Senior Cyber Security Analyst

hace 4 semanas


Buenos Aires, Argentina Intuition Machines, Inc. A tiempo completo

Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration.

As a Senior Cyber Security Analyst, you will leverage your expertise in bot detection, web traffic analysis, and deep behavioral analytics to identify and investigate anomalous activities within our hCaptcha SaaS security platform.

Your primary responsibilities will include conducting advanced investigations of potential automated and human threats, analyzing complex patterns and behaviors, and developing actionable insights to enhance our security posture. Working closely with other teams, you will contribute to the continuous improvement of our AI/ML detection and response capabilities, ensuring that our platform remains resilient against evolving cybersecurity challenges.

By staying up-to-date with the latest developments in the cybersecurity landscape, you will play a pivotal role in fortifying the security of our platform, thereby protecting our Customers' data and digital assets.

What will you do:
  • Monitor, identify and analyze events from a range of sources to spot threats and respond to such incidents with a sense of urgency.
  • Collaborate with globally distributed teams to accomplish tasks.
  • Assist in the collection of metrics to measure the efficiency of Security Operations functions.
  • Audit the effectiveness of security measures to check if the systems meet the Security compliance norms.
  • Assist in implementation of security policies and procedures.
  • Fine-tune of the process and eventually update standard operating procedures for the team.
  • Participate in various stages of incident investigations and threat hunting engagements.
  • Work closely with internal company teams such as Product, Customer Success, etc.

What we are looking for:
  • Exposure to web and API security, coding standards, WAFs, advanced persistent threat actors, botnets (off the shelf and custom) and attack mitigation.
  • Hands-on SQL proficiency is a must-have.
  • Knowledge of managing, securing and preparing production web environments with tools like Kubernetes.
  • Familiar with Threat Hunting - Web/ API, web hacking, web data analysis or WAF hands-on experience.
  • In-depth knowledge of the web technology and web application security field.
  • Deep understanding of the cybersecurity threat landscape, and the attacker mindset.
  • Experience in scripting and programming (JavaScript, Python, etc.).
  • Interest in keeping up with industry trends and market demands to recommend product enhancements and new sources of intelligence.
  • Demonstrated interest in working with data and metrics as applied to security.
  • Be a great collaborator and communicator, stay curious and enjoy innovating. Nothing stands still in security.

Nice to Have:
  • Familiarity with open source analytics and visualization tools like Grafana, Apache Superset.
  • Experience red-teaming, especially developing bot-nets and whitehat hacking.
  • Hands on knowledge on Web security modules and secure configuration.
  • Hands-on experience and proficiency in API test automation and standardization.
  • Experience and solid knowledge on computer and network security.
  • Integrating security into build automation, deployment automation, test automation, SDLC orchestration, environment management, monitoring, and production.
  • Mentor development teams, review pull requests, and guide evolution of the development pipeline.
  • Experience with modern application packaging, deployment, containerisation, bug tracking tools and other supporting tools (Jenkins, Docker, Kubernetes, etc.).
  • Familiar with ISMS (ISO/IEC 27001), SOC2, NIST Cybersecurity Framework, CIS Controls and Open Web Application Security Project.

What we offer:
  • Fully remote position with flexible working hours.
  • An inspiring team of colleagues spread all over the world.
  • Pleasant, modern development and deployment workflows: ship early, ship often.
  • High impact: lots of users, happy customers, high growth, and cutting edge R&D.
  • Flat organization, direct interaction with customer teams.

We are committed to building an inclusive and diverse global workforce. We believe that the best way to learn, grow, and succeed, both as individuals and as a company, is to foster a culture that is fundamentally rooted in equality.

Join us as we transform cyber security, user privacy, and machine learning online


  • Cyber Security Engineer

    hace 2 semanas


    Buenos Aires, Argentina Doit Security, Inc. A tiempo completo

    Company DescriptionIn an era marked by rapid digital transformation, every industry and market segment is embracing the power of the cloud. As a trailblazer in this dynamic landscape, Doit Security collaborates closely with established cloud security enterprises, contributing significantly to the evolution of the emerging SASE (Secure Access Service Edge)...

