23 Ofertas de Ceh en Argentina

Consultores/as con Experiencia en Ethical Hacking

Nueva
EY

Hoy

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

EY es una firma global líder que ofrece servicios de Auditoría, Consultoría, Estrategia y Transacciones e Impuestos, con una red integrada por más de 300.000 profesionales en 150 países del mundo.

Nuestro propósito es construir un mejor mundo de negocios para nuestra gente, para nuestros clientes y para nuestras comunidades. Trabajamos continuamente para mejorar la calidad de nuestros servicios, invirtiendo en nuestra gente y en innovación. Las oportunidades de crecer, tener éxito y desarrollarse en EY son ilimitadas.

EY cree en la igualdad de oportunidades y no discrimina por motivos de género, edad, estado civil, credo, identidad de género, orientación sexual, origen étnico u origen nacional, discapacidad o características físicas.

Todas nuestras oportunidades de trabajo están abiertas a personas con discapacidad y buscamos alentar a que se postulen a nuestras diferentes posiciones. En caso de necesitar algún ajuste razonable o apoyo para una eventual entrevista, por favor no dejes de aclararlo en tu postulación.

**Nuestro Advanced Security Center a la vanguardia en Consulting**:

- Consulting_ es una de nuestras líneas de servicio que, en la era de la transformación, ayuda a los clientes a adoptar el cambio y abordar retos cada vez más complejos, permitiéndoles crecer, optimizar y proteger sus negocios. Desde esta área fomentamos una diversidad de ideas, talentos, entornos y experiências en equipos que trabajan en servicios digitales, estrategia, tecnología, analítica, ciberseguridad, riesgos y people advisory services.

Los equipos del ASC buscan proponer soluciones para que nuestros clientes se adapten frente a las adversidades. Para esto, evalúan la seguridad a nível de infraestructura tecnológica y analizan las redes a través de pruebas de intrusión, entrevistas y relevamiento de la información.

Nuestra red global de ASC se encuentra a la vanguardia de investigación de amenazas de ciberseguridad y brinda servicios para el diagnóstico y protección de las compañías frente a un escenario creciente de ataques y amenazas cibernéticas.

**¿Qué podrás hacer en nuestro ASC?**
Como consultor/a en ciberseguridad podrás construir y desarrollar tu experiência dentro de un ecosistema innovador y transformativo, a partir de tareas tales como:

- Penetration testing & ethical hacking.
- Ingeniería social y phishing.
- Evaluaciones de seguridad y revisiones técnicas.
- Investigación y desarrollo de nuevas amenazas de ciberseguridad y medidas de defensa.
- Gestión de amenazas y vulnerabilidades.
- Proyectos diversos para distintas industrias, regiones y tipos de organizaciones.
- Trabajos en conjunto con equipos de ASC de Estados Unidos, Canadá, Israel, Europa, entre otros.

**Requisitos para unirte a nuestro equipo de gente excepcional**
- Experiência y sólidos conocimientos en ethical hacking.
- Ser estudiante o graduada/o de las carreras STEM.
- Disponibilidad para trabajar full time.
- Nível de inglés técnico intermedio o avanzado.

**¿Qué te ofrecemos?**
- Formar parte de una de las mejores empresas para trabajar (GPTW)
- Modalidad de trabajo híbrido
- Formar parte de un equipo de trabajo altamente reconocido en el mercado y basado en las mejores prácticas
- Programas de Capacitación continua
- Plataforma de entrenamiento virtual con más de 18.000 cursos disponibles, entre los cuales se encuentran cursos de Udemy
- Posibilidad de acceder a EY Badges, programa global de certificaciones en diferentes áreas de conocimiento y a través de éste al EY Tech MBA y EY MBAN (EY Masters in Business Analytics), dos de nuestros innovadores programas de aprendizaje en asociación con Hult International Business School
- Capacitación en idioma inglés: política de clases, open lessons gratuitas, webinars de doble impacto y libre acceso a la plataforma de aprendizaje virtual
- Cobertura médica privada para vos y tu grupo familiar.
- Consultorios médicos y nutricionales. Programas anuales de salud.
- Políticas de flexibilidad, licencias especiales y softlanding para madres recientes.
- Descuentos en importante red de gimnasios, comercios y universidades.
- Revisiones salariales periódicas.

**The exceptional EY experience. It’s yours to build.**

Búsqueda Laboral Equitativa. El empleador solo podrá solicitarle la información estrictamente necesaria para el desempeño en el trabajo que se ofrece. (Ley 6471/21 CABA).

**EY Selección de Personal**
(011) 4875-4888

Luna 49, Ciudad Autónoma de Buenos Aires
Lo sentimos, este trabajo no está disponible en su región

Cloud-Security Analyst

Buenos Aires, Buenos Aires GeoPagos

Hoy

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

En GeoPagos estamos en la búsqueda de un talento que quiera asumir el rol de Cloud Security. Deberán llevar adelante la administración de accesos, roles y sistemas que requieren gestión de accesos. Monitorear de forma continua los eventos relacionados a seguridad de los ambientes.

Somos la infraestructura de aceptación de pagos en América Latina y nuestro propósito es potenciar los pagos digitales para transformar la experiencia de compra y venta de millones de personas.

