Security Analyst

2 weeks ago


Pasig, National Capital Region, Philippines Security Bank & Trust Co. Full time

We are actively seeking a seasoned Senior SOC Analyst to step into a role within our Security Operations Centre (SOC) team. In this dynamic position, you will not only serve as an advanced analyst but also act as a primary escalation point for Level 1 analysts, ensuring swift and effective response to security incidents. You will work on a shift basis, overseeing the SOC operations during your assigned shifts and collaborating closely with the SOC management team to enhance our security posture.

Our mission is to provide the highest quality outsourced IT and Cyber Security services for our clients, with responsive and effective communication at the core of our operations. We maintain excellence in our services through the continuous enhancement of our expertise, processes, and strategic technology partnerships.

Responsibilities:
  • Serve as the primary escalation point for Level 1 analysts, providing guidance, support, and expertise in the analysis and response to security alerts and incidents.
  • Work the SOC manager and other senior staff to ensure effective and efficient SOC operations, processes and drive improvements in technology.
  • Monitor and analyze security alerts generated by various security tools and systems, including XDR, SIEM, endpoint protection, email security and firewall logs.
  • Conduct in-depth investigation of security events and incidents to determine root cause, scope, and potential impact, utilizing advanced threat hunting techniques.
  • Lead vulnerability management analysis and reporting efforts to proactively identify and remediate security weaknesses in customer environments.
  • Drive security incident response activities, including containment, eradication, and recovery, ensuring timely resolution and minimal disruption to operations.
  • Collaborate with cross-functional teams to maintain and enhance security operations processes, procedures, and playbooks.
  • Maintain accurate and detailed incident records in the company's incident management system, documenting findings, actions taken, and lessons learned.
  • Provide mentorship and guidance to junior SOC analysts, fostering their professional development and growth in the cyber security field.
  • Stay current with emerging threats, vulnerabilities, and security technologies through participation in SOC training programs and independent research.
Qualification
  • Professional experience in cyber security with a proven track record of success in SOC operations as a senior analyst.
  • Well rounded knowledge of security and able to work independently, identify and drive improvement and always strive for excellence.
  • Extensive experience in cyber security analysis and incident response, with a deep understanding of security technologies such as SIEM, IDS/IPS, endpoint protection, email security and firewalls.
  • Proficiency with advanced security tooling, including XDR platforms and solutions such as CrowdStrike Falcon platform, Microsoft Defender, Azure Sentinel, and Vulnerability Management tools.
  • Thorough knowledge of common attack techniques, vulnerabilities, and mitigation strategies, coupled with strong analytical and problem-solving skills.
  • Demonstrated ability to work independently and as part of a team, with excellent written and verbal communication skills, including report writing.
  • Fluent in British-English both written and verbally, with a commitment to delivering high-quality service and support.
  • Willingness to work on a shift basis, including weekends and holidays, and a passion for continuous learning and professional development in the cyber security field.

We offer a stimulating and supportive working environment, training and development opportunities, and mentorship from seasoned Cyber Security professionals. If you are a motivated individual with a passion for cyber security and a desire to lead and excel in the field, we invite you to apply for this challenging and rewarding opportunity.

About Eastvantage

At Eastvantage, our mission is to create meaningful jobs. Through our portfolio of premium and select clients, we provide careers that are knowledge-based, inspiring, and always with the potential for development and growth.

We are an independently-owned outsourcing company with European roots, servicing global companies that have offices in every populated continent in the world. We have been in the industry for a decade, growing from a handful to over 1,000 happy employees over the years.

We invite you to navigate our site to get to know who we are, to see what sets us apart in culture and thinking. Because of this, we carefully select who we work with, both customers and co-workers, which is why people happily stick with us for a wonderful amount of time. We hope to convince you to apply with us and be part of our success story.


#J-18808-Ljbffr

  • Pasig, National Capital Region, Philippines Ninja Van PH Full time

    Information Security Analyst - Pasig, Pilipinas - Headstart SpecialistBS DegreeAt least 1 year experience in Risk management and auditing, good understanding of Risk Assessment Frameworks, experience with standards such as ISO 270001/2.ISO 22301, PCI-DSS and Data Privacy Laws PaglalarawanBS DegreeAt least 1 year experience in Risk management and auditing,...


  • Pasig, National Capital Region, Philippines Datamatics Careers- Philippines Full time

    Summary PSI is seeking an experienced and driven Security and Compliance Security Analyst who will be responsible for supporting PSIs mission to ensure the secure delivery of our clients content across our global testing center network. The Security and Compliance Security Analyst plays a key role in achieving our goal of delivering a world-class security...


  • Pasig, National Capital Region, Philippines Datamatics Careers- Philippines Full time

    Monitor computer networks for security issues.Investigate security breaches and other cybersecurity incidents.Install security measures and operate software to protect systems and information infrastructure, including firewalls and data encryption programs.Document security breaches and assess the damage they cause.Work with the security team to perform...

  • SOC Analyst L1

    2 weeks ago


    Pasig, National Capital Region, Philippines Mirus Wales Full time

    We are seeking an L1 SOC Analyst to join our Security Operations Centre (SOC) team. The SOC Analyst will work on a shift basis and will be responsible for monitoring, analysing, and responding to security alerts and incidents to ensure the protection of our customers and company's assets, systems, and data.The ideal candidate will have a strong interest in...


  • Pasig, National Capital Region, Philippines Nowcom Corporation Full time

    Security (Information & Communication Technology) Lead the charge in cybersecurity excellence Seize the opportunity as our Vice President of Information Security Analyst, earning an impressive $180K+ while spearheading defense with your unparalleled skillset. Enjoy the perks of remote work, shaping the future of security from the comfort of your homeOPEN TO...


