133 Ofertas de Ceh en Argentina
Security Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
The Cybersecurity Engineer is responsible for safeguarding Assurant's information assets by implementing and maintaining robust security technologies and infrastructure. This position supports the execution of cybersecurity processes across all business units, ensuring compliance with the Assurant Information Security Program, relevant policies, standards, and regulatory requirements. The role demands expertise in various domains of information security, including identity and access management, security engineering, application and infrastructure security, threat detection, incident response, eDiscovery, security automation and digital forensics—across all operating system platforms.
Key Objectives
Design, implement, and maintain security solutions aligned with Assurant's Information Security Policies and Standards.
Provide support for technologies across applications, infrastructure, and endpoint security.
Identify, assess, and remediate hardware/software vulnerabilities, drive mitigation efforts.
Uphold the confidentiality, integrity, and availability of enterprise information systems.
Develop and recommend security practices to prevent unauthorized access, alteration, or destruction of sensitive data.
Measure, analyze, and report compliance with security policies and standards to leadership.
Collect and report security metrics on a monthly, quarterly, and annual basis to support continuous improvement.
Stay current with industry best practices, emerging technologies, and regulatory mandates to maintain a well-rounded security knowledge base
Requirements
- Basic Understanding of IAM Concepts
- Authentication vs. Authorization
- Identity lifecycle (onboarding, offboarding, role changes)
- Role-Based Access Control (RBAC)
- Directory Services Knowledge
- Active Directory (AD) and LDAP basics
- User and group management
- Familiarity with IAM Tools
- Exposure to platforms like Okta, Azure AD, Ping Identity, or CyberArk
- Authentication Protocols
- Introductory knowledge of SAML, OAuth 2.0, OpenID Connect
Basic Scripting
PowerShell or Python for automating simple IAM tasks
Any posted application deadline that is blank on a United States role is a pipeline requisition, and we'll continue to collect applications on an ongoing basis.
Any posted pay range considers a wide range of compensation factors, including candidate background, experience, and work location, while also allowing for salary growth within the position.
Helping People Thrive in a Connected World
Connect with us. Bring us your best work and your brightest ideas. And we'll bring you a place where you can thrive. Learn more at
For U.S. benefit information, visit For benefit information outside the U.S., please speak with your recruiter.
What's the culture like at Assurant?
Our unique culture is a big reason why talented people choose Assurant. Named a Best/Great Place to Work in 15 countries and awarded the Fortune America's Most Innovative Companies recognition, we bring together top talent around the world. Although we have a wide variety of skills and experiences, we share common characteristics that are uniquely Assurant. A passion for service. An ability to innovate in practical ways. And a willingness to take chances. We call our culture The Assurant Way.
Company Overview
Assurant is a leading global business services company that supports, protects, and connects major consumer purchases. A Fortune 500 company with a presence in 21 countries, Assurant supports the advancement of the connected world by partnering with the world's leading brands to develop innovative solutions and deliver an enhanced customer experience through mobile device solutions, extended service contracts, vehicle protection services, renters insurance, lender-placed insurance products, and other specialty products.
Equal Opportunity Statement
Assurant is an Equal Employment Opportunity employer and does not use or consider race, color, religion, sex, national origin, age, disability, veteran status, sexual orientation, gender identity, or any other characteristic protected by federal, state, or local law in employment decisions.
Job Scam Alert
Please be aware that during Assurant's application process, we will never ask for personal information such as your Social Security number, bank account details, or passwords. Learn more about what to look out for and how to report a scam here.
Security Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
The Cybersecurity Engineer is responsible for safeguarding Assurant's information assets by implementing and maintaining robust security technologies and infrastructure. This position supports the execution of cybersecurity processes across all business units, ensuring compliance with the Assurant Information Security Program, relevant policies, standards, and regulatory requirements. The role demands expertise in various domains of information security, including identity and access management, security engineering, application and infrastructure security, threat detection, incident response, eDiscovery, security automation and digital forensics—across all operating system platforms.
Key Objectives
- Design, implement, and maintain security solutions aligned with Assurant's Information Security Policies and Standards.