  • Configurar el CI/CD pipeline para escaneos de seguridad automatizados.
  • Gestionar certificados y secretos usando herramientas como AWS Certificate Manager, AWS Secret Manager, HashiCorp Vault y KeePass.
  • Generar y mantener documentación sobre procesos, configuraciones, políticas, controles, riesgos, etc,
  • Administrar herramientas y plataformas de Cloud en AWS aplicando las mejores prácticas de Seguridad.
  • Gestionar identidades y roles en bases de datos y herramientas de seguridad.
  • Administrar Active Directory y sus integraciones.
  • Crear scripts para automatizaciones y necesidades específicas utilizando lenguajes como Bash, PowerShell y Python.
  • Administrar soluciones de identidad y acceso (Keycloak, IAM Identity Center).
  • Administración de servidores de seguridad (Windows, Linux)
  • Colaborar en auditorías de cumplimiento normativo (PCI-DSS, mPOC, etc.).
  • Responder ante incidentes de seguridad usando herramientas como Elastic Cloud, AWS WAF, Cortex, etc.
  • Colaborar con otros equipos internos en definiciones de Ciberseguridad
  • Administración de servicios de AWS dentro del Scope de Ciberseguridad.
  • Desplegar y mantener soluciones de seguridad como OpenVPN, pfSense, y conectores de Elastic Cloud.
  • Experiencia mínima de 2 años en roles similares (DevSecOps, Seguridad Informática).
  • Conocimiento de administración de sistemas operativos Windows y Linux.
  • Conocimientos de plataformas en la nube, especialmente AWS y servicios de seguridad como Security Hub, WAF, Cloudtrail, Guardduty, etc. (Excluyente)
  • Experiencia en herramientas de CI/CD y gestión de infraestructura como código.
  • Experiencia en gestión de identidades y accesos (IAM, Active Directory).

Sumás puntos extra si conocés de:

  • Programación en Bash, Powershell, Python, arquitectura de aplicaciones en AWS, Docker, Elastic Cloud, Kubernetes.
  • Conocimientos en análisis de vulnerabilidades.
  • Habilidades en respuesta ante incidentes y uso de herramientas SIEM.
Beneficios

Beneficio Opcional Split Payment

Medicina Prepaga para el colaborador y su grupo familiar

3 semanas de vacaciones

Esquema de trabajo flexible (presencial/remoto)

Día de Cumple libre

Hasta un 5% del salario bruto mensual disponible para capacitaciones

Monto mensual en concepto de alimentos + Compensación gastos de conectividad

Reintegro gastos en Guardería

Licencia Paternidad Extendida - Licencia Maternidad “MesGeo”

Somos la infraestructura de aceptación de pagos con la propuesta de valor omnicanal más completa de la región.

Desde hace 10 años , trabajamos junto con nuestros partners guiados por un propósito claro: transformar la experiencia de compra y venta de millones de comercios, pymes y profesionales independientes potenciando los pagos digitales en LATAM.

Operamos en 16 países de LATAM y facilitamos más de 150 millones de transacciones con un volumen procesado de más de USD 5 billones anuales.

Contamos con más de 250 colaboradores.

Ofrecemos una propuesta de valor omnicanal para compañías que quieran crear o escalar su negocio de aceptación de pagos. La cual incluye soluciones para el mundo presente (tiendas físicas) y mundo no presente (tiendas virtuales) y hasta aquellas que habilitan el procesamiento de la compra y/o venta.

En 2022 recibimos una inversión por USD 35 millones liderada por Riverwood Capital y con participación de Endeavor Catalyst.

¿Nuestro diferencial?

Tenemos el conocimiento regional para transformar la experiencia de compra y venta en Latam, combinando las mejores tecnologías globales y ofreciendo un producto de rápida integración.

Contamos con un equipo que permite hacer customizaciones por regiones y/o partners.

Somos flexibles, tomamos decisiones ágiles y establecemos nuevos desafíos para generar impactos positivos.

Nuestra cultura es la clave del éxito: cercanía, compromiso, empoderamiento y aprendizaje continuo son las palabras que nos definen.

#J-18808-Ljbffr
Lo sentimos, este trabajo no está disponible en su región

Cloud-Security Analyst

Buenos Aires GeoPagos

Publicado hace 12 días

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

En GeoPagos estamos en la búsqueda de un talento que quiera asumir el rol de Cloud Security. Deberán llevar adelante la administración de accesos, roles y sistemas que requieren gestión de accesos. Monitorear de forma continua los eventos relacionados a seguridad de los ambientes.

Somos la infraestructura de aceptación de pagos en América Latina y nuestro propósito es potenciar los pagos digitales para transformar la experiencia de compra y venta de millones de personas.

  • Configurar el CI/CD pipeline para escaneos de seguridad automatizados.
  • Gestionar certificados y secretos usando herramientas como AWS Certificate Manager, AWS Secret Manager, HashiCorp Vault y KeePass.
  • Generar y mantener documentación sobre procesos, configuraciones, políticas, controles, riesgos, etc,
  • Administrar herramientas y plataformas de Cloud en AWS aplicando las mejores prácticas de Seguridad.
  • Gestionar identidades y roles en bases de datos y herramientas de seguridad.
  • Administrar Active Directory y sus integraciones.
  • Crear scripts para automatizaciones y necesidades específicas utilizando lenguajes como Bash, PowerShell y Python.
  • Administrar soluciones de identidad y acceso (Keycloak, IAM Identity Center).
  • Administración de servidores de seguridad (Windows, Linux)
  • Colaborar en auditorías de cumplimiento normativo (PCI-DSS, mPOC, etc.).
  • Responder ante incidentes de seguridad usando herramientas como Elastic Cloud, AWS WAF, Cortex, etc.
  • Colaborar con otros equipos internos en definiciones de Ciberseguridad
  • Administración de servicios de AWS dentro del Scope de Ciberseguridad.
  • Desplegar y mantener soluciones de seguridad como OpenVPN, pfSense, y conectores de Elastic Cloud.
  • Experiencia mínima de 2 años en roles similares (DevSecOps, Seguridad Informática).
  • Conocimiento de administración de sistemas operativos Windows y Linux.
  • Conocimientos de plataformas en la nube, especialmente AWS y servicios de seguridad como Security Hub, WAF, Cloudtrail, Guardduty, etc. (Excluyente)
  • Experiencia en herramientas de CI/CD y gestión de infraestructura como código.
  • Experiencia en gestión de identidades y accesos (IAM, Active Directory).

