lives and communities. We're a diverse and passionate customer-centric team of over 8,000 employees serving 200 countries and territories, reaching customers and receivers around the globe. More than moving money, we design easy-to-use products and services for our digital and physical financial ecosystem that help our customers move forward.

Just as we help our global customers prosper, we support our employees in achieving their professional aspirations. You'll have plenty of opportunities to learn new skills and build a career, as well as receive a great compensation package. If you're ready to help drive the future of financial services, it's time for Western Union. Learn more about our purpose and people at

Benefits

You will also have access to short-term incentives, multiple health insurance options, accident and life insurance, and access to best-in-class development platforms, to name a few

( ). Please see the location-specific benefits below and note that your Recruiter may share additional role-specific benefits during your interview process or in an offer of employment.

Your Costa Rica- specific benefits include:

  • Asociación Solidarista

  • In house company doctor services

  • Transportation services options

  • Referral Program award

  • Employee Resource Groups (ERG) and committees to volunteer with

  • Pan American Medical and Life insurance

  • Cafeteria Discounts

Western Union values in-person collaboration, learning, and ideation whenever possible. We believe this creates value through common ways of working and supports the execution of enterprise objectives which will ultimately help us achieve our strategic goals. By connecting face-to-face, we are better able to learn from our peers, problem-solve together, and innovate.

Our Hybrid Work Model categorizes each role into one of three categories. Western Union has determined the category of this role to be Hybrid. This is defined as a flexible working arrangement that enables employees to divide their time between working from home and working from an office location. The expectation is to work from the office a minimum of three days a week.

We are passionate about diversity. Our commitment is to provide an inclusive culture that celebrates the unique backgrounds and perspectives of our global teams while reflecting the communities we serve. We do not discriminate based on race, color, national origin, religion, political affiliation, sex (including pregnancy), sexual orientation, gender identity, age, disability, marital status, or veteran status. The company will provide accommodation to applicants, including those with disabilities, during the recruitment process, following applicable laws.

LI-GGC #LI-Hybrid

Estimated Job Posting End Date:

This application window is a good-faith estimate of the time that this posting will remain open. This posting will be promptly updated if the deadline is extended or the role is filled.

¿Este trabajo es un acierto o un fracaso?
Lo sentimos, este trabajo no está disponible en su región

Security Analyst

San José, San José ₡60000 - ₡90000 Y DXC Technology

Hoy

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

Job Description
At DXC we use the power of technology to deliver mission critical IT services that our customers need to modernize operations and drive innovation across their entire IT estate. We provide services across the Enterprise Technology Stack for business process outsourcing, analytics and engineering, applications, security, cloud, IT outsourcing and modern workplace.
Our DXC Security services help customers assess risk and proactively address all facets of their security environment, from threat intelligence to compliance. We leverage proven methodologies, intelligent automation, and industry-leading partners to tailor security solutions to our customers' unique business needs

About This Role
We are seeking an experienced
Security Analyst
to support our security operations, incident response, and threat detection efforts. In this role, you will be responsible for analyzing security alerts, identifying potential threats, and assisting in the development of recommendations for technology enhancements. This position requires a strong technical background, excellent problem-solving skills, and the ability to collaborate effectively with cross-functional teams to maintain and strengthen our security posture.

What You'll Do

  • Assist in security operations, including monitoring systems and responding to incidents
  • Contribute to incident investigations and threat detection activities
  • Support the maintenance, configuration, and troubleshooting of security technologies
  • Collaborate with the team to improve security procedures, standards, and best practices
  • Analyze security alerts and events to identify potential security issues or breaches
  • Document security policies, processes, and incident reports
  • Provide recommendations for enhancements to security tools and infrastructure
  • Participate in security awareness programs and employee training initiatives

Who You Are
Basic Qualifications:

  • Bachelor's degree in a relevant field or an equivalent combination of education and experience
  • Minimum of 2 years of experience in security operations or related roles
  • Proven hands-on experience with security technologies and tools
  • Strong analytical and problem-solving skills with attention to detail
  • A continuous learner who stays updated with the latest industry trends, threats, and technologies
  • Advanced English Level

Technical Skills

  • Experience with SIEM platforms (e.g., Splunk, QRadar, ELK Stack) for log analysis and event correlation
  • Knowledge of endpoint protection tools, firewalls, and IDS/IPS systems
  • Familiarity with threat detection frameworks (MITRE ATT&CK, Cyber Kill Chain)
  • Basic understanding of network protocols (TCP/IP, DNS, HTTP) and packet analysis tools (e.g., Wireshark)
  • Ability to perform security incident triage, identify Indicators of Compromise (IOCs), and escalate appropriately
  • Experience with vulnerability management tools and remediation processes

Joining DXC connects you to brilliant people who embrace change and seize opportunities to advance their careers and amplify customer success. At DXC, we support one another and work as a team — both globally and locally. Our achievements demonstrate how we deliver excellence for our customers and colleagues. You will be joining a team that works to create a culture of learning, diversity and inclusion and is dedicated to strong ethics and corporate citizenship.

