Information Security Analyst

1 week ago


Metro Manila, Philippines ePERFORMAX Contact Centers Corporation Full time

Responsibilities:

 

Perform day-to-day security administration activities including responding to user problems and rectifying faults related to IT security implementationsReview and analyze various reports and log files available, investigate and report on noted irregularities and/or breaches including potential solutionsFacilitate maintenance operations such as anti-virus signature updates and operating system and application software updates and upgradesDevelop and carry out security implementations for multiple platforms and system environmentsResearch, testing and implementation of new security technology, software, and infrastructure to address security complianceMonitor security events; assist technical (NOC) staff in troubleshooting and resolving network security issuesBackup and security maintenance of corporate email serverPerform required Payment Card Industry Data Security Standard compliance activities and ensure continued compliance to the standard

 

Requirements:

 

Bachelor's Degree in Computer Engineering, Computer Science or other IT-related coursesAt least two (2) years of IT experience with exposure to IT security implementationsMust have certificate for ISC2 Cybersecurity or CompTia Sec+Possess a good understanding of network, hardware, operating systems and internet-related technologiesBackground in Information Security conceptsExperience in SIEM(security incident and event monitoring) tools like Solarwinds (preferred), LogRhythm, Splunk, etc.Experience in vulnerability management using tools like Qualys (preferred), Nessus, Rapid7 Nexpose, OpenVAS, Nmap, etc.Preferably with working knowledge on Payment Card Industry Data Security StandardPreferably with experience in ISO 27000 series standards implementation either as member of a team or as leadAble to work with minimum supervisionEffective communication and interpersonal skillsProficient in creating reports and in using MS OfficeMust be willing to work flexible schedules (including weekends and holidays)
  • Senior Cyber

    3 weeks ago


    Metro Manila, Philippines Anthesis (Philippines) Inc. Full time

    Key Responsibilities Analyze security events raised by our tooling and take adequate steps together with cross-functional departments to mitigate them.Managing incident, change and give support on flexible solutions, perform root-cause analysis and document the resolutions of identified issues.Provide guidance in the best practices in terms firewalls, code...

  • Security Analyst

    4 weeks ago


    Metro Manila, Philippines Insight Full time

    Position OverviewOur Information Security Analyst will help plan and carry out the organization’s information security strategy. They develop a set of security standards and best practices for the organization and recommend security enhancements to management as needed. They develop strategies to respond to and recover from a security breach. Information...


  • Metro Manila, Philippines ePERFORMAX Contact Centers Corporation Full time

    Responsibilities:Perform day-to-day security administration activities including responding to user problems and rectifying faults related to IT security implementationsReview and analyze various reports and log files available, investigate and report on noted irregularities and/or breaches including potential solutionsFacilitate maintenance operations such...

  • Security Analyst

    3 weeks ago


    Metro Manila, Philippines Cambridge University Press & Assessment | Manila Full time

    NOTE: When you click the apply button, you will be re-directed to Cambridge University Press & Assessment’s website where you will be required to create a profile and upload a copy of your CV to complete your application.Discover a world of endless possibilities with Cambridge University Press & Assessment, a distinguished global academic publisher and...

  • Security Analyst

    2 weeks ago


    Metro Manila, Philippines Private Advertiser Full time

    Job DescriptionThe Security Analyst role involves planning and implementing security measures to protect computer systems, networks, and data. The Network Security Analyst is expected to stay up-to-date on the latest intelligence, including hackers' methodologies, to anticipate security breaches.ResponsibilitiesMonitor, analyze, and resolve security...

  • Security Analyst

    4 weeks ago


    Manila, National Capital Region, Philippines Insight Full time

    Information Security Analyst At Insight, we're seeking a skilled Information Security Analyst to join our team. As a key member of our security team, you will play a critical role in helping us protect our organization's information assets from cyber threats. Job Summary The Information Security Analyst will be responsible for developing and implementing...


  • Metro Manila, Philippines THOMSON REUTERS CORP PTE LTD - PHILIPPINE BRANCH Full time

    Senior Security Operations Analyst, The Information Security and Risk ManagementThe Information Security and Risk Management (ISRM) organization is seeking a Senior Security Operations Analyst to join our growing Security Operations team.  The candidate will join a team responsible for managing cyber security alerts, events, and incidents as well as...


  • Metro Manila, Philippines The Philippine Stock Exchange, Inc. (PSE) Full time

    JOB SUMMARYThe position is primary responsible for assisting the Information Security Officer with its compliance initiative including but not limited to Information Security Framework and Strategic Plan, Information Security Programs, and Cybersecurity Program that should be aligned with the business objectives of the Exchange. JOB DESCRIPTION I. Basic...