Sumás puntos extra si conocés de:

  • Programación en Bash, Powershell, Python, arquitectura de aplicaciones en AWS, Docker, Elastic Cloud, Kubernetes.
  • Conocimientos en análisis de vulnerabilidades.
  • Habilidades en respuesta ante incidentes y uso de herramientas SIEM.
Beneficios

Beneficio Opcional Split Payment

Medicina Prepaga para el colaborador y su grupo familiar

3 semanas de vacaciones

Esquema de trabajo flexible (presencial/remoto)

Día de Cumple libre

Hasta un 5% del salario bruto mensual disponible para capacitaciones

Monto mensual en concepto de alimentos + Compensación gastos de conectividad

Reintegro gastos en Guardería

Licencia Paternidad Extendida - Licencia Maternidad “MesGeo”

Somos la infraestructura de aceptación de pagos con la propuesta de valor omnicanal más completa de la región.

Desde hace 10 años , trabajamos junto con nuestros partners guiados por un propósito claro: transformar la experiencia de compra y venta de millones de comercios, pymes y profesionales independientes potenciando los pagos digitales en LATAM.

Operamos en 16 países de LATAM y facilitamos más de 150 millones de transacciones con un volumen procesado de más de USD 5 billones anuales.

Contamos con más de 250 colaboradores.

Ofrecemos una propuesta de valor omnicanal para compañías que quieran crear o escalar su negocio de aceptación de pagos. La cual incluye soluciones para el mundo presente (tiendas físicas) y mundo no presente (tiendas virtuales) y hasta aquellas que habilitan el procesamiento de la compra y/o venta.

En 2022 recibimos una inversión por USD 35 millones liderada por Riverwood Capital y con participación de Endeavor Catalyst.

¿Nuestro diferencial?

Tenemos el conocimiento regional para transformar la experiencia de compra y venta en Latam, combinando las mejores tecnologías globales y ofreciendo un producto de rápida integración.

Contamos con un equipo que permite hacer customizaciones por regiones y/o partners.

Somos flexibles, tomamos decisiones ágiles y establecemos nuevos desafíos para generar impactos positivos.

Nuestra cultura es la clave del éxito: cercanía, compromiso, empoderamiento y aprendizaje continuo son las palabras que nos definen.

#J-18808-Ljbffr
Lo sentimos, este trabajo no está disponible en su región

Cyber Security Analyst - Americas

Buenos Aires, Buenos Aires Internetwork Expert

Hoy

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.

As a Senior Cyber Security Analyst, you will leverage your expertise in bot detection, web traffic analysis, and deep behavioral analytics to identify and investigate anomalous activities within our hCaptcha SaaS security platform.

Your primary responsibilities will include conducting advanced investigations of potential automated and human threats, analyzing complex patterns and behaviors, and developing actionable insights to enhance our security posture. Working closely with other teams, you will contribute to the continuous improvement of our AI/ML detection and response capabilities, ensuring that our platform remains resilient against evolving cybersecurity challenges.

By staying up-to-date with the latest developments in the cybersecurity landscape, you will play a pivotal role in fortifying the security of our platform, thereby protecting our Customers' data and digital assets.

What will you do:
  • Monitor, identify and analyze events from a range of sources to spot threats and respond to such incidents with a sense of urgency.
  • Collaborate with globally distributed teams to accomplish tasks.
  • Assist in the collection of metrics to measure the efficiency of Security Operations functions.
  • Audit the effectiveness of security measures to check if the systems meet the Security compliance norms.
  • Assist in implementation of security policies and procedures.
  • Fine-tune the process and eventually update standard operating procedures for the team.
  • Participate in various stages of incident investigations and threat hunting engagements.
  • Work closely with internal company teams such as Product, Customer Success, etc.
What we are looking for:
  • Exposure to web and API security, coding standards, WAFs, advanced persistent threat actors, botnets (off the shelf and custom) and attack mitigation.
  • Hands-on SQL proficiency is a must-have.
  • Knowledge of managing, securing and preparing production web environments with tools like Kubernetes.
  • Familiar with Threat Hunting - Web/ API, web hacking, web data analysis or WAF hands-on experience.
  • In-depth knowledge of the web technology and web application security field.
  • Deep understanding of the cybersecurity threat landscape, and the attacker mindset.
  • Experience in scripting and programming (JavaScript, Python, etc.).
  • Interest in keeping up with industry trends and market demands to recommend product enhancements and new sources of intelligence.
  • Demonstrated interest in working with data and metrics as applied to security.
  • Be a great collaborator and communicator, stay curious and enjoy innovating. Nothing stands still in security.
Nice to Have:
  • Familiarity with open source analytics and visualization tools like Grafana, Apache Superset.
  • Experience red-teaming, especially developing bot-nets and whitehat hacking.
  • Hands-on knowledge on Web security modules and secure configuration.
  • Hands-on experience and proficiency in API test automation and standardization.
  • Experience and solid knowledge on computer and network security.
  • Integrating security into build automation, deployment automation, test automation, SDLC orchestration, environment management, monitoring, and production.
  • Mentor development teams, review pull requests, and guide evolution of the development pipeline.
  • Experience with modern application packaging, deployment, containerization, bug tracking tools and other supporting tools (Jenkins, Docker, Kubernetes, etc.).
  • Familiar with ISMS (ISO/IEC 27001), SOC2, NIST Cybersecurity Framework, CIS Controls and Open Web Application Security Project.
What we offer:
  • Fully remote position with flexible working hours.
  • An inspiring team of colleagues spread all over the world.
  • Pleasant, modern development and deployment workflows: ship early, ship often.
  • High impact: lots of users, happy customers, high growth, and cutting edge R&D.
  • Flat organization, direct interaction with customer teams.

We celebrate diversity and are committed to creating an inclusive environment for all members of our team.

Join us as we transform cyber security, user privacy, and machine learning online!

