Trabajos
>
San Francisco

    Senior IAM Security Engineer - Heredia, Costa Rica - Experian

    Experian
    Experian Heredia, Costa Rica

    hace 5 días

    Experian background
    De jornada completa
    Descripción
    Job Description

    The IAM Senior Security Engineer is required to support the Experian global Identity & Access Management team in the PAM (Privileged Access Management) space, handling differing technologies such as CyberArk PAS, CyberArk EPM, Centrify on Linux, Windows, and MAC environments globally across different regions, both on-premises and in cloud environments.

    In this role, you will be responsible for vulnerability management, OS and application support, and availability. You will be held accountable for supporting the implementation of new functionalities on the above systems, creating internal documentation for those new functionalities, and supporting the existing processes associated with Privileged Access Management activities.

    You will need to work closely with Cyber Security teams, service desk leads, systems engineering, network security, audit, application developers, and other internal systems administrators' teams. Additionally, you will need to:

    Summary of Primary Responsibilities

    • Perform critical analysis on information consolidated from multiple sources, identify, and resolve conflicts, and break down high-level information into actionable work plans.
    • Support IAM transformation on IDM-PAM technology expansion by developing enhancements and new features driven by business requirements as well as internally identified opportunities for efficiency gain-automation.
    • Resolve and identify root cause scenarios for any issues within our PAM platforms.
    • Be responsible for system health, patching, and vulnerability support across different IAM systems across on-prem & cloud environments.
    • Recommend adjustments to the technical requirements to adjust with agility to the business needs.
    • Be responsible for minimizing-reducing interruption for the Organization within our IDM-PAM systems.
    • Prioritize specifications based on business value and support implementation according to the timelines.
    • Provide On-call support as required according to team support rotation.
    • Support and implement compliance activities as needed to comply with different PAM controls.
    Qualifications
    • 4+ years of hands-on experience in IAM & PAM product support, such as CyberArk, Secret Server, Centrify, OKTA, Sailpoint, Saviynt, or similar. CyberArk is desired.
    • Working knowledge of IAM concepts and technologies such as AD, Azure, LDAP protocols, authentication & authorization across on-prem and Cloud environments.
    • Hands-on experience with Windows and Linux OS and common utilities to provide infrastructure support and implement PAM controls, especially on the UNIX side.
    • Background and understanding of Cloud concepts on AWS, AZURE, or GCP is required.
    • Strong understanding of networking concepts such as TCP-IP to troubleshoot and support application issues.
    • Good understanding of modern PAM-IDM concepts and best practices.
    • Good knowledge of the Incident Response lifecycle, ITIL concepts, and the ability to work independently with minimum supervision.
    • Ability to thrive under pressure.
    Additional Information

    This is a permanent home-based role in Costa Rica. No relocation available.

    Our benefits include: Medical, life and dental insurance, Asociacion Solidarista, International Share Save Plan, Flex Work, Work from home, Paid time off, Annual Performance Bonus, Education Reimbursement, Family Bonding, Bereavement Leave, Referral Program, and more.


  • IBM

    Security Engineer

    hace 1 semana


    IBM Heredia, Costa Rica

    **Introduction** · At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. A ...


  • Moody's Heredia, Costa Rica

    The Cybersecurity team is globally responsible for helping the organization balance risk by aligning policies and procedures with Moody's business and regulatory requirements. The team is responsible for the development, enforcement and monitoring of security controls, policies a ...


  • Moody's Heredia, Costa Rica

    The Cybersecurity team is globally responsible for helping the organization balance risk by aligning policies and procedures with Moody's business and regulatory requirements. The team is responsible for the development, enforcement and monitoring of security controls, policies a ...


  • GSB Heredia, Costa Rica

    An important Company in Costa Rica is looking for an Application Security Engineer · English Advanced · **Responsibilities**: · - Application security reviews (SAST, DAST, Pen testing) · - Secure architecture design · - Threat modeling · - Security outreach to internal developmen ...