  • Cyber Security Engineer

    hace 2 semanas


    Buenos Aires, Argentina Endava A tiempo completo

    Responsibilities:If you want to take your career to the next level, this opportunity might be ideal for you. We are looking for a Cyber Security Engineer to join client Incident Response Team on Layer 3 role. This position requires periodical on-call weekend daytime duty to ensure our 24/7 incident response capabilities. As a key member of client team, he...

  • Cyber Security Engineer

    hace 4 semanas


    Buenos Aires, Argentina Doit Security, Inc. A tiempo completo

    **Company Description** In an era marked by rapid digital transformation, every industry and market segment is embracing the power of the cloud. As a trailblazer in this dynamic landscape, **Doit Security** collaborates closely with established cloud security enterprises, contributing significantly to the evolution of the emerging SASE (Secure Access...

  • IT Security Analyst

    hace 4 semanas


    Buenos Aires, Argentina Tradeview Markets A tiempo completo

    **IT Security Analyst** **Tradeview Markets** is looking for an **IT Security Analyst** to join our growing global IT team and keep the organization’s proprietary and sensitive information secure. We offer an unparalleled opportunity to operate in a fast pace international environment where ambition is rewarded. **Duties/Responsibilities**: - Develop...

  • Cyber Security Architect

    hace 4 semanas


    Buenos Aires, Argentina STEFANINI LATAM A tiempo completo

    ¡Se parte de Stefanini! En Stefanini somos más de 30.000 genios, conectados desde 41 países, haciendo lo que les apasiona y co-creando un futuro mejor. ¡Seguro no te quieres quedar fuera! **Responsabilidades y atribuciones** Será el responsable de definir y aplicar los estándares y procedimientos de ciberseguridad a todos los proyectos asociados al...

  • Cyber Security Engineer

    hace 4 semanas


    Buenos Aires, Argentina Kimberly-Clark A tiempo completo

    **If fresh thinking and a passion to win inspire you, come Unleash Your Power at Kimberly-Clark!** In this role, you are responsible for provides expertise on information systems security, purpose, plan and implementation, and maintenance of security defenses that provide the best protection and value for the organization. Responsible for developing,...

  • Cyber Security Architect

    hace 2 semanas


    Buenos Aires, Argentina STEFANINI LATAM A tiempo completo

    Se parte de StefaniniEn Stefanini somos más de genios, conectados desde 41 países, haciendo lo que les apasiona y co-creando un futuro mejor.Seguro no te quieres quedar fueraResponsabilidades y atribucionesSerá el responsable de definir y aplicar los estándares y procedimientos de ciberseguridad a todos los proyectos asociados al dominio del que forma...


  • Buenos Aires, Argentina Nearshore Cyber A tiempo completo

    **Fluency in spoken and written English is required.** **Responsibilities**: - Monitor security alerts and respond to security incidents in real-time - Conduct security investigations and analysis to identify and mitigate potential threats - Perform regular security assessments and vulnerability scans - Develop and maintain security documentation,...


  • Buenos Aires, Argentina VirginPulse A tiempo completo

    Overview: **Now is the time to join us!** At Virgin Pulse we value and celebrate diversity and we are committed to creating an inclusive environment for all employees. We believe in creating teams made up of individuals with various backgrounds, experiences, and perspectives. Why? Because diversity inspires innovation, collaboration, and challenges us to...


  • Buenos Aires, Argentina Nearshore Cyber A tiempo completo

    Written and oral English fluency are required. **Key Responsibilities** - Analyzing & reviewing escalated cases until closure. This includes investigations & recommending appropriate corrective actions for cyber security incidents. - Leading efforts in monitoring, reporting, and responding to major information security incidents. - Create & deploy Use Cases...