#J-18808-Ljbffr
Lo sentimos, este trabajo no está disponible en su región

Security Analyst - Identity Infrastructure

Buenos Aires, Buenos Aires Ernst & Young Advisory Services Sdn Bhd

Hoy

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

Press Tab to Move to Skip to Content Link

Location: CABA

Other locations: Primary Location Only

Date: Jul 31, 2025

Requisition ID: 1629742

IAM Specialist – Identity

Today’s world is fueled by vast amounts of information, which means that data is even more valuable than ever before. Protecting data and information systems is central to doing business, and therefore everyone in EY Information Security has an important role to play. Join a global team of almost 900 people who collaborate to support the business of EY by protecting EY and client information assets! Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond when things go wrong. Together, the efforts of our dedicated team help to protect the EY brand and build client trust.

Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology service solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through secure solutions and information systems.

The opportunity

Identity and Access Management (IAM) organization, a part of Information Security which, enables over 330,000 individuals across 140+ countries to access systems and information securely. As a member of the Identity and Access Management (IAM) team this position will contribute towards execution of an IAM roadmap that meets security requirements, including but not limited to security for, a complex Active Directory (AD) environment, hybrid cloud deployment, mobile computing, policy driven security, SSO, identity lifecycle management, and federation focusing on multiple protocols.

We offer opportunities to develop new skills and progress your career receiving support, coaching and feedback from colleagues around the world. This role will give you an opportunity to work with some of the best talent in the industry!

Your key responsibilities

IAM Identity Specialist is responsible to maintain and operate EY's Global Account Provisioning platforms in an efficient, secure manner. Responsibilities include, but not limited to, providing L3 support services for technologies including SailPoint IIQ, Microsoft Identity Management (MIM), Hitachi Self Service Password Reset (SSPR), Imanami Group ID, and other supporting technologies.

  • Monitoring the health and maintaining infrastructure that are on both Linux and Windows servers
  • Monitoring jobs/tasks to ensure it has completed successfully. Take corrective action for failures
  • Responding to incidents generated by monitoring alerts within defined SLA, and emails that have been raised
  • Partner and collaborate with global HR team for any changes and data driven issues.
  • Work closely with implementation and engineering for BAU issues, also raise items as needed to vendors.
  • Contribute to projects with a focus on ensuring production readiness.
  • Validating that infrastructure services are not interrupted after systems or configuration changes
  • Work on Service Now tickets which are raised from L2 teams.
  • Ensure processes and procedures are followed.
  • Maintain Service accounts and Certificates also make them complaint by resetting and renewing regularly as standards.
  • Collaborate with Service Management team to ensure operational deliverables like service documentation, knowledge materials, monitoring requirements and support structures are in place and updated as appropriate
  • Work with Change Management team to ensure product changes are appropriately communicated, documented and approved.
  • Periodically review and update global process documentation and knowledge materials
  • Communicate updates regarding supported projects, initiatives, developments and status to Identity Operations team and Leadership
  • Collaborate with Global Information Security and Security Operations to ensure supported services align with Code of Connection and any external security audits.
Skills and attributes for success
  • Candidate should have solid understanding of IAM with expertise in SailPoint IIQ, Microsoft Identity Management (MIM) and Azure AD Connect (AADC).
  • Experience in all SailPoint IdentityIQ features like LCM, Reporting/Analytics and Certifications. Exposure in Java is a added advantage.
  • Detailed knowledge on the functioning of the MIM sync engine and different types of Connectors, Precedence, Run profiles, etc.
  • Hands on experience in Azure AD Connect and Azure AD
  • Experience in Hitachi SSPR is an added advantage.
  • Good understanding of the project management principles and practices
  • Experience with Database (MSSQL, MySQL)
  • Experience with Application Server such as Tomcat and Web Logic.
  • Experience in scripting mainly PowerShell and Beanshell
  • Maximize analytical and problem-solving skills to understand customer requirements to develop solutions to satisfy various business requirements.
  • Partner with other global support teams to address issues while collaborating with colleagues in other regions and countries.
  • Flexibility to work in a 24*7 support structure.
To qualify for the role, you must have

Degree in Computer Science or related field or equivalent work experience

Experience:

Minimum of 5 years’ experience in Information Systems in a related role, with tangible, relevant, and demonstrated operation experience with Identity Management Solutions

Ideally, you’ll also have

Preferred certifications: ITIL Foundation Certification, SailPoint IdentityIQ

What we look for

The ideal candidate will utilize their knowledge and expertise to help facilitate changes for products throughout different environments that currently exist or will be deployed. The focus will be on following standards, policy, process and documentation, drawing on team-building abilities and understanding of current infrastructure requirements. Having a keen ability to empathize and comprehend cultural differences will help smooth the way towards building an effective global organization. They will also rely on relationships with Global Information Security and Security Operations to ensure security compliance is maintained to protect the EY Brand.

What we offer

As part of this role, you will work in a highly coordinated, globally diverse team with the opportunity and tools to grow, develop and drive your career forward. Here, you can combine global opportunity with flexible working. The EY benefits package goes above and beyond too, focusing on your physical, emotional, financial and social well-being. Your recruiter can talk to you about the benefits available in your country. Here’s a snapshot of what we offer:

  • Continuous learning: You will develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We will provide the tools and flexibility, so you can make a significant impact, your way.
  • Transformative leadership: We will give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You will be accepted for who you are and empowered to use your voice to help others find theirs.

We ensure that individuals with disabilities are provided reasonable accommodations to participate in the job application or interview process, to perform essential job functions and to receive other benefits and privileges of employment. Please contact us to request accommodations.

EY is committed to be an inclusive employer, and we are happy to consider flexible working arrangements. We strive to achieve the right balance for our people, enabling us to deliver excellent client service whilst allowing you to build your career without sacrificing your personal priorities. While our client-facing professionals can be required to travel regularly, and at times be based at client sites, our flexible working arrangements can help you to achieve a lifestyle balance.

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

Select how often (in days) to receive an alert:

EY refers to the global organization, and may refer to one or more, of the member firms of Ernst & Young Global Limited, each of which is a separate legal entity. Ernst & Young Global Limited, a UK company limited by guarantee, does not provide services to clients.