- Provide support for technologies across applications, infrastructure, and endpoint security.
- Identify, assess, and remediate hardware/software vulnerabilities, drive mitigation efforts.
- Uphold the confidentiality, integrity, and availability of enterprise information systems.
- Develop and recommend security practices to prevent unauthorized access, alteration, or destruction of sensitive data.
- Measure, analyze, and report compliance with security policies and standards to leadership.
- Collect and report security metrics on a monthly, quarterly, and annual basis to support continuous improvement.
Stay current with industry best practices, emerging technologies, and regulatory mandates to maintain a well-rounded security knowledge base
Requirements
Basic Understanding of IAM Concepts
Authentication vs. Authorization
- Identity lifecycle (onboarding, offboarding, role changes)
- Role-Based Access Control (RBAC)
Directory Services Knowledge
Active Directory (AD) and LDAP basics
- User and group management
Familiarity with IAM Tools
Exposure to platforms like Okta, Azure AD, Ping Identity, or CyberArk
Authentication Protocols
Introductory knowledge of SAML, OAuth 2.0, OpenID Connect
Basic Scripting
PowerShell or Python for automating simple IAM tasks
Security Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
EY Technology
Technology has always been at the heart of what we do and deliver at EY. We need technology to keep an organization the size of ours working efficiently and securely. We have more than 300,000 people in more than 160 countries, all of whom rely on secure technology to be able to do their job every day. Everything we use as a firm depends on our security mindset. Our laptops, our mobile devices, connecting our people to our clients, enabling hundreds of internal tools for us and external solutions delivered to our clients is only successful with effective. Securing technology is our passion please join us and show us your passion.
The opportunity
We are looking for a Network Security Technology Support Engineer, who will become part of our Security Technology Services team. In this role you will be involved in managing and coordinating activities related to network tools supporting the security posture of EY. You will be responsible for enabling new technologies and working with internal and external groups to ensure our network infrastructure is secure and robust. You will be working in a team of like-minded individuals who manage the 24x7 operation of our business-critical technology.
Your Key Responsibilities
The Network Security Technology Support Engineer will support the run state of our network infrastructure security tools and their underlying technologies. They will also be involved in the implementation of new technologies, bringing operational expertise to ensure successful launch as well as upgrading current technologies in production.
- Provide technical oversight of Information Security technologies that fall under the team's responsibilities, confirming they are operating within agreed service levels and at peak possible performance
- Manage, drive and coordinate planned maintenance activities as well as the standardization and automation of processes and procedures for Information Security technologies.
- Represent the team in specific Project activities, including leading projects and managing the activity of others towards successful completion.
- Articulate technology issues/concerns that may emerge at any level of the technical stack, and from any component across the ecosystem, to senior business and technology leaders
- The role will require to be in an OnCall rotation for escalation of production-related issues
Skills And Attributes For Success
We are interested in people who bring support engineer experience from managing a large enterprise environment – specifically, detailed troubleshooting of issues, strong analytical skills, collaborating with various technical teams across multiple disciplines, and communicating effectively with stakeholders and internal and external customers. As a successful candidate you will have functional and/or technical experience in supporting network technologies including hands on experience on the Firewalls, Proxies, IDS/IPS tools, NetFlow monitoring tools, and python / shell scripting.
To qualify for the role, you must have
- Bachelor's degree in computer related field or equivalent work experience.
- Approximately 5+ years of experience in managing network infrastructure
- The ability to train & coach staff in technical processes and practices.
- Strong English language skills – written and verbal
- Experience in project management, service introduction, and service readiness
Ideally, you'll also have
- Deep understanding of Proxy infrastructure and Firewalls
- Deep exposure in the network infrastructure support
- CCNA/CCNP/Checkpoint/Zscaler certifications will be a plus
- Information Technology Infrastructure Library (ITIL Foundations)
What We Look For
We are looking for people who are comfortable working with culturally diverse on/offshore team members, able to react appropriately during stressful and ambiguous situations.