  • Pasig, National Capital Region, Philippines Media Track Sea, Inc. Full time

    Testing & Quality Assurance (Information & Communication Technology) The Senior Quality Assurance Analyst is responsible for leading the testing of software applications to ensure they meet quality standards. This role involves advanced test planning, execution, and management of complex software systems. The Senior QA Analyst collaborates closely with...


  • Pasig, National Capital Region, Philippines WHR Global Consulting Full time

    The Financial Strategy Analyst ensures that financial models for projects under development are accurately prepared and analyzed for purposes of investment evaluation of the Senior Management Committee and EXECOM and/or Board of Directors. The role shall also ensure that debt and equity financing arrangements are put in place/secured for all projects...


  • Pasig, National Capital Region, Philippines Manila Electric Company Full time

    Vulnerability Assessment and Penetration Testing Analyst Performs cyber security testing within agreed scope and timelines Escalates issues and findings to the VAPT Head that could lead to the immediate compromise of the Meralco systems, applications and platforms Conducts negative testing scenarios that could lead to potential cyber fraud, information...

  • HRIS Analyst

    2 months ago


    Pasig, National Capital Region, Philippines Insight Enterprises, Inc. Full time

    Basic FunctionPosition OverviewThe HRIS Analyst is responsible for the support and maintenance of all HR systems. Analyzes existing functionality, recommends process improvements and feature implementations to improve productivity for the HR department and end users. Responsible for development and maintenance of HR Dashboard, serves as technical...


  • Pasig, National Capital Region, Philippines Canon Full time

    Developers/Programmers (Information & Communication Technology) The AS400 Programmer Analyst will work on a team with responsibilities for enterprise-wide applications on the IBM AS400 (System i). Support of existing systems as well as new development. The incumbent will be responsible for developing and maintaining various applications in a fast paced user...


  • Pasig, National Capital Region, Philippines Field Innovators Inc. Full time

    JOB QUALIFICATIONS:BS DegreeAt least 1 year experience in Risk management and auditing, good understanding of Risk Assessment Frameworks, experience with standards such as ISO 270001/2. ISO 22301, PCI-DSS and Data Privacy Laws"


  • Pasig, National Capital Region, Philippines Headstart Specialist Full time

    BS DegreeAt least 1 year experience in Risk management and auditing, good understanding of Risk Assessment Frameworks, experience with standards such as ISO 270001/2. ISO 22301, PCI-DSS and Data Privacy Laws


  • Pasig, National Capital Region, Philippines Anthesis Inc. Full time

    Networks & Systems Administration (Information & Communication Technology) Anthesis' infrastructure is global, it is cloud-only and heavily Microsoft-focused (365 & AAD). Anthesis is expanding rapidly and IT support for more regions is being brought in-house.KEY RESPONSIBILITIESRespond to and resolve complex ServiceDesk tickets requiring excellent...


  • Pasig, National Capital Region, Philippines Manila Electric Company Full time

    The Utility Partnerships Analyst / Engineer provides support in the execution of relationship management efforts with key external and government stakeholders in support of DU franchise expansion initiatives. Provides support in the development and execution of strategies for building and maintaining relationships with key external and government...


  • Pasig, National Capital Region, Philippines City Savings Bank Full time

    JOB ACCOUNTABILITY:As a Change Analyst, you'll be at the forefront of navigating and implementing crucial transformations within the bankingsector. Below are the needed expertise and accountabilities for this pivotal role:1. Strategic Change Management: Spearhead the strategic planning and execution of transformative initiativeswithin the bank, ensuring...

  • IT & Cyber Analyst

    2 weeks ago


    Pasig, National Capital Region, Philippines RecruiterPH Full time

    Job DescriptionResponsibilities:Monitor computer networks, systems, and applications for security breaches.Develop and implement plans to address identified vulnerabilities and ensure timely patching and updates.Develop and implement incident response plans and procedures.Conduct risk assessments and gap analysis.Recommend and implement appropriate security...

  • Data Analyst

    2 weeks ago


    Pasig, National Capital Region, Philippines Asialink Finance Corporation Full time

    Analysis & Reporting (Banking & Financial Services) This role will help the Deputy FC for ECL in ECL/Credit loss measurement and provision.Job Descriptions:Collecting, integrating and analyzing large data sets and using statistical analysis to support decision makingEvaluating the statistical methods and procedures used to obtain data to ensure validity,...

  • Senior Data Analyst

    2 weeks ago


    Pasig, National Capital Region, Philippines StraightArrow Corporation Full time

    Posted 3 days ago and deadline of application is on 8 AugRecruiter was hiring 2 days agoJob DescriptionAccountabilities & ResponsibilitiesWhat you'll tackle:Providing operational support with data imports & exports and extraction of key data pieces from various platforms for the purpose of unified report generation.Building reports and dashboards across key...


  • Pasig, National Capital Region, Philippines Aurecon Full time

    Senior IT Vulnerability Management Engineer Security (Information & Communication Technology) Full time Add expected salary to your profile for insights The Senior IT Security Operations Analyst is is accountable for providing advanced security knowledge and technical expertise with the express goal of protecting Aurecon from security threats and is also...


  • Pasig, National Capital Region, Philippines S&P Global Full time

    About the Role:Grade Level (for internal use):09Job DescriptionS&P Global CorporateThe Role: Procurement Analytics and Reporting Analyst (US Hours)The Impact: The Procurement Analytics Analyst is responsible for collecting, analyzing, and interpreting data related to the procurement function. This role involves creating reports, dashboards, and providing...