#J-18808-Ljbffr
Lo sentimos, este trabajo no está disponible en su región

Security Analyst (Weekend Shift)

Buenos Aires Arkose Labs

Publicado hace 12 días

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

The mission of Arkose Labs is to create an online environment where all consumers are protected from online spam and abuse. Recognized by G2 as the 2025 Leader in Bot Detection and Mitigation, with the highest score in customer satisfaction and largest market presence four quarters running, Arkose Labs offers the world's first $1M warranties for credential stuffing and SMS toll fraud. With 20% of our customers being Fortune 500 companies, our AI-powered platform combines powerful risk assessments with dynamic threat response to undermine the strategy of attack, all while improving good user throughput. Headquartered in San Mateo, CA, with employees in London, Costa Rica, Australia, India, and Argentina. Arkose Labs protects enterprises from cybercrime and abuse.

Position Summary

Your primary focus for this position is to analyze the web traffic coming through our customer’s endpoints, detect attack patterns, and funnel the attackers through appropriate channels to ultimately bankrupt their efforts in attacking our customers. This position is a customer support/escalation role. You will work closely with our Customer Success Managers, Solutions Engineers, Threat Researchers, etc. to provide an amazing customer experience, as well as prevent different fraud attacks across many industries. You will get to work with industry leaders and some of the smartest minds in fraud and abuse prevention. In addition, you will be central to driving success for our customer’s security initiatives across the Arkose Labs organization through close alignment with Engineering, Threat Research, and Product.

As a member of Arkose Labs, you will be an integral part of the team that delivers our patent-pending security service to our customers around the globe. You'll get to work with industry leaders and some of the smartest minds in fraud and abuse prevention.

Primary Responsibilities

  1. Provide leadership in an innovative and dynamic team that can inform, influence, and support improved use of data for decision making in customer security through direct support and capacity building.
  2. Increase the capacity of teams to utilize multi-sectoral data to improve situational awareness, attack preparedness and response.
  3. Help drive customer adoption and deliver on Arkose Labs value proposition.
  4. Collaborate with CSOps team to develop technical approaches and new or enhanced technical tools to improve the analysis and utilization of data.
  5. Work collaboratively across teams providing technical expertise in the use of data for improved customer security performance.
  6. Serve as escalation point-of-contact for customers on data analytics and security settings.
  7. Provide technical support and guidance to customers.
  8. Manage customer communications for analytic and security settings.
  9. Collaborate with internal organizations on projects and initiatives.
  10. Identify and document process improvements.
  11. Identify expansion opportunities, future use cases and implementation rollouts with customers.

Must Have

  1. 4+ years of Data or Support Analyst experience in a fast-paced environment, preferably in a SaaS company.
  2. Strong business English skills (B2 level).
  3. Customer support and escalation experience.
  4. Strong understanding of information security.
  5. Ability to quickly learn and support new technologies.
  6. Self-motivated with demonstrated problem-solving skills.
  7. Strong attention to detail.
  8. Team player, willing to learn, research and teach others.
  9. Excellent written and verbal communication skills.
  10. Strong work ethic, customer focus and winning attitude!
  11. Skilled in data visualization tools.
  12. Understanding of A/B testing.
  13. Proficient in the creation of visually and verbally engaging reports and presentations, for departmental heads/management, senior analytics leadership, and key stakeholders.

Nice to Have

  1. Computer Science, Mathematics, Statistics, Information Systems, Economics Degree or Equivalent.
  2. Background in customer-facing cybersecurity.
Why Arkose Labs?

At Arkose Labs, our technology-driven approach enables us to make a substantial impact in the industry, supported by a robust customer base consisting of global enterprise giants such as Microsoft, Roblox, OpenAI, and more. We’re not just a company; we’re a collaborative ecosystem where you will actively partner with these influential brands, tackling the most demanding technical challenges to safeguard hundreds of millions of users across the globe.

Why do top tech professionals choose Arkose Labs?

  1. Cutting-Edge Technology: Our high-efficacy solutions, backed by solid warranties, attract leading, global enterprise clients.
  2. Innovation and Excellence: We foster a culture that emphasizes technological innovation and the pursuit of excellence, ensuring a balanced and thriving work environment.
  3. Experienced Leadership: Guided by seasoned executives with deep tech expertise and a history of successful growth and equity events.
  4. Ideal Size: We’re structured to be agile and adaptable, large enough to provide stability, yet small enough to value your voice and ideas.

Join us in shaping the future of technology. At Arkose Labs, you’re not just an employee; you’re part of a visionary team driving global change.

We value your unique contributions, perspectives, and experiences. Be part of a diverse and high-performing environment that prioritizes collaboration, excellence, and inclusion. We hire the best, focus on their professional development, and offer support for continuing education.

We value:

  1. People: first and foremost they are our most valuable resource. Our people are independent thinkers who make data driven decisions and take ownership and accountability in all the things they do.
  2. Team Work: We demonstrate respect, trust, integrity, and communicate openly with a positive can do attitude and constructively challenge one another.
  3. Customer Focus: We empathize with our customers and obsess about solving their problems.
  4. Execution: with precision, professionalism and urgency.
  5. Security: It’s the lens through which we implement our processes, procedures, and programs.
  6. Competitive salary + Equity.
  7. 25 vacation days per year.
  8. Swiss Medical or OSDE 430 Plans.
  9. Mental Health Program.
  10. Flexible working hours to support personal well-being and mental health.

Arkose Labs is an Equal Opportunity Employer that makes employment decisions without regard to race, color, religious creed, national origin, ancestry, sex, pregnancy, sexual orientation, gender, gender identity, gender expression, age, mental or physical disability, medical condition, military or veteran status, citizenship, marital status, genetic information, or any other characteristic protected by applicable law. In addition, Arkose Labs will provide reasonable accommodations for qualified individuals with disabilities.

#J-18808-Ljbffr
Lo sentimos, este trabajo no está disponible en su región

Cyber Security Analyst - Americas

Buenos Aires Internetwork Expert

Publicado hace 12 días

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.