What Working At EY Offers
We offer a competitive remuneration package where you'll be rewarded for your individual and team performance. Our comprehensive Total Rewards package includes support for flexible working and career development, and with FlexEY you can select benefits that suit your needs, covering holidays, health and well-being, insurance, savings and a wide range of discounts, offers and promotions. Plus, we offer:
- Support, coaching and feedback from some of the most engaging colleagues around
- Opportunities to develop new skills and progress your career
- The freedom and flexibility to handle your role in a way that's right for you
EY is committed to be an inclusive employer and we are happy to consider flexible working arrangements. We strive to achieve the right balance for our people, enabling us to deliver excellent client service whilst allowing you to build your career without sacrificing your personal priorities. While our client-facing professionals can be required to travel regularly, and at times be based at client sites, our flexible working arrangements can help you to achieve a lifestyle balance.
Security Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
IAM Specialist – Identity
Today's world is fueled by vast amounts of information, which means that data is even more valuable than ever before. Protecting data and information systems is central to doing business, and therefore everyone in EY Information Security has an important role to play. Join a global team of almost 900 people who collaborate to support the business of EY by protecting EY and client information assets Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond when things go wrong. Together, the efforts of our dedicated team help to protect the EY brand and build client trust.
Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology service solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through secure solutions and information systems.
The opportunity
Identity and Access Management (IAM) organization, a part of Information Security which, enables over 330,000 individuals across 140+ countries to access systems and information securely. As a member of the Identity and Access Management (IAM) team this position will contribute towards execution of an IAM roadmap that meets security requirements, including but not limited to security for, a complex Active Directory (AD) environment, hybrid cloud deployment, mobile computing, policy driven security, SSO, identity lifecycle management, and federation focusing on multiple protocols.
We offer opportunities to develop new skills and progress your career receiving support, coaching and feedback from colleagues around the world. This role will give you an opportunity to work with some of the best talent in the industry
Your Key Responsibilities
IAM Identity Specialist is responsible to maintain and operate EY's Global Account Provisioning platforms in an efficient, secure manner. Responsibilities include, but not limited to, providing L3 support services for technologies including SailPoint IIQ, Microsoft Identity Management (MIM), Hitachi Self Service Password Reset (SSPR), Imanami Group ID, and other supporting technologies.
- Monitoring the health and maintaining infrastructure that are on both Linux and Windows servers
- Monitoring jobs/tasks to ensure it has completed successfully. Take corrective action for failures
- Responding to incidents generated by monitoring alerts within defined SLA, and emails that have been raised
- Partner and collaborate with global HR team for any changes and data driven issues.
- Work closely with implementation and engineering for BAU issues, also raise items as needed to vendors.
- Contribute to projects with a focus on ensuring production readiness.
- Validating that infrastructure services are not interrupted after systems or configuration changes
- Work on Service Now tickets which are raised from L2 teams.
- Ensure processes and procedures are followed.
- Maintain Service accounts and Certificates also make them complaint by resetting and renewing regularly as standards.
- Collaborate with Service Management team to ensure operational deliverables like service documentation, knowledge materials, monitoring requirements and support structures are in place and updated as appropriate
- Work with Change Management team to ensure product changes are appropriately communicated, documented and approved.
- Periodically review and update global process documentation and knowledge materials
- Communicate updates regarding supported projects, initiatives, developments and status to Identity Operations team and Leadership
- Collaborate with Global Information Security and Security Operations to ensure supported services align with Code of Connection and any external security audits.
Skills And Attributes For Success
- Candidate should have solid understanding of IAM with expertise in SailPoint IIQ, Microsoft Identity Management (MIM) and Azure AD Connect (AADC).
- Experience in all SailPoint IdentityIQ features like LCM, Reporting/Analytics and Certifications. Exposure in Java is a added advantage.
- Detailed knowledge on the functioning of the MIM sync engine and different types of Connectors, Precedence, Run profiles, etc
- Hands on experience in Azure AD Connect and Azure AD
- Experience in Hitachi SSPR is an added advantage.