At DXC Technology, we believe strong connections and community are key to our success. Our work model prioritizes in-person collaboration while offering flexibility to support wellbeing, productivity, individual work styles, and life circumstances. We're committed to fostering an inclusive environment where everyone can thrive.

Recruitment fraud is a scheme in which fictitious job opportunities are offered to job seekers typically through online services, such as false websites, or through unsolicited emails claiming to be from the company. These emails may request recipients to provide personal information or to make payments as part of their illegitimate recruiting process. DXC does not make offers of employment via social media networks and DXC never asks for any money or payments from applicants at any point in the recruitment process, nor ask a job seeker to purchase IT or other equipment on our behalf. More information on employment scams is available
here
.

¿Este trabajo es un acierto o un fracaso?
Lo sentimos, este trabajo no está disponible en su región

Security Analyst

₡60000 - ₡80000 Y Pyramid Consulting, Inc

Hoy

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

Job Title- Security Analyst

Contract

Remote

Job Description

Planning and execution of security audits, security control assessments, IT audits, evaluation of effectiveness and design of security controls through sample-based testing.


• Conducting of cybersecurity risk assessments, risk analysis, evaluation of risks to IT systems and processes.


• Review of internal security controls, ITGCs


• Implementation or assessment of cloud security controls to determine operational effectiveness or appropriate design.

¿Este trabajo es un acierto o un fracaso?
Lo sentimos, este trabajo no está disponible en su región

SAP Security Analyst

San Francisco ₡40000 - ₡60000 Y Bridgestone Americas

Hoy

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

Información de la Compañía / Company Overview:

About Bridgestone

Bridgestone Americas, Inc. (BSAM), headquartered in Nashville, Tennessee, and Bridgestone Europe, Middle East and Africa (BSEMEA), headquartered in Brussels, Belgium, operate collectively as a "Bridgestone West" strategic region. This region services the strategic business needs of teams across the Americas, Europe, Middle East and Africa. BSAM and BSEMEA are subsidiaries of Bridgestone Corporation, globally headquartered in Japan. Bridgestone and its subsidiaries develop, manufacture and market a wide range of Bridgestone, Firestone and associate brand products and solutions to address the needs of a broad range of customers and industries.

At Bridgestone, you are always Free to Be

We believe people can only provide superior service and quality to others when they bring their whole self to work. We believe in championing all perspectives, individuals and teams because we understand the importance of seeing the world and our business through many different lenses. We are building a team as diverse as the world we serve. So, show us what you are made of, because who you are is what we need.

So, show us what you are made of, because who you are is what we need.

Responsabilidades / Responsibilities:

The SAP Security Analyst with Portuguese is responsible oversees operational and strategic requirements covering Bridgestone Americas business units and functional areas.

The position reports to the SAP Security Lead of IT Services.

  • Perform daily SAP user administration including monitoring, responding, and troubleshooting access requests.
  • Provide SAP Security support for all SAP Security related incidents and activities meeting SLAs and following prescribed procedures and processes.
  • Provide support Audit and User access review (UAR) process
  • Perform security requirements gathering and analysis for the enhancements and minor projects.
  • Create and maintain detailed security documentation, policies & procedures including segregation of duties
  • Anticipate, identify, solve, and resolve SAP Security related problems.
  • Support and interact with diverse teams across multiple locations and time zones.
  • Interact with Cross-functional team for issue resolution and requirement gathering.
  • Will be responsible for OSS incident management.
  • Support on-call needs for P1/P2 issue and planned week maintenance.
  • Ensuring compliance to security policies and control sets.
  • Supporting security control design, implementation, and review.
  • Analyzing authorization traces and access issues.

Requisitos / Qualifications:

  • Education:

  • Bachelor's degree in Information Technology, Computer Science, or a related field.

  • Certifications (Preferred):

  • SAP Security Administration

  • SAP GRC (Governance, Risk, and Compliance)
  • Essential Experience:

  • Minimum 3 years of experience in SAP Security and/or SAP GRC.