As a Senior Cyber Security Analyst, you will leverage your expertise in bot detection, web traffic analysis, and deep behavioral analytics to identify and investigate anomalous activities within our hCaptcha SaaS security platform.

Your primary responsibilities will include conducting advanced investigations of potential automated and human threats, analyzing complex patterns and behaviors, and developing actionable insights to enhance our security posture. Working closely with other teams, you will contribute to the continuous improvement of our AI/ML detection and response capabilities, ensuring that our platform remains resilient against evolving cybersecurity challenges.

By staying up-to-date with the latest developments in the cybersecurity landscape, you will play a pivotal role in fortifying the security of our platform, thereby protecting our Customers' data and digital assets.

What will you do:
  • Monitor, identify and analyze events from a range of sources to spot threats and respond to such incidents with a sense of urgency.
  • Collaborate with globally distributed teams to accomplish tasks.
  • Assist in the collection of metrics to measure the efficiency of Security Operations functions.
  • Audit the effectiveness of security measures to check if the systems meet the Security compliance norms.
  • Assist in implementation of security policies and procedures.
  • Fine-tune the process and eventually update standard operating procedures for the team.
  • Participate in various stages of incident investigations and threat hunting engagements.
  • Work closely with internal company teams such as Product, Customer Success, etc.
What we are looking for:
  • Exposure to web and API security, coding standards, WAFs, advanced persistent threat actors, botnets (off the shelf and custom) and attack mitigation.
  • Hands-on SQL proficiency is a must-have.
  • Knowledge of managing, securing and preparing production web environments with tools like Kubernetes.
  • Familiar with Threat Hunting - Web/ API, web hacking, web data analysis or WAF hands-on experience.
  • In-depth knowledge of the web technology and web application security field.
  • Deep understanding of the cybersecurity threat landscape, and the attacker mindset.
  • Experience in scripting and programming (JavaScript, Python, etc.).
  • Interest in keeping up with industry trends and market demands to recommend product enhancements and new sources of intelligence.
  • Demonstrated interest in working with data and metrics as applied to security.
  • Be a great collaborator and communicator, stay curious and enjoy innovating. Nothing stands still in security.
Nice to Have:
  • Familiarity with open source analytics and visualization tools like Grafana, Apache Superset.
  • Experience red-teaming, especially developing bot-nets and whitehat hacking.
  • Hands-on knowledge on Web security modules and secure configuration.
  • Hands-on experience and proficiency in API test automation and standardization.
  • Experience and solid knowledge on computer and network security.
  • Integrating security into build automation, deployment automation, test automation, SDLC orchestration, environment management, monitoring, and production.
  • Mentor development teams, review pull requests, and guide evolution of the development pipeline.
  • Experience with modern application packaging, deployment, containerization, bug tracking tools and other supporting tools (Jenkins, Docker, Kubernetes, etc.).
  • Familiar with ISMS (ISO/IEC 27001), SOC2, NIST Cybersecurity Framework, CIS Controls and Open Web Application Security Project.
What we offer:
  • Fully remote position with flexible working hours.
  • An inspiring team of colleagues spread all over the world.
  • Pleasant, modern development and deployment workflows: ship early, ship often.
  • High impact: lots of users, happy customers, high growth, and cutting edge R&D.
  • Flat organization, direct interaction with customer teams.

We celebrate diversity and are committed to creating an inclusive environment for all members of our team.

Join us as we transform cyber security, user privacy, and machine learning online!

#J-18808-Ljbffr
Lo sentimos, este trabajo no está disponible en su región
Sé el primero en saberlo

Acerca de lo último Ceh Empleos en Argentina !

Security Analyst - Identity Infrastructure

Buenos Aires Ernst & Young Advisory Services Sdn Bhd

Publicado hace 12 días

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

Press Tab to Move to Skip to Content Link

Location: CABA

Other locations: Primary Location Only

Date: Jul 31, 2025

Requisition ID: 1629742

IAM Specialist – Identity

Today’s world is fueled by vast amounts of information, which means that data is even more valuable than ever before. Protecting data and information systems is central to doing business, and therefore everyone in EY Information Security has an important role to play. Join a global team of almost 900 people who collaborate to support the business of EY by protecting EY and client information assets! Information Security professionals enable EY to work securely and deliver secure products and services, as well as detect and quickly respond when things go wrong. Together, the efforts of our dedicated team help to protect the EY brand and build client trust.

Within Information Security we blend risk strategy, digital identity, cyber defense, application security and technology service solutions as we consider the entire security lifecycle. You will join a team of hardworking, security-focused individuals dedicated to supporting, protecting and enabling the business through secure solutions and information systems.

The opportunity

Identity and Access Management (IAM) organization, a part of Information Security which, enables over 330,000 individuals across 140+ countries to access systems and information securely. As a member of the Identity and Access Management (IAM) team this position will contribute towards execution of an IAM roadmap that meets security requirements, including but not limited to security for, a complex Active Directory (AD) environment, hybrid cloud deployment, mobile computing, policy driven security, SSO, identity lifecycle management, and federation focusing on multiple protocols.

We offer opportunities to develop new skills and progress your career receiving support, coaching and feedback from colleagues around the world. This role will give you an opportunity to work with some of the best talent in the industry!

Your key responsibilities

IAM Identity Specialist is responsible to maintain and operate EY's Global Account Provisioning platforms in an efficient, secure manner. Responsibilities include, but not limited to, providing L3 support services for technologies including SailPoint IIQ, Microsoft Identity Management (MIM), Hitachi Self Service Password Reset (SSPR), Imanami Group ID, and other supporting technologies.

