Security Analyst

San Jose, CR

Applications have closed

Smartsheet

Smartsheet enables teams to manage projects, automate processes & scale programs in one powerful platform. Maintain visibility & keep distributed teams connected.

View company page

Cyber Security is an integral part of Smartsheet’s corporate culture. At Smartsheet, we believe that it is the responsibility of each and every employee to safeguard information, protect it from unauthorized access, and ensure regulatory compliance. Cyber Security has a significant effect on privacy, consumer trust, external reputation, and it is a priority on every team's agenda.

We’re looking for top-notch security professionals, folks who share our passion to ensure customer data, Smartsheet platform/service is protected and the organization is secured. 

In 2005, Smartsheet was founded on the idea that teams and millions of people worldwide deserve a better way to deliver their very best work. Today, we deliver a leading cloud-based platform for work execution, empowering organizations to plan, capture, track, automate, and report on work at scale, resulting in more efficient processes and better business outcomes.

You will be based in our San Jose, Costa Rica office and report to the Senior Manager, Security Engineering. 

You Will:

  • Be able to look at the data and be able to interpret the bigger picture to convey the stories that logs tell as a security analyst 
  • Dig beyond what commercial anti-virus systems are able to detect to find embedded malware and advanced threats
  • Possess the skills to detect and/or respond to security threats, while managing and mitigating the potential impact to the organization from these incidents
  • Have the ability to switch context, one day work on a fraud investigation and the next day investigate the latest zero-day exploit.
  • As a strong communicator and collaborator, you will be responsible for managing and coordinating security incidents, conducting lessons learned (PIR), mitigating cyber risks and improving security controls
  • Provide direction in the innovation of advanced security technologies and utilizing a risk-based approach to properly test and introduce them into the overall environment
  • Participate in rotational on-call support
  • Understand and adhere to legal, regulatory and compliance requirements while working on sensitive security incident
  • Be passionate in the pursuit of securing Smartsheet customer data and critical assets

You Have:

  • Extensive experience in SaaS, AWS, GCP and Azure cloud security
  • Ability to sift through large datasets to locate ‘’needle in a haystack” 
  • 5+ years of total experience in the field of cyber security and particularly in SecOps with a focus on security incident response
  • Experience working on major security incidents as incident commander while working with various security vendors and internal stakeholders
  • An understanding of process for running 24x7 operations 
  • Experience in NIST framework and MITRE attack framework
  • Relevant certification(s) such as CISSP, SANS GPEN, SANS GXPN, SANS GIAC, SANS GREM, etc
  • Experience with SIEM solutions like Splunk, Sumologic, Securonix, ELK, etc
  • Ability to manage customer and internal stakeholder communications, security incident timeline during security incidents
  • If you've always had a talent for finding the needle in the haystack and you love a good challenge, then this might be the perfect role for you

Perks & Benefits:

  • Fully paid Health & Life insurance for full-time employees and family members
  • Monthly stipend to support your work and productivity
  • 12 days paid Vacation + Flexible Time Away Program
  • 20 weeks fully paid Maternity Leave
  • 12 weeks fully paid Paternity/Adoption Leave
  • Personal paid Volunteer Day to support our community
  • Opportunities for professional growth and development including access to LinkedIn Learning online courses
  • Company Funded Perks including a counseling membership and your own personal Smartsheet account
  • Teleworking options from any registered location in Costa Rica (role specific)

Equal Opportunity Employer:

Smartsheet is an Equal Opportunity Employer committed to fostering an inclusive environment with the best employees. We provide employment opportunities without regard to any legally protected status in accordance with applicable laws in the US, UK, Australia, Costa Rica, and Germany. If there are preparations we can make to help ensure you have a comfortable and positive interview experience, please let us know.

At Smartsheet, we strive to build an inclusive environment that encourages, supports, and celebrates the diverse voices of our team members who also represent the diverse needs of our customers. We’re looking for people who are driven, authentic, supportive, effective, and honest. You’re encouraged to apply even if your experience doesn’t precisely match our job description—if your career path has been nontraditional, that will set you apart. At Smartsheet, we welcome diverse perspectives and people who aren’t afraid to be innovative—join us!

#BI-Remote

#LI-Remote

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: AWS Azure Business Intelligence CISSP Cloud Compliance ELK Exploit GCP GIAC GPEN GREM GXPN Incident response Malware NIST Privacy SaaS SANS SecOps SIEM Splunk

Perks/benefits: Career development Equity Flex hours Flex vacation Health care Home office stipend Parental leave

Regions: Remote/Anywhere North America
Country: United States
Job stats:  73  11  0
Category: Analyst Jobs

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.