  • Strong knowledge of SAP security principles and ability to collaborate with business and IT teams for requirements gathering.
  • Desired Experience:

  • Familiarity with SAP S/4HANA security concepts.

  • Experience with compliance frameworks and audit processes in SAP environments.
  • Specific Technical Knowledge:

  • SAP Security – Advanced

  • SAP GRC – Intermediate/Advanced
  • SAP S/4HANA – Intermediate
  • Languages:

  • Portuguese: B2+ (Advanced) – MANDATORY

  • English: B2+ (Advanced)

What we offer

At Bridgestone, what really matter is to foster co-creation opportunities and empowering you to be creative and curious to make mobility safer, more efficient, and more sustainable for future generations.

Whatever role you fill, when you represent Bridgestone, you are a valued teammate, and part of our larger mission to "Serve Society with Superior Quality". We offer you more than just competitive payment; we will provide you:

  • A supportive and engaging onboarding experience to ensure a smooth transition into our team.
  • The opportunity to develop and grow, through training and regular mentorship.
  • Corporate Social Responsibility activities.
  • A truly global, dynamic and challenging work environment.
  • Agility and work/life effectiveness and your long-term well-being.
  • A diverse and inclusive team.

Bridgestone is proud to be an Equal Employment Opportunity. It is our policy to consider for employment all individuals regardless of age, color, national origin, citizenship status, physical or mental disability, race, religion, gender, sex, sexual orientation, gender identity and/or expression, genetic information, veteran status, or any other characteristic protected by federal, state or local law.

¿Este trabajo es un acierto o un fracaso?
Lo sentimos, este trabajo no está disponible en su región

Senior Security Analyst

San Francisco ₡90000 - ₡120000 Y GFT TECHNOLOGIES

Hoy

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

Job description:

About the role:

We are seeking a skilled and collaborative Network Security Engineer to join our Network Engineering team. This role is critical in supporting both operational and project-based initiatives focused on maintaining a secure and resilient global network infrastructure.

A day in this role:

  • Collaborate with network, build, and operations teams to ensure compliance with regulatory, governmental, and industry security standards.
  • Provide engineering support for network security across daily operations and strategic projects.
  • Act as a mentor to operations team members, promoting a collaborative and team-oriented culture.
  • Deliver high-quality incident management, problem resolution, and change implementation within the ITIL framework.
  • Maintain and enhance the integrity of the global network security infrastructure.

The expertise requested:

  • A passion for leading and motivating engineering teams, with a focus on continuous growth through development plans and goal setting.
  • 5+ years of proven experience in managing, designing, and provisioning network technologies within large, globally distributed environments.
  • Solid understanding and hands-on experience with ITIL-based incident, problem, and change management processes.
  • Strong decision-making skills, especially in high-pressure and complex situations.
  • Proven ability to develop and implement effective processes, documentation, and automation to streamline team collaboration and handoffs.
  • Analytical mindset with a proactive approach to problem-solving using both internal and external resources.
  • Excellent verbal and written communication skills, with the ability to convey complex technical concepts to diverse audiences.
  • Proficiency with network monitoring and diagnostic tools such as NNMi, ThousandEyes, Grafana, Dynatrace, and ExtraHop.
  • Experience with DDoS mitigation services and strategies.
  • Hands-on experience with stateful firewalls (e.g., Cisco ASA, Check Point, FortiGate) and deep packet inspection techniques.
  • Strong understanding of WAN technologies and concepts, including P2P, MPLS, VRF, Wave, SD-WAN, and WAN optimization.

Our Core values are focus to inclusion and diversity, all qualified applicants will be considered for employment and will go thru a fair recruitment process regardless of their race, religion, gender identity, sexual orientation, national origin or disability status.

Your journey with us begin begins here

Als Partner für IT-Beratung und Software-Entwicklung sind wir auf die digitale Transformation unserer Kunden aus den Bereichen Finanzen, Versicherungen und Industrie spezialisiert. Unsere rund 700 Talente in Deutschland entwickeln mit modernsten Technologien nachhaltige Lösungen.

Cinco motivos para ser parte del #TeamGFT
  • Flexibilidad: Aquí el equilibrio lo es todo Ofrecemos un entorno que respalda el balance de la vida personal y laboral y trabajo remoto.
  • Colaboración: La colaboración es fundamental. Trabajamos en equipos multidisciplinarios, donde cada persona aporta sus habilidades únicas.
  • Multiculturalidad: Contamos con un equipo global diverso que fomenta una atmósfera de aprendizaje y crecimiento personal.
  • Desarrollo: Ofrecemos un plan de carrera personalizado, así como programas de formación para desbloquear tu potencial.
  • Relevancia: Colaboramos con clientes líderes en la industria en proyectos de alto impacto que definen el futuro tecnológico.
¿Este trabajo es un acierto o un fracaso?
Lo sentimos, este trabajo no está disponible en su región

Cyber Security Analyst

₡60000 - ₡120000 Y Pyramid Consulting, Inc

Hoy

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo


• A bachelor's degree in computer science, management information systems, relevant field, or equivalent demonstrable experience.