  • Thermo Fisher Scientific Heredia, Costa Rica

    **Position Summary**: · As a member of the Corporate Infrastructure and Security - Risk & Assessments team, the Security Engineer is responsible for: · - Providing key input and assistance in the development and implementation of a global cybersecurity risk management program · - ...


  • Experian Heredia, Costa Rica

    Company Description · Experian is the world's leading global information services company. During life's big moments - from buying a home or a car, to sending a child to college, to growing a business by connecting with new customers - we empower consumers and our clients to mana ...

  • IBM

    Cloud Security Engineer

    hace 1 semana


    IBM Heredia, Costa Rica

    **Introduction** · At IBM, work is more than a job - it's a calling: To build. To design. To code. To consult. To think along with clients and sell. To make markets. To invent. To collaborate. Not just to do something better, but to attempt things you've never thought possible. A ...

  • Experian

    Security Engineer Dlp

    hace 1 semana


    Experian Heredia, Costa Rica

    Company Description · About us, but we'll be brief · Experian is the world's leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian one o ...

  • Zuora

    Security Engineer

    hace 1 día


    Zuora San José, Costa Rica

    Over the past 15 years, we have seen a shift in the focus of business models across every industry - from selling physical products via one-time transactions to monetizing services via ongoing customer (aka subscriber) relationships. This is the "Subscription Economy" a phrase co ...


  • Moody's Heredia, Costa Rica

    The Cybersecurity team is globally responsible for helping the organization balance risk by aligning policies and procedures with Moody's business and regulatory requirements. The team is responsible for the development, enforcement and monitoring of security controls, policies a ...


  • Stryker Heredia, Costa Rica

    **Why join Stryker?**: · Our total rewards package offering includes bonuses, healthcare, insurance benefits, retirement programs, wellness programs, as well as service and performance awards - not to mention various social and recreational activities, all of which are location s ...


  • Experian Heredia, Costa Rica

    Company Description · **About us, but we'll be brief** · Experian is the world's leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian o ...


  • Experian Heredia, Costa Rica

    Company Description · **About us, but we'll be brief** · Experian is the world's leading global information services company, unlocking the power of data to create more opportunities for consumers, businesses and society. We are thrilled to share that FORTUNE has named Experian o ...


  • Experian Heredia, Costa Rica

    Full-time · Employee Status: Regular · Role Type: Home · Department: Information Technology & Systems · Schedule: Full Time · Shift: Day Shift · **Company Description**: · Experian is the world's leading global information services company. During life's big moments - from buying ...


  • VS-Staffing San José, Costa Rica

    **Application Security Engineer - Remote Costa Rica** · Location: Costa Rica · **Role**: · We are looking for an experienced Application Security Engineer to join us As an Application Security Engineer, you will work as a part of our security engineering team, and you will collab ...


  • Encora San José, Costa Rica

    At Encora we are looking for a great talent like you to join our team as the next **Cloud Security Engineer (97)** · Would you like to join our great team of engineers? Here we will tell you more about us and the role · **About the role**: · **Our Requirement**: · - Bachelor's de ...


  • Splunk San José, Costa Rica

    Join us as we pursue our disruptive new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our w ...

  • Zuora

    Security Tools Engineer

    hace 1 semana


    Zuora San José, Costa Rica

    Over the past 15 years, we have seen a shift in the focus of business models across every industry - from selling physical products via one-time transactions to monetizing services via ongoing customer (aka subscriber) relationships. This is the "Subscription Economy" a phrase co ...


  • Splunk San José, Costa Rica

    Join us as we pursue our disruptive new vision to make machine data accessible, usable and valuable to everyone. We are a company filled with people who are passionate about our product and seek to deliver the best experience for our customers. At Splunk, we're committed to our w ...


  • Manpowergroup CCA Heredia, Costa Rica

    Job Summary · Essential Responsibilities · - Primary job duties this position is responsible for achieving are listed in order of importance." · - Implementation, coordination, and support of enterprise firewall changes (e.g., code/OS upgrades, hardware refresh) to ensure success ...