Cyber Security Analyst

1 day ago


Metro Manila, Philippines Emerson Electric (Asia) Limited - ROHQ Full time

Emerson’s 133 years of history have been filled with achievements and challenges that have driven innovative thinking and bold transformations, molding us into the company we are today. By joining us as a Cyber Intelligence Analyst, you will complete extensive internal and on-the-job training conducted by our Principal and Lead Cyber Intelligence Analysts. The program will cover all functions of the Computer Incident Response Team (CIRT) to equip and develop your proficiency and capabilities to support the team and Emerson.

In this capacity, you will be part of a hardworking, dynamic team that defends Emerson's computing infrastructure, assets, and data by detecting cyber threats and performing Intelligence Driven Network Defense activities to ensure containment and resolution. This gives you a vital role in helping drive growth platforms and supporting operational pillars while striving for long-term value creation.

If this sounds like a perfect fit for you, apply now and join our team in Mandaluyong City, Philippines All roles are currently on a blended Work-From-Home arrangement, and company-provided IT assets are given on your first day. Enjoy our market-competitive pay, comprehensive benefits package, well-being programs, and career development opportunities.

 

For This Role, You Will Need:

Bachelor's degree in Computer Science, Data Science, Information Systems, or related courses.2 - 3 years of relevant experience in Computer Incident Response or other Cybersecurity roles.Specific knowledge of Windows System Structure, Networking, and Incident Response Frameworks.Familiarity with Programming Languages, Encoding Methods, and Commercial Security Tools.Experience in Information Technology and networks is a plus
 

In This Role, Your Responsibilities Will Be:

Monitor, identify, investigate, and document the resolution of computer and network security compromises, focusing on external/internal threats.Create remediation plan for compromised computers or IT systems.Mitigate indicators determined to be malicious.Obtain proficiency with CIRT tools and analysis processes, including documentation of analysis.Carry out guided analysis to determine root cause of broad based (malware based) non-email security incidents. Carry out guided analysis to determine root cause of fraud related email security incidents.Carry out guided analysis to determine root cause of account compromise incidents.Carry out independent analysis to determine root cause of phishing and malware related email security incidents.Global coordination of remediation plan to site administrators.

Who You Are:

You have a strong drive for results and exhibit passion and enthusiasm to get things done. You can efficiently carry out tasks independently and generate accurate, high-quality reports. You are proactive and highly innovative in approaching problem-solving efficiently. You can proficiently communicate ideas and influence both internal and external customers. You're interpersonally savvy and able to collaborate and efficiently work with people at any level.

 


  • Senior Cyber

    1 month ago


    Metro Manila, Philippines Anthesis (Philippines) Inc. Full time

    Key Responsibilities Analyze security events raised by our tooling and take adequate steps together with cross-functional departments to mitigate them.Managing incident, change and give support on flexible solutions, perform root-cause analysis and document the resolutions of identified issues.Provide guidance in the best practices in terms firewalls, code...


  • Manila, National Capital Region, Philippines Emerson Electric (Asia) Limited - ROHQ Full time

    As a Cyber Intelligence Analyst, you will play a vital role in defending Emerson's computing infrastructure, assets, and data by detecting cyber threats and performing Intelligence Driven Network Defense activities to ensure containment and resolution. Emerson's 133 years of history have been marked by bold transformations and innovative thinking, shaping...


  • Metro Manila, Philippines JT International (Philippines), Inc. Full time

    Cyber SOC Incident Response Analyst With growing number of Security Incidents and in order to improve Incident Response process, the Security Operations Center needs to assign a Tier 1 Cyber SOC Incident Response Analyst who will be able to quickly identify the true cause of a cyber incident, determine the span of a compromise and provide practical advice...

  • Senior Cyber

    1 month ago


    Manila, National Capital Region, Philippines Anthesis (Philippines) Inc. Full time

    Key Responsibilities Analyze security events raised by our tooling and take adequate steps together with cross-functional departments to mitigate them.Managing incident, change and give support on flexible solutions, perform root-cause analysis and document the resolutions of identified issues.Provide guidance in the best practices in terms firewalls, code...


  • Manila, National Capital Region, Philippines Manpower Core Group Inc. Full time

    Cyber Security Senior ManagerThe Cyber Security Senior Manager will play a pivotal role in safeguarding our company's digital assets, customer data, and information systems. This position demands a highly skilled and experienced professional capable of developing and implementing advanced cybersecurity strategies and managing security initiatives.Key...


  • Manila, National Capital Region, Philippines JT International (Philippines), Inc. Full time

    Cyber SOC Incident Response Analyst With growing number of Security Incidents and in order to improve Incident Response process, the Security Operations Center needs to assign a Tier 1 Cyber SOC Incident Response Analyst who will be able to quickly identify the true cause of a cyber incident, determine the span of a compromise and provide practical advice to...


  • Metro Manila, Philippines THOMSON REUTERS CORP PTE LTD - PHILIPPINE BRANCH Full time

    Senior Security Operations Analyst, The Information Security and Risk ManagementThe Information Security and Risk Management (ISRM) organization is seeking a Senior Security Operations Analyst to join our growing Security Operations team.  The candidate will join a team responsible for managing cyber security alerts, events, and incidents as well as...


