Costa Rica Job Search

English-speaking jobs for Ticos and Expats in Costa Rica

This job listing has expired and may no longer be relevant!
26 Oct 2017

Information Security Analyst Senior – (Heredia, Provincia de Heredia, Costa Rica)


Advertisement

Job Description

Description Experian, a global leader in providing information solutions to organizations and consumers, is seeking a highly motivated Security Analyst to join our Global Security team. Responsibilities: As a member of Experian’s Global Security Office (EGSO) / Global Cyber Incident Response Team, (GCIRT) this individual will respond, contain, escalate, investigate, and coordinate mitigation of security events relative to anomalies detected and escalated by the Global Security Operations Center (GSOC). Locate and acquire digitally significant evidence needed for investigations and potentially preserve and analyze the evidence in a forensically sound manner. Support investigative efforts involving risks to Experian information assets. These risks may include intellectual property theft, fraud, asset misuse, and violations of corporate policy involving all communication channels. In addition, this position will involve working with help desk support teams to ensure remediation of malware on user endpoints and to work with employees to ensure that the infection is addressed promptly. This position will include working with employees in US/UK/APAC/EMEA/Spanish LATAM. This is a technical position which may support a variety of corporate departments including Business Continuity, Human Resources, Compliance, Legal, and Internal Audit, in addition to supporting the strategies of the Global Head of Cyber Security Investigations and the Chief Information Security Officer. This position reports to the Manager of the GCIRT and also involves supporting other EGSO team members to include research and data gathering. Other responsibilities include: Using industry best practices, maintain proper chain of custody and preservation of evidence. Monitor communication channels to detect threats to Experian assets and information. When possible determine and escalate proactive measures to prevent reoccurrence of remediated incidents. Conduct investigations discreetly and with maximum respect for privacy and Experian’s interest in policy compliance. Analyze logs and other indicators of compromise. Maintain documentation of investigative processes, examination, and findings for presentation to internal management and legal. Ability to work hours or shifts outside of normal work hours when required to investigate and respond to security incidents. Knowledge, Experience & Qualifications Job Requirements: Demonstrate knowledge of Incident Response and investigative methodology. Demonstrate knowledge of forensic best practices in the handling of digital evidence. Demonstrate a high commitment to precision and detail. Strong English verbal and written skills are necessary. The ability to explain technical terminology to the lay person is frequently required. Candidates with certifications involving computer forensics, ethical hacking, or computer security, etc. have a strong advantage. Candidates with skills related to a 3rd language have a stronger advantage. Candidates able to exhibit skills using forensic applications such as Encase, X-Ways, or FTK are preferred.

Source:

How to Apply

Click Here to Apply

Apply for this Job

Leave a Reply

You must be logged in to post a comment.


Advertisement