- Good understanding of the project management principles and practices
- Experience with Database (MSSQL, MySQL)
- Experience with Application Server such as Tomcat and Web Logic.
- Experience in scripting mainly PowerShell and Beanshell
- Maximize analytical and problem-solving skills to understand customer requirements to develop solutions to satisfy various business requirements.
- Partner with other global support teams to address issues while collaborating with colleagues in other regions and countries.
- Flexibility to work in a 24*7 support structure.
To qualify for the role, you must have
Degree in Computer Science or related field or equivalent work experience
Experience:
Minimum of 5 years' experience in Information Systems in a related role, with tangible, relevant, and demonstrated operation experience with Identity Management Solutions
Ideally, you'll also have
Preferred certifications:
ITIL Foundation Certification, SailPoint IdentityIQ
What We Look For
The ideal candidate will utilize their knowledge and expertise to help facilitate changes for products throughout different environments that currently exist or will be deployed. The focus will be on following standards, policy, process and documentation, drawing on team-building abilities and understanding of current infrastructure requirements. Having a keen ability to empathize and comprehend cultural differences will help smooth the way towards building an effective global organization. They will also rely on relationships with Global Information Security and Security Operations to ensure security compliance is maintained to protect the EY Brand.
What We Offer
As part of this role, you will work in a highly coordinated, globally diverse team with the opportunity and tools to grow, develop and drive your career forward. Here, you can combine global opportunity with flexible working. The EY benefits package goes above and beyond too, focusing on your physical, emotional, financial and social well-being. Your recruiter can talk to you about the benefits available in your country. Here's a snapshot of what we offer:
- Continuous learning: You will develop the mindset and skills to navigate whatever comes next.
- Success as defined by you: We will provide the tools and flexibility, so you can make a significant impact, your way.
- Transformative leadership: We will give you the insights, coaching and confidence to be the leader the world needs.
- Diverse and inclusive culture: You will be accepted for who you are and empowered to use your voice to help others find theirs.
We ensure that individuals with disabilities are provided reasonable accommodations to participate in the job application or interview process, to perform essential job functions and to receive other benefits and privileges of employment. Please contact us to request accommodations.
EY is committed to be an inclusive employer, and we are happy to consider flexible working arrangements. We strive to achieve the right balance for our people, enabling us to deliver excellent client service whilst allowing you to build your career without sacrificing your personal priorities. While our client-facing professionals can be required to travel regularly, and at times be based at client sites, our flexible working arrangements can help you to achieve a lifestyle balance.
If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.
Make your mark.
Apply now.
Security Analyst
Publicado hace 12 días
Trabajo visto
Descripción Del Trabajo
Overview
The Cybersecurity Engineer is responsible for safeguarding Assurant’s information assets by implementing and maintaining robust security technologies and infrastructure. This position supports the execution of cybersecurity processes across all business units, ensuring compliance with the Assurant Information Security Program, relevant policies, standards, and regulatory requirements. The role demands expertise in various domains of information security, including identity and access management, security engineering, application and infrastructure security, threat detection, incident response, eDiscovery, security automation and digital forensics—across all operating system platforms.
Responsibilities- Design, implement, and maintain security solutions aligned with Assurant’s Information Security Policies and Standards.
- Provide support for technologies across applications, infrastructure, and endpoint security.
- Identify, assess, and remediate hardware/software vulnerabilities, drive mitigation efforts.
- Uphold the confidentiality, integrity, and availability of enterprise information systems.
- Develop and recommend security practices to prevent unauthorized access, alteration, or destruction of sensitive data.
- Measure, analyze, and report compliance with security policies and standards to leadership.
- Collect and report security metrics on a monthly, quarterly, and annual basis to support continuous improvement.
- Stay current with industry best practices, emerging technologies, and regulatory mandates to maintain a well-rounded security knowledge base.