• 3+ years' experience performing IT Audit or security control testing.


• 8+ years' of experience in Information Security and/or Information Technology.


• Professional certification such as CISA, CISM, CISSP, ISO 27001 Lead Auditor, or equivalent. (NICE TO HAVE)


• Familiarity with industry standards and frameworks e.g., NIST 800-53, ISO 27001/27002, CIS Controls, COBIT.

Technical skills


• Knowledge of security controls provided by tools such as Sailpoint, Rapid7, , MS Defender a plus.


• Familiarity with cloud security concepts and controls.


• Experience leveraging automation, data driven testing techniques and generative AI to gain efficiency in control assurance.


• Experience creating queries and reports using RSA Archer and Client.


• Familiarity with Kanban boards and Jira. (NICE TO HAVE)

¿Este trabajo es un acierto o un fracaso?
Lo sentimos, este trabajo no está disponible en su región

Info Security Analyst IV

₡60000 - ₡120000 Y Midland Credit Management, an Encore Capital Group Company

Hoy

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

Skilled and proactive Information Security Engineer to lead the development, implementation, and governance of security practices across our global enterprise. This role is pivotal in managing risks of information assets. The engineer will collaborate closely with cross-functional teams, including developers, to integrate security into the software development lifecycle, conduct code reviews, and manage DevSecOps tools. The ideal candidate will also drive cloud security initiatives and ensure compliance with industry standards and regulatory requirements.

  • This role will be hybrid in either the San Jose, Costa Rica office OR Gurgaon, India - Candor Tech Space IT office.

*RESPONSIBILITIES *

  • Lead and support information security projects including planning, execution, documentation, and reporting.
  • Collaborate with development teams to embed security into the software development lifecycle, including secure coding practices and code reviews.
  • Provide oversight and strategic guidance in the design, implementation, and continuous improvement of DevSecOps tooling and secure development pipelines.
  • Provide oversight and strategic guidance in the design, implementation, and continuous improvement of DevSecOps tooling and secure development pipelines.
  • Conduct risk assessments, develop mitigation strategies, and track remediation efforts.

Ensure compliance with security frameworks and regulations such as NIST, ISO 27001, SOX, and PCI DSS.

  • Design and implement security controls for cloud platforms including AWS and Azure

Perform threat modeling and vulnerability assessments to identify and mitigate risks.

  • Communicate security risks and recommendations effectively to both technical and non-technical stakeholders.

*TRAVEL REQUIRMENTS *
:*
*Domestic Travel: 25% International Travel: 25%
*MINIMUM REQUIREMENTS
EDUCATION:
Bachelor's
FIELD OF STUDY: *
Computer Science, Information Systems, or Information Security

EXPERIENCE:
Minimum 5 years in Information Security Architecture, Engineering, or Auditing

*KNOWLEDGE, SKILLS, ABILITIES, AND OTHER ATTRIBUTES: *

  • Strong understanding of security countermeasures for web applications, networks, databases, IT systems, and cloud environments
  • Hands-on experience with cloud security architecture and controls in AWS and Azure
  • Proficiency in managing and tuning DevSecOps tools and CI/CD security integrations
  • Knowledge of security frameworks such as NIST 800-53, ISO 27001, and CIS Controls
  • Experience in threat modeling, cryptography, and application security
  • Ability to conduct secure code reviews and provide actionable feedback to developers
  • Excellent communication, collaboration, and project management skills
  • Ability to lead projects and provide direction to junior staff
  • Ability to complete day-to-day activities independently
  • Ability to articulate complex security concepts to diverse audiences
  • Strong attention-to-detail
  • Working knowledge of securing cloud environments (AWS/Azure/GCP)

*PREFERRED QUALIFICATIONS
EDUCATION:
Master's or Advanced
FIELD OF STUDY: *
Computer Science, Information Systems, or Information Security

EXPERIENCE:
Minimum 7 years in Information Security Architecture, Engineering, or Auditing

CERTIFICATION(S):
CISSP, CCSP, AWS/Azure Security, CEH, OSCP, CISA, or equivalent