  • Monitoring the health and maintaining infrastructure that are on both Linux and Windows servers
  • Monitoring jobs/tasks to ensure it has completed successfully. Take corrective action for failures
  • Responding to incidents generated by monitoring alerts within defined SLA, and emails that have been raised
  • Partner and collaborate with global HR team for any changes and data driven issues.
  • Work closely with implementation and engineering for BAU issues, also raise items as needed to vendors.
  • Contribute to projects with a focus on ensuring production readiness.
  • Validating that infrastructure services are not interrupted after systems or configuration changes
  • Work on Service Now tickets which are raised from L2 teams.
  • Ensure processes and procedures are followed.
  • Maintain Service accounts and Certificates also make them complaint by resetting and renewing regularly as standards.
  • Collaborate with Service Management team to ensure operational deliverables like service documentation, knowledge materials, monitoring requirements and support structures are in place and updated as appropriate
  • Work with Change Management team to ensure product changes are appropriately communicated, documented and approved.
  • Periodically review and update global process documentation and knowledge materials
  • Communicate updates regarding supported projects, initiatives, developments and status to Identity Operations team and Leadership
  • Collaborate with Global Information Security and Security Operations to ensure supported services align with Code of Connection and any external security audits.
Skills and attributes for success
  • Candidate should have solid understanding of IAM with expertise in SailPoint IIQ, Microsoft Identity Management (MIM) and Azure AD Connect (AADC).
  • Experience in all SailPoint IdentityIQ features like LCM, Reporting/Analytics and Certifications. Exposure in Java is a added advantage.
  • Detailed knowledge on the functioning of the MIM sync engine and different types of Connectors, Precedence, Run profiles, etc.
  • Hands on experience in Azure AD Connect and Azure AD
  • Experience in Hitachi SSPR is an added advantage.
  • Good understanding of the project management principles and practices
  • Experience with Database (MSSQL, MySQL)
  • Experience with Application Server such as Tomcat and Web Logic.
  • Experience in scripting mainly PowerShell and Beanshell
  • Maximize analytical and problem-solving skills to understand customer requirements to develop solutions to satisfy various business requirements.
  • Partner with other global support teams to address issues while collaborating with colleagues in other regions and countries.
  • Flexibility to work in a 24*7 support structure.
To qualify for the role, you must have

Degree in Computer Science or related field or equivalent work experience

Experience:

Minimum of 5 years’ experience in Information Systems in a related role, with tangible, relevant, and demonstrated operation experience with Identity Management Solutions

Ideally, you’ll also have

Preferred certifications: ITIL Foundation Certification, SailPoint IdentityIQ

What we look for

The ideal candidate will utilize their knowledge and expertise to help facilitate changes for products throughout different environments that currently exist or will be deployed. The focus will be on following standards, policy, process and documentation, drawing on team-building abilities and understanding of current infrastructure requirements. Having a keen ability to empathize and comprehend cultural differences will help smooth the way towards building an effective global organization. They will also rely on relationships with Global Information Security and Security Operations to ensure security compliance is maintained to protect the EY Brand.

What we offer

As part of this role, you will work in a highly coordinated, globally diverse team with the opportunity and tools to grow, develop and drive your career forward. Here, you can combine global opportunity with flexible working. The EY benefits package goes above and beyond too, focusing on your physical, emotional, financial and social well-being. Your recruiter can talk to you about the benefits available in your country. Here’s a snapshot of what we offer:

  • Continuous learning: You will develop the mindset and skills to navigate whatever comes next.
  • Success as defined by you: We will provide the tools and flexibility, so you can make a significant impact, your way.
  • Transformative leadership: We will give you the insights, coaching and confidence to be the leader the world needs.
  • Diverse and inclusive culture: You will be accepted for who you are and empowered to use your voice to help others find theirs.

We ensure that individuals with disabilities are provided reasonable accommodations to participate in the job application or interview process, to perform essential job functions and to receive other benefits and privileges of employment. Please contact us to request accommodations.

EY is committed to be an inclusive employer, and we are happy to consider flexible working arrangements. We strive to achieve the right balance for our people, enabling us to deliver excellent client service whilst allowing you to build your career without sacrificing your personal priorities. While our client-facing professionals can be required to travel regularly, and at times be based at client sites, our flexible working arrangements can help you to achieve a lifestyle balance.

If you can confidently demonstrate that you meet the criteria above, please contact us as soon as possible.

Select how often (in days) to receive an alert:

EY refers to the global organization, and may refer to one or more, of the member firms of Ernst & Young Global Limited, each of which is a separate legal entity. Ernst & Young Global Limited, a UK company limited by guarantee, does not provide services to clients.

#J-18808-Ljbffr
Lo sentimos, este trabajo no está disponible en su región

Cybersecurity experts / penetration testing

Buenos Aires Band of Coders

Publicado hace 12 días

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

Job Title: Cybersecurity Expert / Penetration Tester

Location: Remote

Type: Full-Time/Part-time

About Band of Coders:

At Band of Coders, we build software solutions for startups and enterprises alike. Were a team of engineers, designers, and product strategists passionate about solving complex challenges through technology. As we continue to grow, were expanding our capabilities in cybersecurity to ensure that the solutions we deliver are secure, reliable, and resilient from day one.

Job Summary:

We are seeking a Cybersecurity Expert / Penetration Tester to join our growing team. This role involves identifying vulnerabilities in systems, applications, and infrastructure, and working collaboratively with development teams to remediate security risks. You will play a crucial role in enhancing our internal security practices and supporting client engagements where security is a top priority.

Key Responsibilities:

Conduct penetration tests on web and mobile applications, APIs, and cloud infrastructure (AWS, GCP, etc)

Perform security assessments and vulnerability scans using industry-standard tools

Analyze systems for misconfigurations, insecure code, and data exposure risks

Collaborate with developers to guide remediation efforts and implement secure coding practices

Design and improve internal security processes, including threat modeling and secure SDLC practices

Prepare technical reports and communicate findings and recommendations

Stay current with the latest security threats, tools, and best practices

Requirements:

3+ years of experience in cybersecurity, ethical hacking, or penetration testing

Proficiency with tools such as Burp Suite, OWASP ZAP, Metasploit, Nmap, Wireshark, and Kali Linux

Strong understanding of web and mobile application security (OWASP Top 10)

Experience testing cloud-based infrastructure (AWS, GCP, etc.)