- Basic Understanding of IAM Concepts
- Authentication vs. Authorization
- Identity lifecycle (onboarding, offboarding, role changes)
- Role-Based Access Control (RBAC)
- Directory Services Knowledge
- Active Directory (AD) and LDAP basics
- User and group management
- Familiarity with IAM Tools
- Exposure to platforms like Okta, Azure AD, Ping Identity, or CyberArk
- Authentication Protocols
- Introductory knowledge of SAML, OAuth 2.0, OpenID Connect
- Basic Scripting
- PowerShell or Python for automating simple IAM tasks
- Entry level
- Full-time
- Information Technology
- Insurance and Consumer Services
Information Security Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
Somos
Safe-U
, consultora de ciberseguridad impulsada por la misión de proteger a las organizaciones contra amenazas digitales. Existimos para prevenir las consecuencias de ciberataques a organizaciones y a las personas que trabajan en ellas.
Nos encontramos en la búsqueda de
Information Security Analyst Senior
para asignar de forma exclusiva a uno de nuestros principales clientes. La modalidad de trabajo es híbrida, con base en Retiro, Ciudad Autónoma de Buenos Aires.
Objetivo del puesto
Evaluar los riesgos de ciberseguridad asociados a servicios Cloud y On-Premise. Esto implica analizar soluciones desde una perspectiva de seguridad en ambos entornos, con el objetivo de asegurar que estén alineadas con las buenas prácticas del sector y los lineamientos establecidos por la organización. El perfil reportará directamente al Cybersecurity Manager de la empresa y prestará servicios a múltiples países de la región LATAM.
Funciones claves
• Realizar evaluaciones de riesgos de ciberseguridad.
• Evaluar la alineación de soluciones con los controles de seguridad para garantizar el cumplimiento de normativas y políticas internas.
• Desarrollar informes detallados sobre hallazgos de seguridad y recomendaciones para su mitigación.
• Coordinar y dar seguimiento a las acciones de remediación con equipos regionales para garantizar la consistencia con los controles de seguridad.
• Analizar riesgos de terceras partes y dar seguimiento de hallazgos surgidos en pentest.
Requisitos excluyentes
• Título en Ingeniería Informática, Ciencias de la Computación, Seguridad de la Información o campos.
• Inglés fluido, capacidad para mantener conversaciones.
• Experiencia de 3-5 años en roles de seguridad de la información, incluyendo evaluaciones de seguridad, análisis de vulnerabilidades y pruebas de penetración.
• Conocimientos sólidos en seguridad de la información (configuración y administración de redes, sistemas operativos y aplicaciones). Habilidad para detectar, evaluar y remediar vulnerabilidades en sistemas y aplicaciones.
• Capacidad para liderar iniciativas y movilizar equipos hacia la ejecución efectiva de objetivos.
• Disponibilidad para trabajar de forma híbrida: 3 días por semana en las oficinas de nuestro cliente en CABA.
Será un plus que cuentes con
• Certificaciones relevantes en seguridad: CISSP (Certified Information Systems Security Professional), CEH (Certified Ethical Hacker) u OSCP (Offensive Security Certified Professional).
Al trabajar en Safe-U, disfrutarás de estos beneficios:
Modalidad híbrida flexible: Trabajá desde casa y desde la oficina.
Cobertura de medicina prepaga de primer nivel para vos.
Safe-U Pause: Si sos nuevo, te complementamos los días de vacaciones para que puedas gozar un periodo completo Luego de un año, disfrutarás de 5 días extra de descanso al año para recargar energías.
Día libre por tu cumpleaños: Celebrá tu día como quieras
Bienestar Safe-U: Reintegro parcial de gastos en wellness, conectividad y salud mental.
También podés postularte completando el formulario
Cómo continúa nuestro proceso: Si sos la persona preseleccionada, te contactaremos dentro de los próximos 14 días hábiles después de tu postulación para coordinar una primera entrevista.
Búsqueda Laboral Equitativa El empleador solo podrá solicitarle la información estrictamente necesaria para el desempeño en el trabajo que se ofrece (Ley 6471).