*KNOWLEDGE, SKILLS, ABILITIES, AND OTHER ATTRIBUTES: *

  • Strong understanding of security countermeasures for web applications, networks, databases, IT systems, and cloud environments.
  • Hands-on experience with cloud security architecture and controls in AWS and Azure
  • Proficiency in managing and tuning DevSecOps tools and CI/CD security integrations
  • Knowledge of security frameworks such as, NIST CSF, NIST 800-53, ISO 27001, and CIS Controls
  • Experience in threat modeling, cryptography, and application security
  • Ability to conduct secure code reviews and provide actionable feedback to developers
  • Excellent communication, collaboration, and project management skills
  • Ability to articulate complex security concepts to diverse audiences
  • Ability to lead projects and provide direction to junior staff
  • Ability to complete day-to-day activities independently
  • Strong attention-to-detail
  • Working knowledge of securing cloud environments (AWS/Azure/GCP)
  • Knowledge and experience of application penetration testing
  • Application development background

*What We Offer *
We understand the important balance between work and life, fun and professionalism, and corporation verse community. We strive to support your career aspirations and provide the benefits you need to live a more fulfilling life.

Our compensation and benefits programs were created with an 'Employee-First Approach' focused on supporting, developing, and recognizing YOU. We offer a wide array of wellness and mental health initiatives, support volunteerism, and environmental efforts, encourage employee education through leadership training, skill-building, and tuition reimbursements, and always strive to provide promotion opportunities from within.

All these things are just a small way to show our employees that we recognize their value, we understand what is important to them, and we reward their contributions.

*About Us *
Headquartered in the United States, Encore Capital Group (Encore) is a publicly traded international specialty finance company operating in various countries around the globe. Through our businesses - such as Midland Credit Management and Cabot Credit Management - we help consumers to restore their financial health as we further our Mission of creating pathways to economic freedom. Our commitment to building a positive workplace culture and a best-in-class employee experience have earned us accolades including Great Place to Work certifications in many geographies where we operate. If you have a passion for helping others and thrive at a company that values innovation, inclusion and excellence, then Encore Capital Group is the right place for you.

Encore Capital Group and all of its subsidiaries are proud to be an equal opportunity employer and are committed to fostering an inclusive and welcoming environment where everyone feels they belong. We encourage candidates from all backgrounds to apply. Qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender perception or identity, national origin, age, marital status, disability status, or any other status protected under applicable law. Where applicable, will ensure that individuals with disabilities are provided reasonable accommodation to participate in the job application and/or interview process, as well as to perform essential job functions. Please contact us to request more details of the role at

.

¿Este trabajo es un acierto o un fracaso?
Lo sentimos, este trabajo no está disponible en su región
Sé el primero en saberlo

Acerca de lo último Ethical hacking Empleos en Costa Rica !

Vigilance MDR Security Analyst

₡2500000 - ₡4500000 Y SentinelOne

Hoy

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

About Us
At SentinelOne, we're redefining cybersecurity by pushing the limits of what's possible—leveraging AI-powered, data-driven innovation to stay ahead of tomorrow's threats.

From building industry-leading products to cultivating an exceptional company culture, our core values guide everything we do. We're looking for passionate individuals who thrive in collaborative environments and are eager to drive impact. If you're excited about solving complex challenges in bold, innovative ways, we'd love to connect with you.

  • Candidate must reside in Costa Rica***

Work Schedule:
This role follows a 4x10 schedule (four 10-hour shifts per week), with potential coverage for either
Sunday - Wednesday (Early Week)
or
Wednesday - Saturday (Late Week)
.

Specific schedules will be discussed during the interview process.

What are we looking for?
Join our Vigilance organization, an elite force of cyber security experts providing a Managed Detection and Response (MDR) service to our largest customers. Help drive a world class threat monitoring, hunting and response service. Be an integral part of a 24x7 follow-the-sun global SOC, and work with key POCs, and customers, to provide an additional level of security and confidence, by leveraging intelligence feeds, threat logs and IOCs. Collaborate with our world class threat team and researchers, and various RnD teams as you help shape our product, help customers be more secure, and introduce yourself to the cyber tech ecosystem.

What will you do?

  • Proactively monitor and review threats and suspicious events from customers participating in the service
  • Investigate alerts, triage, deep dive and come up with proper action items and remediation plans.
  • Use multiple sources of data from the customer, our intelligence cloud, external threat feeds, etc
  • Perform proactive hunting for threat data, leveraging our deep visibility abilities and proprietary research cloud.
  • Work with the customer to follow up on items that require additional investigation.
  • Provide Incident follow up & support
  • Maintain excellent customer satisfaction through professional, proactive and personal service
  • Work closely with our research and development team
  • Contribute to our knowledge base by creating malware analysis cookbooks and best practices

What skills and knowledge should you bring?