  • Manila, Philippines Internetwork Expert Full time

    Intuition Machines uses AI/ML to build enterprise security products. We apply our research to systems that serve hundreds of millions of people, with a team distributed around the world. You are probably familiar with our best-known product, the hCaptcha security suite. Our approach is simple: low overhead, small teams, and rapid iteration. As a Senior...


  • Manila, National Capital Region, Philippines Solid Mark Manpower Services Inc. Full time

    About the RoleWe are seeking a highly skilled Cyber Security Operations Center Specialist to join our team at Solid Mark Manpower Services Inc. As a key member of our cybersecurity operations team, you will play a critical role in managing multiple security technologies and producing enhancements that enable our team to work collaboratively and efficiently...


  • Manila, National Capital Region, Philippines Solid Mark Manpower Services Inc. Full time

    About the RoleWe are seeking a highly skilled Cyber Security Operations Center Specialist to join our team at Solid Mark Manpower Services Inc. As a key member of our cybersecurity operations team, you will be responsible for managing multiple security technologies and producing enhancements that enable our team to work collaboratively and efficiently while...


  • Manila, National Capital Region, Philippines THOMSON REUTERS CORP PTE LTD - PHILIPPINE BRANCH Full time

    Senior Security Operations Analyst, The Information Security and Risk ManagementThe Information Security and Risk Management (ISRM) organization is seeking a Senior Security Operations Analyst to join our growing Security Operations team. The candidate will join a team responsible for managing cyber security alerts, events, and incidents as well as...

  • Cyber Risk Analyst

    1 week ago


    Manila, National Capital Region, Philippines S&P Global Full time

    Job Summary: Cybersecurity Specialist to assess and mitigate risks posed by third-party vendors, ensuring the protection of S&P Global's information assets. About the Role: This role is responsible for reducing cyber risk posed by third-party vendors and protecting S&P Global's information assets from potential attacks. Primary responsibilities include...

  • Security Analyst

    4 weeks ago


    Metro Manila, Philippines Private Advertiser Full time

    Job DescriptionThe Security Analyst role involves planning and implementing security measures to protect computer systems, networks, and data. The Network Security Analyst is expected to stay up-to-date on the latest intelligence, including hackers' methodologies, to anticipate security breaches.ResponsibilitiesMonitor, analyze, and resolve security...


  • Manila, Philippines Neksjob Full time

    Summary: The SOC Analyst is responsible for monitoring and analyzing security events on an ongoing basis. The role involves investigating and responding to threats in a timely and effective manner, and where necessary, escalating incidents to the appropriate teams for in-depth analysis and/or resolution. Roles and Responsibilities: Monitors and analyzes...


  • Metro Manila, Philippines JT International (Philippines), Inc. Full time

    Cyber SOC Technology Manager What is this role about?Security Operations Center has a defensive role in Information Security, and it is a critical component of organization that needs to be protected, remains resilient and available during the event of Major Security Incident.To function, operate and deliver efficiently, SOC uses multiple internal...


  • Metro Manila, Philippines THOMSON REUTERS CORP PTE LTD - PHILIPPINE BRANCH Full time

    Security Operations Analyst | Technology - Information SecurityDo you want to be part of a team helping re-invent the way knowledge professionals work? How about a team that works every day to create a more transparent, just and inclusive future? At Thomson Reuters, we’ve been doing just that for almost 160 years. Our industry-leading products and services...

  • Security Specialist

    13 hours ago


    Manila, National Capital Region, Philippines Manpower Core Group Inc. Full time

    Job DescriptionManpower Core Group Inc. is seeking a highly skilled Security Engineer to join our team. As a key member of our security team, you will be responsible for designing, building, and protecting enterprise systems, applications, data, assets, and people from cyber threats.Key ResponsibilitiesImplement security skills to safeguard information,...


  • Manila, National Capital Region, Philippines Neksjob Corporation Full time

    About this Role:We are seeking a highly skilled Cybersecurity Analyst to join our team at Neksjob Corporation. As a key member of our CIRT team, you will be responsible for executing documented processes within all activities of the security incident response lifecycle.Key Responsibilities:Investigate digital evidence, including storage media, electronic...


  • Metro Manila, Philippines iSupport Worldwide Full time

    Be a part of our fast-growing team and unchain all the possibilities! What is your mission?An Azure Security Analyst will be responsible for supporting day-to-day operations for our Security Operations Center (SOC), focusing heavily on Microsoft Sentinel, and collaborating closely with our Microsoft Engineers and Administrators.You will provide the best...


  • Manila, National Capital Region, Philippines Eight Under Par (Pawnshop Operator), Inc. Full time

    **Job Summary:** Information Security Specialist responsible for protecting PPG from cyber threats, conducting risk assessments, and ensuring compliance with security policies. **Key Responsibilities:** Assist and coordinate activities to ensure accurate and timely delivery of results to users in accordance with acceptable practices and written...