Lead Security Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
About us:
Are you a bright, motivated self-starter? Would you enjoy working in a dynamic and collaborative team, building and innovating on your ideas? Do you want to be part of an exciting, fast-moving environment at the forefront of cybersecurity technology? If the answer is yes, then keep reading
At SenseOn, our mission is to design and build the security architecture of the future. We provide our customers with the most comprehensive defence against cybersecurity threats; for every user and asset in an organisation, wherever the location. Since our founding in 2017, we've been working hard to make a difference in our industry, receiving great recognition for our work, and we're now starting to scale. We are looking for innovative and driven individuals who want to make an impact and enhance our momentum.
RequirementsThe Role and Team:
SenseOn operates a global, 24/7 follow-the-sun Security Operations Centre (SOC) to provide continuous, world-class protection for our customers. We are looking for a Lead Security Analyst to manage our Americas timezone operations, reporting directly to the Head of Security Operations.
This role is varied in nature, allowing you to flex both your technical and non-technical expertise. You will be responsible for the operational performance of the Americas SOC team, which includes customer-facing engagement and internal collaboration with other departments, making this a pivotal role for our growth. Becoming a subject matter expert on the SenseOn product is a must; you will be a brand ambassador for the business on our journey to expand and grow.
Having strong mentoring experience and confidence in developing your team will be highly beneficial. You will be fully supported by your line manager, the Head of Security Operations, and other senior leadership at SenseOn. In return, we'll provide you with a career path and training to set you up for long-term success. You'll work with like-minded colleagues and have the opportunity to develop a crucial part of our global SOC, leaving a lasting impact on our customers. Apply today to join an exciting and dynamic team with a great culture
Responsibilities:
- Lead security operations for the Americas timezone, including incident detection and response, security analytic improvements and team performance.
- Mentor, coach, and guide security analysts to become more professional and effective.
- Support the team to provide a 24/7 shift pattern.
- Act as an escalation point, providing high levels of customer support and satisfaction.
- Respond to and investigate system generated security alerts, performing analysis of logs and traffic patterns.
- Take ownership of case and incident management, ensuring timely and effective resolution.
- Engage with other business areas, such as product and analytic development teams, to improve the service offering and detection capabilities of the SenseOn platform.
- Take initiative in threat hunting in customer environments.
- Generate high calibre, customer facing security reports and technical content to influence decision-makers.
- Research and maintain proficiency in the latest cybersecurity tools, techniques, countermeasures, and trends.
- Support the maintenance of internal security standards and accreditations, such as ISO27001.
What you'll need to be successful:
Location, Language and Shift Requirements:
- This role is only available to applicants based in Argentina with a right to work. A location of Buenos Aires is preferred.
- This would primarily be working in a shift between 11am and 8pm.
- This role will require being on call to support escalations.
- The applicant must have excellent English language skills (written and verbal).
- Applications will only be considered if they are submitted in English.
Experience & Technical Skills:
- Proven background and extensive experience in the technical aspects of cyber security, incident response, and mitigating ongoing attacks.
- Previous experience in a similar role such as a SOC Lead, Principal/Senior SOC Analyst, or SOC Specialist, with the ability and drive to lead.
- A thorough knowledge of the MITRE ATT&CK framework and its application to threat detection.
- Hands-on experience with various security platforms such as SIEM, EDR, XDR, and EPP.
- Essential: Experience with the Microsoft Security toolset (e.g., Sentinel, Defender for Endpoint).
- A solid technical foundation in IP networking and one or more operating systems (Windows, Linux, or Mac).
- Experience in scripting with languages such as Python, Bash, or PowerShell is highly desirable.
- A strong understanding of the methods and techniques used by malware.
About You:
- Experience mentoring and coaching staff, with solid soft skills to motivate and develop a team.
- Excellent analytical skills, a high level of attention to detail, and the ability to thrive in a data-rich environment.
- You are a tenacious, curious, and passionate self-starter who enjoys working both autonomously and as part of a team.
- Ability to structure and prioritise work effectively in a high volume, fast paced environment.
- You are a team player with a strong sense of purpose, high integrity, humility, and empathy in your approach.