  • Manila, National Capital Region, Philippines ePERFORMAX Contact Centers Corporation Full time

    Responsibilities:Perform day-to-day security administration activities including responding to user problems and rectifying faults related to IT security implementationsReview and analyze various reports and log files available, investigate and report on noted irregularities and/or breaches including potential solutionsFacilitate maintenance operations such...


  • Manila, National Capital Region, Philippines ePERFORMAX Contact Centers Corporation Full time

    Responsibilities: Perform day-to-day security administration activities including responding to user problems and rectifying faults related to IT security implementationsReview and analyze various reports and log files available, investigate and report on noted irregularities and/or breaches including potential solutionsFacilitate maintenance operations such...


  • Manila, National Capital Region, Philippines ePLDT, Inc. Full time

    Job Description:Security Alert TriageContinuously monitoring security alerts generated by various security tools via SecOps and messaging apps (firewalls, intrusion detection systems, etc.)Analyzing alerts to determine their severity, legitimacy (potential false positives), and potential organizational impact.Prioritizing alerts based on a predefined risk...

  • Security Analyst

    3 weeks ago


    Manila, National Capital Region, Philippines Cambridge University Press & Assessment | Manila Full time

    NOTE: When you click the apply button, you will be re-directed to Cambridge University Press & Assessment's website where you will be required to create a profile and upload a copy of your CV to complete your application.Discover a world of endless possibilities with Cambridge University Press & Assessment, a distinguished global academic publisher and...


  • Metro Manila, Philippines iSupport Worldwide Full time

    Be a part of our fast-growing team and unchain all the possibilities! What is your mission?An Azure Security Analyst will be responsible for supporting day-to-day operations for our Security Operations Center (SOC), focusing heavily on Microsoft Sentinel, and collaborating closely with our Microsoft Engineers and Administrators.You will provide the best...

  • Trainee SOC Analyst

    4 weeks ago


    Metro Manila, Philippines BLUEDOG CYBER SECURITY INC. Full time

    Train for an exciting, rewarding, and valuable career in Cyber Security!We are working with a leading international Cyber Security Monitoring company to provide Security Operation Centres here in the Philippines and worldwide. As part of this long-term project, we seek to recruit and train motivated IT graduates to become SOC analysts. Full training will...


  • Metro Manila, Philippines PJ Lhuillier Group of Companies Full time

    Job Description:The Network Security Analyst will be responsible for ensuring the security of our network infrastructure. This role involves monitoring, analyzing, and responding to security events, as well as implementing measures to protect our systems from potential threats.Monitor network traffic for security events and incidents using security tools and...

  • Financial Analyst

    3 months ago


    Metro Manila, Philippines Security Bank Corporation Full time

    About the RoleAs a Financial Analyst, you will be responsible for evaluating an assigned company according to the inherent risks and opportunities that the company may be able to undertake. You will recommend the appropriate facilities and level of business that the SB Rental may be able to undertake with the said Entity. How you'll contributePreparation...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Private Advertiser Full time

    Job DescriptionThe Security Analyst role involves planning and implementing security measures to protect computer systems, networks, and data. The Network Security Analyst is expected to stay up-to-date on the latest intelligence, including hackers' methodologies, to anticipate security breaches.ResponsibilitiesMonitor, analyze, and resolve security...


  • Metro Manila, Philippines ePLDT, Inc. Full time

    Job Summary:An Endpoint Security Analyst plays a critical role in safeguarding an organization’s computer systems and networks from cyber threats. Their responsibilities include implementing, maintaining, and enhancing endpoint security solutions to detect, prevent, and respond to security incidents. Their role involves ensuring the effective delivery of...


  • Manila, National Capital Region, Philippines THOMSON REUTERS CORP PTE LTD - PHILIPPINE BRANCH Full time

    Security Operations Analyst | Technology - Information SecurityDo you want to be part of a team helping re-invent the way knowledge professionals work? How about a team that works every day to create a more transparent, just and inclusive future? At Thomson Reuters, we've been doing just that for almost 160 years. Our industry-leading products and services...


  • Manila, National Capital Region, Philippines THOMSON REUTERS CORP PTE LTD - PHILIPPINE BRANCH Full time

    Senior Security Operations Analyst, The Information Security and Risk ManagementThe Information Security and Risk Management (ISRM) organization is seeking a Senior Security Operations Analyst to join our growing Security Operations team. The candidate will join a team responsible for managing cyber security alerts, events, and incidents as well as...