  • Buenos Aires, Argentina VirginPulse A tiempo completo

    Overview:Now is the time to join usAt Virgin Pulse we value and celebrate diversity and we are committed to creating an inclusive environment for all employees. We believe in creating teams made up of individuals with various backgrounds, experiences, and perspectives. Why? Because diversity inspires innovation, collaboration, and challenges us to produce...


  • Buenos Aires, Argentina VirginPulse A tiempo completo

    Overview:Now is the time to join usAt Virgin Pulse we value and celebrate diversity and we are committed to creating an inclusive environment for all employees. We believe in creating teams made up of individuals with various backgrounds, experiences, and perspectives. Why? Because diversity inspires innovation, collaboration, and challenges us to produce...


  • Buenos Aires, Argentina Nearshore Cyber A tiempo completo

    Written and oral English fluency are required.Key Responsibilities Analyzing & reviewing escalated cases until closure. This includes investigations & recommending appropriate corrective actions for cyber security incidents. Leading efforts in monitoring, reporting, and responding to major information security incidents. Create & deploy Use Cases for SIEM....


  • Buenos Aires, Argentina Grupo Techint A tiempo completo

    En el **Grupo Techint** te ofrecemos un espacio de crecimiento profesional, con un plan de capacitación adaptado a tus necesidades y la posibilidad de hacer carrera todos los días. Vas a poder desempeñarte dentro de equipos que persiguen la excelencia y buscan siempre aprender en conjunto, aportando conocimiento e innovación en cada proyecto. Si estás...

  • Analista Cyber Security

    hace 3 semanas


    Buenos Aires, Argentina STEFANINI LATAM A tiempo completo

    ¡Sé parte de Stefanini! En Stefanini somos más de 30.000 genios, conectados desde 41 países, haciendo lo que les apasiona y co-creando un futuro mejor. ¡Seguro no te quieres quedar fuera! **** ¿Por qué te elegiremos? ¡Porque los desafíos que asumirás reflejan tus ambiciones! **Responsabilidades y atribuciones** Descripción general del...


  • Buenos Aires, Argentina Veritran A tiempo completo

    At Veritran the Cyber Resilience function is a multidisciplinary team managing the traditional areas of information security, business continuity, fraud management and organizational resilience. Because of the fast expansion of Veritran geographically, into new industries and our Cloud proposition this is an exciting opportunity to evolve and mature the...

  • SOC Analyst

    hace 4 semanas


    Buenos Aires, Argentina OMNIACCESS A tiempo completo

    **Description**: Looking for a new job opportunity? We are looking for someone to join our CyberSecurity deparment as a SOC Analyst. As part of our Cyber Security Team, the SOC Analyst delivers security operations and support to our customers. You will be responsible for handing NGFW and other security solutions to provide real time mitigation and...


  • Buenos Aires, Argentina Nearshore Cyber A tiempo completo

    Fluency in spoken and written English is required.Responsibilities: Monitor security alerts and respond to security incidents in realtime Conduct security investigations and analysis to identify and mitigate potential threats Perform regular security assessments and vulnerability scans Develop and maintain security documentation, including incident response...

  • Security Data Analyst

    hace 4 semanas


    Buenos Aires, Buenos Aires C.F., Argentina Randstad AR A tiempo completo

    Esta propuesta te puede interesar En Randstad nos moviliza ayudar a las personas y a las organizaciones a desarrollar todo su potencial. Ese es el compromiso que asumimos como compañía en todo el mundo, un compromiso que nos impulsa a ir más allá para lograr que nuestros clientes y candidatos alcancen el éxito. ¿Cómo lo hacemos?, combinando nuestra...

  • Manager, Cyber

    hace 2 semanas


    Buenos Aires, Argentina Mastercard A tiempo completo

    Our PurposeWe work to connect and power an inclusive, digital economy that benefits everyone, everywhere by making transactions safe, simple, smart and accessible. Using secure data and networks, partnerships and passion, our innovations and solutions help individuals, financial institutions, governments and businesses realize their greatest potential. Our...