Associate IOC Major Incident Analyst

2 weeks ago


Manila, National Capital Region, Philippines 20 DexCom Philippines Inc Full time

Associate IOC Major Incident Analyst page is loaded

Associate IOC Major Incident Analyst Apply remote type Flex locations Manila, Philippines Cebu, Philippines time type Full time posted on Posted Yesterday job requisition id JR105817

About Dexcom

Founded in 1999, Dexcom, Inc. (NASDAQ: DXCM), develops and markets Continuous Glucose Monitoring (CGM) systems for ambulatory use by people with diabetes and by healthcare providers for the treatment of people with diabetes. The company is the leader in transforming diabetes care and management by providing CGM technology to help patients and healthcare professionals better manage diabetes. Since the company's inception, Dexcom has focused on better outcomes for patients, caregivers, and clinicians by delivering solutions that are best in class - while empowering the community to take control of diabetes. Dexcom reported full-year 2022 revenues of $2.9B, a growth of 18% over 2021. Headquartered in San Diego, California, with additional offices in the Americas, Europe, and Asia Pacific, the company employs over 8,000 people worldwide.

Meet the team:

We are seeking a detail-oriented and proactive IT Analyst to join our dynamic IT team. The successful candidate will play a key role in monitoring, analyzing, responding to Major incidents, and supporting daily operations.

Where you come in:

  • Incident Management:
    • You will monitor and respond to IT incidents in a timely manner, ensuring a swift and effective resolution.
    • You will collaborate with cross-functional teams to coordinate Major incident response efforts and minimize impact.
  • Operations Support:
    • You will provide support for daily IT operations, including system monitoring, performance analysis, and routine maintenance tasks.
    • You will contribute to the identification and implementation of operational improvements.
    • You will provide support during a Major Incident supporting the tasks required b a Major Incident Manager.
  • Incident and Operations Documentation:
    • You will maintain accurate and up-to-date documentation of incidents, operations procedures, and changes.
    • You will contribute to the development and enhancement of knowledge base articles.
  • Continuous Improvement:
    • You will participate in post-incident reviews and contribute insights for continuous improvement.
    • You will identify opportunities for enhancing operational efficiency and recommend improvements.
  • Communication and Collaboration:
    • You will communicate effectively with internal teams and stakeholders, providing updates on incidents, operations, and changes.
    • You will collaborate with team members to ensure a cohesive and well-coordinated approach to IT activities.
  • Training and Development:
    • You will participate in training sessions to enhance skills related to incident response, operations support, and change management.
    • Stay informed about industry best practices and emerging trends in IT operations.

What makes you successful:

  • Your proven experience of at least 1 year in incident management including Major incident support, operations support, and change management within an IT environment.
  • Your trong analytical and problem-solving skills.
  • Your familiarity with IT service management (ITSM) tools and incident tracking systems.
  • Your excellent communication and interpersonal skills.
  • Your ability to work collaboratively in a team-oriented environment.
  • Your willingness to participate in on-call rotations, if required.
  • Your relevant certifications (e.g., ITIL) is a plus.
  • Your previous experience working in a Service Desk or advanced support role dealing with Major Incidents.

What you'll get:

  • A front row seat to life changing CGM technology. Learn about our brave #dexcomwarriors community .
  • A full and comprehensive benefits program.
  • Growth opportunities on a global scale.
  • Access to career development through in-house learning programs and/or qualified tuition reimbursement.
  • An exciting and innovative, industry-leading organization committed to our employees, customers, and the communities we serve.

#LI-Hybrid

To all Staffing and Recruiting Agencies: Our Careers Site is only for individuals seeking a job at Dexcom. Only authorized staffing and recruiting agencies may use this site or to submit profiles, applications or resumes on specific requisitions. Dexcom does not accept unsolicited resumes or applications from agencies. Please do not forward resumes to the Talent Acquisition team, Dexcom employees or any other company location. Dexcom is not responsible for any fees related to unsolicited resumes/applications.

Similar Jobs (1) Associate IOC Major Incident Analyst remote type Flex locations 2 Locations time type Full time posted on Posted Yesterday

Since 1999, Dexcom has simplified and revolutionized diabetes management, positively impacting millions worldwide. At Dexcom, we're more than just a medical device company; we're a collective of visionary thinkers, trailblazers, and problem solvers. Our mission transcends the ordinary. We aim to revolutionize healthcare, one groundbreaking technology at a time.

#J-18808-Ljbffr

  • Manila, National Capital Region, Philippines Willis Towers Watson Full time

    The Incident Response Group (IRG) is a key team within Service Desk responsible for the incident management and other ITIL processes. The Incident Response Group Analyst delivers improved client experiences by managing the end to end incident management process and identifying and fixing process gaps, with the aim to deliver faster response times and quicker...


  • Manila, National Capital Region, Philippines JT International S.A. Full time

    We're JTI, Japan Tobacco International, and we stand for freedom.We believe that opportunities are boundless when individuals have the freedom to make choices. Over the past two decades, we have dedicated ourselves to innovating and developing new and improved products for our customers to select from. This approach has driven our expansion to 130 countries...


  • