Threat Analyst

2 weeks ago


Manila, National Capital Region, Philippines Remotework Full time

The Threat Analyst is responsible for actively monitoring and processing phishing threats reported our customers
(Philippines Remote - Group 3 Coverage) Fri-Tue 6:00AM - 3:00PM

  • Perform initial assessment on reported suspicious emails to determine if email poses a threat to the customer, or is benign
  • Initiate threat analysis case for emails that pose a threat to the customer, and escalate to Sr. Threat Analysis team member.
  • Maintain ownership of cases opened for customers including updating cases, communicating with the customer, and documenting resolution
  • Assist in production of monthly customer reports
  • Maintain adequacy of skills by attending approved conferences, training, and other related events
  • Assist with creation and maintenance of products including updates and upgrades, backups, and troubleshooting
  • Response to customer requests submitted via ticketing systems and other communication channels
  • Other duties as assigned.

Knowledge, Skills and Abilities Required

  • Ability to apply critical thinking to cyber threat investigations
  • Ability to recognize need for prompt escalation of malware review
  • Proficient in common technologies such as networking, operating systems, email Infrastructures such as Exchange and Office 365, anti-virus programs, and advanced threat detection systems

Education and/or Experience:

  • Minimum 3 years general security experience or education including demonstrated ability to perform phishing and malware analysis
  • Industry recognized certifications in Malware Analysis and Incident Response preferred
  • 2-4 Year Degree in Computer Science or field experience preferred

- Disclaimer-

Cofense is committed to equal employment opportunity. We will not discriminate against employees or applicants for employment on any legally recognized basis [protected class] including, but not limited to: veteran status, uniform service member status, race, color, religion, sex (including pregnancy), gender identity, sexual orientation, national origin, age, physical or mental disability, marital status, genetic information or any other status or characteristic protected by applicable national, federal, state or local laws and ordinances. We adhere to these commitments in all aspects of employment, including recruitment, hiring, training, compensation, promotion, benefits, and discipline.

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr
  • Sr Threat Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Remotework Full time

    Reporting to the Manager, Threat Analysts, the Senior Threat Analyst (6-3pm) will be responsible for acting as a SME expert on email analysis and PDC processes. The Senior Threat Analyst will also provide guidance, leadership, and mentorship to our team of Security Threat Analysts, as well as ensure communication with the other PDC Threat Analyst...


  • Manila, National Capital Region, Philippines Excelvana Full time

    Strong expertise in endpoint and network security, including IDS, IPS, EDR, ATP, and malware defence and monitoring. in threat hunting and familiarity with common adversary tactics and techniques.Knowledge of the Mitre ATTACK framework is desirable.Required Candidate profileL1/L2 Threat Analysts, providing guidance and advice on investigation...


  • Manila, National Capital Region, Philippines WTW Full time

    The RoleAs a Threat Intelligence Analyst, you have a pivotal role in operationalizing threat intelligence within our organization. By monitoring and analyzing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you generate actionable intelligence to safeguard our systems and data. This position involves producing timely...


  • Manila, National Capital Region, Philippines Willis Towers Watson Full time

    The Role As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines iSupport Worldwide Full time

    Be a part of our fast-growing team and unchain all the possibilitiesWhat is your mission?The Security Analyst is responsible for protecting the Client's information systems. The role requires monitoring information systems, identifying security threats, evaluating the associated risks, and implementing strategic defenses. The Security Analyst also...

  • CyberSecurity Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Concentrix Philippines Full time

    Are you ready to POWER UP your skills? Take the leap and join Concentrix's League of TOP-NOTCH TALENTS Prepare for an Extra-Ordinary Journey where you not only Collaborate with Industry Champions but also immerse yourself in an Innovative Workplace filled with Laughter, Continuous Learning, and Limitless Opportunities. Join the Leading Global Provider of CX...

  • CyberSecurity Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Concentrix Philippines Full time

    Are you ready to POWER UP your skills? Take the leap and join Concentrix's League of TOP-NOTCH TALENTS Prepare for an Extra-Ordinary Journey where you not only Collaborate with Industry Champions but also immerse yourself in an Innovative Workplace filled with Laughter, Continuous Learning, and Limitless Opportunities. Join the Leading Global Provider of CX...


  • Manila, National Capital Region, Philippines Adlumin Inc. Full time

    About Adlumin:What you can't see poses the most significant risk to your organization. Your exposures lurk in the cloud, hybrid environments, and the darknet. There are countless gaps where threats can hide before they lead to business-disrupting events like ransomware shutdowns or massive data breaches.Adlumin Inc. is a patented, cloud-native Managed...


  • Manila, National Capital Region, Philippines Kroll Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page We are looking for an experienced SOC Analyst to join our thriving Cyber Team.You will be joining the Security Operations team...


  • Manila, National Capital Region, Philippines QBE Insurance Group Full time

    Cyber Security Risk and Governance Analyst page is loaded Cyber Security Risk and Governance Analyst Apply locations PHI - Manila Cebu, Philippines time type Full time posted on Posted 4 Days Ago job requisition id Primary DetailsTime Type: Full timeWorker Type: EmployeePrimary Responsibilities• Working experience of security design/architecture for new...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Netrix LLC Full time

    About The OpportunityNetrix Global is a leading Managed Security Services provider that offers a variety of services offering our customers comprehensive security solutions. Our team is seeking a Senior Security Analyst with experience in Microsoft Sentinel or similar SIEM platforms to join our security operations center. The Senior Security Analyst will be...


  • Manila, National Capital Region, Philippines QBE Insurance Group Full time

    Data Loss Prevention Analyst page is loaded Data Loss Prevention Analyst Apply locations PHI - Manila PHL – Quezon City Cebu, Philippines PHL - Alabang PHL – Pasay City time type Full time posted on Posted 2 Days Ago job requisition id Primary DetailsTime Type: Full timeWorker Type: EmployeeThe focus of the role is to identify, proactively monitor...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Cambridge University Press Full time

    Discover a world of endless possibilities with Cambridge University Press & Assessment, a distinguished global academic publisher and assessment organisation proudly affiliated with the prestigious University of Cambridge.We are looking for a Security Analyst to join our Security Operations Team. As a key member of our team, your goal is to protect our...


  • Manila, National Capital Region, Philippines Kroll Full time

    We are looking for an experienced SOC Analyst to join our thriving Cyber Team. You will be joining the Security Operations team within Cyber Risk. This role will be Hybrid. Our lovely offices in Manila 7/F, One Ayala Tower 2, EDSA, Corner Ayala Ave, Makati, Metro Manila, Philippines. Day-to-day responsibilities: To be a key member of the SOC and...


  • Manila, National Capital Region, Philippines Kroll Full time

    Associate - Security Operations Centre Analyst, Cyber Risk Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business...

  • Security Analyst

    2 days ago


    Manila, National Capital Region, Philippines Nezda Technologies, Inc. Full time

    Job DescriptionDrive security initiatives for systems within the scope of Corp Sec directives, aligned with objectives.Collaborate with ARTs to review their planned and ongoing work to identify system security gaps and risks, planning for remediation.Enforce SSDLC practices within ARTs, including reviewing application security bugs identified during source...


  • Manila, National Capital Region, Philippines Slipstream IT, LLC Full time

    Senior Security Analyst, Philippines, Remote - US EST hoursAt Slipstream IT, we provide managed solutions with a strategic consulting and global leadership management approach, exclusively designed for emerging pharma and biotech organizations. Our solutions free clients from the demands of internal IT and allow them to rapidly advance their mission.We're...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Infor Inc. Full time

    The Senior Security Analyst will be part of the Vulnerability Management team, which is currently expanding and transitioning into a service offering for the entire Infor company. They will collaborate closely with other segments of the Security organization to drive the evolution of cyber defenses within the company, challenge the status quo, leverage a...


  • Manila, National Capital Region, Philippines Depository Trust & Clearing Corporation Full time

    Are you ready to make an impact at DTCC? Do you want to work on innovative projects, collaborate with a dynamic and supportive team, and receive investment in your professional development? At DTCC, we are at the forefront of innovation in the financial markets. We're committed to helping our employees grow and succeed. We believe that you have the skills...


  • Manila, National Capital Region, Philippines Financial Times group Full time

    About UsAcross the FT Group, our people are united by a mission to deliver world-class information, news and services to our global audiences. We're a digital-first organisation made up of journalists, technologists, product managers, event planners, strategists, commercial and finance experts, marketing and communications specialists - and much more. Our...