What we'll offer you:
- Competitive salary
- Unlimited holiday allowance
- Bi-annual career progression review
- Learning and development investment (certs, conferences, etc)
- A Mac laptop
- Enhanced pension
- Private healthcare with vitality offering rewards and discounts from Amazon Prime to Gym Membership
Belong at SenseOn:
At SenseOn, we define Talent as employees who are customer obsessed, pursuing excellence. They are courageous, good people, doing good things, powering our rocketship. If this resonates with you, then you will always belong. Nothing else matters. We are an Equal Opportunity Employer and do not discriminate against any qualified employee or applicant. Difference is what makes us stronger.
Sé el primero en saberlo
Acerca de lo último Ceh Empleos en Argentina !
Cyber Security Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.
As a Cyber Security Analyst, you will leverage your expertise in bot detection, web traffic analysis, and deep behavioral analytics to identify and investigate anomalous activities within our hCaptcha SaaS security platform.
Your primary responsibilities will include conducting advanced investigations of potential automated and human threats, analyzing complex patterns and behaviors, and developing actionable insights to enhance our security posture. Working closely with other teams, you will contribute to the continuous improvement of our AI/ML detection and response capabilities, ensuring that our platform remains resilient against evolving cybersecurity challenges.
By staying up-to-date with the latest developments in the cybersecurity landscape, you will play a pivotal role in fortifying the security of our platform, thereby protecting our Customers' data and digital assets.
What will you do:- Monitor, identify and analyze events from a range of sources to spot threats and respond to such incidents with a sense of urgency.
- Collaborate with globally distributed teams to accomplish tasks.
- Assist in the collection of metrics to measure the efficiency of Security Operations functions.
- Audit the effectiveness of security measures to check if the systems meet the Security compliance norms.
- Assist in implementation of security policies and procedures.
- Fine-tune of the process and eventually update standard operating procedures for the team.
- Participate in various stages of incident investigations and threat hunting engagements.
- Work closely with internal company teams such as Product, Customer Success, etc.
- Exposure to web and API security, coding standards, WAFs, advanced persistent threat actors, botnets (off the shelf and custom) and attack mitigation.
- Hands-on SQL proficiency is a must-have.
- Knowledge of managing, securing and preparing production web environments with tools like Kubernetes.
- Familiar with Threat Hunting - Web/ API, web hacking, web data analysis or WAF hands-on experience.
- In-depth knowledge of the web technology and web application security field.
- Deep understanding of the cybersecurity threat landscape, and the attacker mindset.
- Experience in scripting and programming (JavaScript, Python, etc.).
- Interest in keeping up with industry trends and market demands to recommend product enhancements and new sources of intelligence.
- Demonstrated interest in working with data and metrics as applied to security.
- Be a great collaborator and communicator, stay curious and enjoy innovating. Nothing stands still in security.
- Familiarity with open source analytics and visualization tools like Grafana, Apache Superset.
- Experience red-teaming, especially developing bot-nets and whitehat hacking.
- Hands on knowledge on Web security modules and secure configuration.
- Hands-on experience and proficiency in API test automation and standardization.
- Experience and solid knowledge on computer and network security.
- Integrating security into build automation, deployment automation, test automation, SDLC orchestration, environment management, monitoring, and production.
- Mentor development teams, review pull requests, and guide evolution of the development pipeline.
- Experience with modern application packaging, deployment, containerisation, bug tracking tools and other supporting tools (Jenkins, Docker, Kubernetes, etc.).
- Familiar with ISMS (ISO/IEC 27001), SOC2, NIST Cybersecurity Framework, CIS Controls and Open Web Application Security Project.
- Fully remote position with flexible working hours.
- An inspiring team of colleagues spread all over the world.
- Pleasant, modern development and deployment workflows: ship early, ship often.
- High impact: lots of users, happy customers, high growth, and cutting edge R&D.
- Flat organization, direct interaction with customer teams.
We celebrate diversity and are committed to creating an inclusive environment for all members of our team.
Join us as we transform cyber security, user privacy, and machine learning online
Cyber Security Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
We are hiring a Cyber Security Senior Analyst to work in our worldwide IT Security team, reporting to our European office.