Familiarity with programming/scripting languages like Python, JavaScript, Bash, or PowerShell

Knowledge of network protocols, authentication mechanisms, and common vulnerabilities

Experience working in DevOps and CI/CD pipelines is a plus

Strong written and verbal communication skills, including technical documentation and reporting

Knowledge of regulatory frameworks and compliance standards (e.g., SOC 2, GDPR, HIPAA)

Nice to Have:

Certifications such as OSCP, CEH, CISSP, or GWAPT

Experience working with API Gateways (e.g., Kong), microservices, and event-driven architectures

Experience working with real-time communication systems like Twilio or LiveKit

#J-18808-Ljbffr
Lo sentimos, este trabajo no está disponible en su región

Security Compliance Analyst

InvGate

Publicado hace 12 días

Trabajo visto

Toque nuevamente para cerrar

Descripción Del Trabajo

InvGate is a fast growing SaaS company that develops products for IT management and service automation, used by clients in over 60 countries in industries such as banking, e-commerce, education and technology.

We’re looking for a Information Security Compliance Analyst to join our team. Whoever occupies the position will have as a priority to advance the state of compliance with SOC 2 Type 2 and ISO 27001.

Key Responsibilities

  • Follow-up with engineers assigned to tasks of our compliance platform (Vanta) to comply in a timely manner with compliance continuity requirements.
  • Carry out self-assessments and implementations of legal data privacy regulations (GDPR, CCPA, LGPD, NIS 2 among others).
  • Answer customer security questionnaires, contact with customers (ask in interview what the process is like)
  • Lead the company's certification and compliance roadmap, leading the annual recurrence of certifications.
  • Conduct product, business and compliance impact assessments, and assist in the creation of strategies to solve identified risks
  • Carry out customer and company data classifications to identify and categorize sensitive data based on the level of confidentiality, criticality, geographic location, legal and regulatory impact.

Requirements

  • 2 years of experience in GRC (Governance, Risk and Compliance) roles in the IT sector.
  • Experience in the SOC 2 Type II, ISO 27001 certification process.
  • Experience in searching, classifying and documenting sensitive data reservoirs within productive and non-productive infrastructures
  • Desired: exposure to ISO 27017, 27018, 12207, NIST 800-54.

It is a plus to have

  • Experience in compliance with privacy laws and data management.
  • Creation, modification and updating of company security policies, together with Legal.
  • Requirements analysis and process engineering to create or adapt complementary solutions to company products and processes.

We offer real opportunities for professional development, fully covered English classes, technical training both in-house and at educational centers, top-tier health insurance, a fixed amount for purchases in the food sector, reimbursement for remote work, and extended vacation and paternity leave.


Our office is located in Belgrano, CABA. This position is Hybrid , requiring office attendance at least twice a week.

Apply for this job

*

indicates a required field

First Name *

Last Name *

Email *

Phone

Resume/CV *

Enter manually

Accepted file types: pdf, doc, docx, txt, rtf

#J-18808-Ljbffr
Lo sentimos, este trabajo no está disponible en su región

Ubicaciones cercanas

Otros trabajos cerca de mí

Industria

  1. gavelAdministración Pública
  2. workAdministrativo
  3. ecoAgricultura y Silvicultura
  4. restaurantAlimentos y Restaurantes
  5. apartmentArquitectura
  6. paletteArte y Cultura
  7. diversity_3Asistencia Social
  8. directions_carAutomoción
  9. flight_takeoffAviación
  10. account_balanceBanca y Finanzas
  11. spaBelleza y Bienestar
  12. shopping_bagBienes de consumo masivo (FMCG)
  13. point_of_saleComercial y Ventas
  14. shopping_cartComercio Electrónico y Medios Sociales
  15. shopping_cartCompras
  16. constructionConstrucción
  17. supervisor_accountConsultoría de Gestión
  18. person_searchConsultoría de Selección de Personal
  19. request_quoteContabilidad
  20. brushCreativo y Digital
  21. currency_bitcoinCriptomonedas y Blockchain
  22. health_and_safetyCuidado de la Salud
  23. schoolEducación y Formación
  24. boltEnergía
  25. medical_servicesEnfermería
  26. biotechFarmacéutico
  27. manage_accountsGestión
  28. checklist_rtlGestión de Proyectos
  29. child_friendlyGuarderías y Educación Infantil
  30. local_gas_stationHidrocarburos
  31. beach_accessHostelería y Turismo
  32. codeInformática y Software
  33. foundationIngeniería Civil
  34. electrical_servicesIngeniería Eléctrica
  35. precision_manufacturingIngeniería Industrial
  36. buildIngeniería Mecánica
  37. scienceIngeniería Química
  38. handymanInstalación y Mantenimiento
  39. smart_toyInteligencia Artificial y Tecnologías Emergentes
  40. scienceInvestigación y Desarrollo
  41. gavelLegal
  42. clean_handsLimpieza y Saneamiento
  43. inventory_2Logística y Almacenamiento
  44. factoryManufactura y Producción
  45. campaignMarketing
  46. local_hospitalMedicina
  47. perm_mediaMedios y Relaciones Públicas
  48. constructionMinería
  49. sports_soccerOcio y Deportes
  50. medical_servicesOdontología
  51. schoolPrácticas
  52. emoji_eventsRecién Graduados
  53. groupsRecursos Humanos
  54. securitySeguridad de la Información
  55. local_policeSeguridad y Vigilancia
  56. policySeguros
  57. support_agentServicio al Cliente
  58. home_workServicios Inmobiliarios
  59. diversity_3Servicios Sociales
  60. wifiTelecomunicaciones
  61. psychologyTerapia
  62. local_shippingTransporte
  63. storeVenta al por menor
  64. petsVeterinaria
Ver todo Ceh Empleos