  • 3-5 years experience with Technical Support, SOC, IR, Malware Analysis, or IT Security is a must
  • Strong network and security knowledge is desired
  • Experience with SQL, bash, python and powershell
  • Professional and articulate with excellent written and verbal communication skills
  • Ability to multitask and prioritize
  • Multi OS support experience: Windows, Mac & Linux (mobile platforms - an advantage)
  • Experience with incident response, computer forensic investigations, or threat hunting is a plus
  • Experience with host base (endpoint agent), or sandbox (network based) security solutions is an advantage
  • Be able to work a fluid and dynamic schedule to cover hours and days outside of the normal work week

Why us?
You will be joining a cutting-edge company, where you will tackle extraordinary challenges and work with the very best in the industry.

  • Health Benefits
  • Industry leading gender-neutral parental leave
  • Paid Personal Time Off (PTO)
  • Paid Company Holidays
  • Paid Sick Time
  • Employee assistance program
  • Cell phone reimbursement
  • Numerous company-sponsored events including regular happy hours and team building events

SentinelOne is proud to be an Equal Employment Opportunity and Affirmative Action employer. We do not discriminate based upon race, religion, color, national origin, gender (including pregnancy, childbirth, or related medical conditions), sexual orientation, gender identity, gender expression, age, status as a protected veteran, status as an individual with a disability, or other applicable legally protected characteristics.

SentinelOne participates in the E-Verify Program for all U.S. based roles.

¿Este trabajo es un acierto o un fracaso?
Lo sentimos, este trabajo no está disponible en su región

sr. analyst, information security

San José, San José ₡90000 - ₡120000 Y Crowley

Hoy

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

As a privately held, U.S.-owned and operated company, Crowley provides services to 36 nations and island territories. Our purpose is to bravely advance what's possible to elevate people and planet, with our core values of Integrity, Sustainability and Drive guiding everything we do.

By expanding and innovating our services, we have expanded our footprint in services within the Logistics, Land Transportation, Shipping, Wind and Fuel industries. Crowley and its affiliated companies have generated more than $3.5 billion in annual revenue through our people's focus on excellence and a culture that values everyone's voices and collaboration.

To continue laying the groundwork and challenge what's possible for our business, we seek to partner with individuals ready to elevate their careers with us.

SUMMARY: Responsible for securing enterprise identity systems, automating security operations, and detecting access anomalies. This role demands expert-level proficiency in PowerShell scripting, active directory services, and behavioral auditing, along with strong capabilities in identity governance and reporting.

GENERAL RESPONSIBILITIES:

PowerShell Scripting

  • Develop and maintain advanced PowerShell scripts to automate identity and access management tasks, auditing, and reporting.
  • Optimize and troubleshoot scripts for performance, reliability, and security.
  • Lead scripting efforts for compliance, monitoring, and remediation workflows.

Active Directory

  • Administer and secure Active Directory environments, including user provisioning, group management, and access control.
  • Perform advanced troubleshooting of AD, reporting, clean up, and integration with other identity platforms.
  • Implement and enforce directory security policies and standards.

Auditing & Anomalies

  • Conduct detailed audits of user roles and access profiles to identify anomalies and trends.
  • Utilize behavioral analytics to detect suspicious activity and policy violations.
  • Develop and maintain monitoring systems for continuous access review and anomaly detection.

Role-Based Access Control

  • Design and implement RBAC models to enforce least-privilege access.
  • Maintain accurate role definitions and access mappings in coordination with business units.
  • Monitor and adjust roles based on changes in organizational structure or responsibilities.

Azure Identity

  • Support secure cloud access and integration with on-premises identity systems.
  • Monitor and enforce Azure identity governance policies.

Password Vault Tools

  • Manage privileged credentials using enterprise password vault solutions (e.g., Password Manager Pro).
  • Audit vault usage and enforce secure credential handling policies.
  • Integrate vault tools with IAM systems for centralized access control.

Custom Reports from Active Directory & PMP Tools

  • Generate custom reports by querying Active Directory and Privileged Management Platforms (PMP).
  • Provide insights for audits, compliance reviews, and access monitoring.
  • Automate report generation and distribution using scripting and reporting tools.