You will be responsible for Cyber Security monitoring and analysis for our customer infrastructures, and investigate any security issues or breaches.
The ideal candidate should have 3+ years of experience in the Cyber Security field, preferably in a SOC/MDR team.
The role is located in Buenos Aires, Argentina, with flexibility for some remote work.
Cyber Security Senior Analyst Responsibilities:
- Monitor hosts and computer networks for security issues.
- Investigate security breaches and other cyber security incidents.
- Enforce security measures and operate software to protect systems and information infrastructure, including firewalls and data encryption programs.
- Document security breaches and assess the damage they cause.
- Stay current on IT security trends and news.
- Develop company-wide best practices for IT security.
Skills and experience
One or more of the following is appreciated:
- 3+ Years Experience in information security or related field, preferably in SOC/MDR teams.
- 3+ Years Experience with computer network penetration testing and techniques.
- Bachelor's degree in computer science or related field.
- MBA in information systems.
- Understanding of firewalls, SIEM, EDR, IDS and Threat Intelligence concepts.
- Ability to identify and mitigate vulnerabilities and explain how to avoid them.
- GIAC Certified Intrusion Analyst (GCIA)
- GIAC Certified Incident Handler (GCIH)
- Certified SOC Analyst (CSA)
- Offensive Security Certified Professional (OSCP)
- Certified Ethical Hacker (CEH)
English fluency is required.
We offer:
- A pay package commensurate with the actual seniority
- Full time job
- Assets needed for work
- Dynamic and rewarding environment
Please attach your English CV
We are an equal opportunity employer
Information Security Analyst
Hoy
Trabajo visto
Descripción Del Trabajo
Company Insight
Safe-U
is a cybersecurity consulting firm with a clear mission: to protect organizations from digital threats. Our main objective is to prevent the impact of cyberattacks on both companies and their employees.
Job Description
We are seeking a
Senior Information Security Analyst
to be exclusively assigned to one of our key clients. This is a
hybrid role
based in
Retiro, Buenos Aires City
.
Role Objective
The primary goal of this role is to assess cybersecurity risks related to
Cloud
and
On-Premise
services. The candidate responsible for evaluating proposed solutions from a security standpoint, ensuring alignment with industry best practices and the organization's internal standards. The position reports directly to the
Cybersecurity Manager
and supports operations across multiple countries in the
LATAM region
.
Key Responsibilities
- Conduct cybersecurity risk assessments.
- Evaluate solution compliance with security controls, regulatory requirements, and internal policies.
Develop detailed reports with findings and mitigation recommendations.
Coordinate and follow up on remediation efforts with regional teams to ensure alignment with security controls.
Analyze third-party risks and track the resolution of penetration test findings.
Mandatory Requirements
- Bachelor's degree in Computer Engineering, Computer Science, Information Security, or related fields.
- Fluency in English (spoken and written), with strong communication skills.
- 3–5 years of experience in information security, including security assessments, vulnerability analysis, and penetration testing.
- Solid understanding of information security principles, including the configuration and management of networks, operating systems, and applications.
- Proven ability to identify, assess, and remediate system and application vulnerabilities.
- Strong leadership skills and the ability to drive initiatives across teams.
- Availability to work in a hybrid model (3 days per week onsite in Buenos Aires).
Nice to Have
- Relevant security certifications: CISSP (Certified Information Systems Security Professional), CEH (Certified Ethical Hacker), or OSCP (Offensive Security Certified Professional).
Benefits of Working at Safe-U
Flexible hybrid model
– a balance between remote and in-office work.
Premium healthcare coverage
just for you.
Safe-U Pause
– If you're new, we complement your vacation days so you can enjoy a full break After your first year, receive
5 additional rest days annually
.
Birthday off
– celebrate your special day however you choose
Safe-U Wellbeing
– partial reimbursement for wellness, connectivity, and mental health expenses.
You can also apply by filling out the form
Recruitment Process
Shortlisted candidates will be contacted within
14 business days
to schedule an initial interview.
Equal Employment Opportunity
In compliance with Law 6471, the employer will only request information strictly necessary for the position.