Report Visualizations (Excel & Power BI)

  • Create dashboards and visual reports to present security metrics, access trends, and audit findings.
  • Use Excel and Power BI to transform raw data into actionable insights.
  • Automate data refresh and report sharing for stakeholders and leadership.

EDUCATION: Bachelor's degree in computer science, business, information systems or a related field; or a combination of post high school education and experience equal to nine (9) years.

EXPERIENCE: 5 - 8 years of experience related to information security administration, and/or application security. Proven experience in designing, implementing, and managing Role Base Access Control solutions. Experience with scripting languages (e.g., PowerShell) for automation.

TECHNICAL PROFICIENCY: Proficient understanding of security issues, techniques and implications across one or more computer platforms. Expertise in Identity Access Management technologies like Okta, Azure AD, AWS, Password Manager pro. Experience in reporting tools Power BI, Excel. Deep understanding of IAM principles, standards, and best practices. Strong knowledge of Power Shell, Active Directory and Security Auditing. Relevant certifications such as CISSP, CISM, CIAM.

COMPENTENCIES: Ability to communicate technical information effectively verbally and in writing. Ability to establish and maintain effective working relationships with internal/external business partners. Ability to function effectively with, or as part of a team. Ability to identify complex problems and review related information to develop/evaluate options and implement solutions. Ability to conduct information security audits and investigations. Ability to evaluate process effectiveness and develop change or alternatives. Ability to demonstrate effective customer service skills and provide technical/operational training. Ability to identify and/or document existing and new trend, as well as evaluate and predict their impact on the organization. Knowledge of and ability to apply the concepts, principles and practices of information security administration. Knowledge of training methodology and the ability to develop and facilitate technical/operational training to others.

OTHER: Fluent English/ Spanish.

JOB SCOPE: Position impacts the entire organization.

WORKING CONDITIONS: Normal office environment with little exposure to excessive noise, dust, temperature and the like. Extended use of a computer keyboard, viewing of a computer monitor and the ability to sit for long periods of time.

WORKING CONDITIONS: Normal office environment with little exposure to excessive noise, dust, temperature and the like. Extended use of a computer keyboard, viewing of a computer monitor and the ability to sit for long periods of time.

Primary Location
SV-SV-SAN SALVADOR

Other Locations
HN-HN-SAN PEDRO SULA, CR-CR-SAN JOSE, GT-GU-GUATEMALA CITY

Work Locations
SLV-EL SALVADOR-SAN SALVADOR-SHARED SERVICES

Job
Info Tech

Organization
CTC SV 9403

Schedule
Full-time

Employee Status
Regular

Job Level
Day Job

Job Posting
Sep 16, 2025, 1:21:42 PM

Work Arrangement
Hybrid (Office/Remote) Employee

¿Este trabajo es un acierto o un fracaso?
Lo sentimos, este trabajo no está disponible en su región

Senior II Security Analyst Lead

₡2500000 - ₡5000000 Y Akamai

Hoy

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

Do you enjoy exploring cyber security while keeping the

organization Secure?

Are you excited about working with cutting-edge security

systems?

Join our Infosec Global Security Operations team

Info Security Operations Team is responsible for safeguarding the security of Akamai's systems and its infrastructure , besides providing internal advocacy for security practices.

Become a Security Subject Matter Expert

As a Security Analyst Senior II Lead, you will be responsible for managing operations and gaining exposure to some of the complex

tasks within the job function. Occasionally directed in several aspects of the work. The role requires functional leadership, technical competence, familiarity with recent threats, and adversarial techniques.

As a Security Analyst Senior II Lead, you will be responsible for:

  • Acting as an escalation point for complex security incidents and investigations
  • Identifying opportunities to reduce manual workload through automation and process optimization, enhancing efficiency in day-to-day operations
  • Conducting analysis on security investigations and incidents to derive metrics and measure operational efficiency
  • Building and Implementing procedures and methods for auditing and addressing non-compliance with information security standards
  • Managing proof-of-concept (POC) initiatives for

new tools and technologies with the potential to streamline and enhance security operations

Do what you love

To be successful in this role you will:

  • Have 7-10 years of relevant experience, in Security operations and IT Security,
  • Be knowledgeable of traditional Endpoint, Network, Perimeter, Endpoint Detection. Response security product solutions, Information security reviews
  • Be experience with SIEM (Splunk), EDR Tools, IDS/NDR, Email security, Exposure to Windows, Linux and Open-Source Intelligence
  • Have Excellent technical documentation skills
  • Have extensive knowledge in implementation/working of security solutions

Work in a way that works for you

FlexBase, Akamai's Global Flexible Working Program, is based on the principles that are helping us create the best workplace in the world. When our colleagues said that flexible working was important to them, we listened. We also know flexible working is important to many of the incredible people considering joining Akamai. FlexBase, gives 95% of employees the choice to work from their home, their office, or both (in the country advertised). This permanent workplace flexibility program is consistent and fair globally, to help us find incredible talent, virtually anywhere. We are happy to discuss working options for this role and encourage you to speak with your recruiter in more detail when you apply.

Learn what makes Akamai a great place to work

Connect with us on social and see what life at Akamai is like

We power and protect life online, by solving the toughest challenges, together.

At Akamai, we're curious, innovative, collaborative and tenacious. We celebrate diversity of thought and we hold an unwavering belief that we can make a meaningful difference. Our teams use their global perspectives to put customers at the forefront of everything they do, so if you are people-centric, you'll thrive here.

Working for you

At Akamai, we will provide you with opportunities to grow, flourish, and achieve great things. Our benefit options are designed to meet your individual needs for today and in the future. We provide benefits surrounding all aspects of your life:

  • Your health
  • Your finances
  • Your family
  • Your time at work
  • Your time pursuing other endeavors

Our benefit plan options are designed to meet your individual needs and budget, both today and in the future.

About us

Akamai powers and protects life online. Leading companies worldwide choose Akamai to build, deliver, and secure their digital experiences helping billions of people live, work, and play every day. With the world's most distributed compute platform from cloud to edge we make it easy for customers to develop and run applications, while we keep experiences closer to users and threats farther away.

Join us

Are you seeking an opportunity to make a real difference in a company with a global reach and exciting services and clients? Come join us and grow with a team of people who will energize and inspire you

¿Este trabajo es un acierto o un fracaso?
Lo sentimos, este trabajo no está disponible en su región

Ubicaciones cercanas

Otros trabajos cerca de mí

Industria

  1. gavelAdministración Pública
  2. workAdministrativo
  3. ecoAgricultura y Silvicultura
  4. restaurantAlimentos y Restaurantes
  5. apartmentArquitectura
  6. paletteArte y Cultura
  7. diversity_3Asistencia Social
  8. directions_carAutomoción
  9. flight_takeoffAviación
  10. account_balanceBanca y Finanzas
  11. spaBelleza y Bienestar
  12. shopping_bagBienes de consumo masivo (FMCG)
  13. point_of_saleComercial y Ventas
  14. shopping_cartComercio Electrónico y Medios Sociales
  15. shopping_cartCompras
  16. constructionConstrucción
  17. supervisor_accountConsultoría de Gestión
  18. person_searchConsultoría de Selección de Personal
  19. request_quoteContabilidad
  20. brushCreativo y Digital
  21. currency_bitcoinCriptomonedas y Blockchain
  22. health_and_safetyCuidado de la Salud
  23. schoolEducación y Formación
  24. boltEnergía
  25. medical_servicesEnfermería
  26. biotechFarmacéutico
  27. manage_accountsGestión
  28. checklist_rtlGestión de Proyectos
  29. child_friendlyGuarderías y Educación Infantil
  30. local_gas_stationHidrocarburos
  31. beach_accessHostelería y Turismo
  32. codeInformática y Software
  33. foundationIngeniería Civil
  34. electrical_servicesIngeniería Eléctrica
  35. precision_manufacturingIngeniería Industrial
  36. buildIngeniería Mecánica
  37. scienceIngeniería Química
  38. handymanInstalación y Mantenimiento
  39. smart_toyInteligencia Artificial y Tecnologías Emergentes
  40. scienceInvestigación y Desarrollo
  41. gavelLegal
  42. clean_handsLimpieza y Saneamiento
  43. inventory_2Logística y Almacenamiento
  44. factoryManufactura y Producción
  45. campaignMarketing
  46. local_hospitalMedicina
  47. perm_mediaMedios y Relaciones Públicas
  48. constructionMinería
  49. sports_soccerOcio y Deportes
  50. medical_servicesOdontología
  51. schoolPrácticas
  52. emoji_eventsRecién Graduados
  53. groupsRecursos Humanos
  54. securitySeguridad de la Información
  55. local_policeSeguridad y Vigilancia
  56. policySeguros
  57. support_agentServicio al Cliente
  58. home_workServicios Inmobiliarios
  59. diversity_3Servicios Sociales
  60. wifiTelecomunicaciones
  61. psychologyTerapia
  62. local_shippingTransporte
  63. storeVenta al por menor
  64. petsVeterinaria
Ver todo Ethical Hacking Empleos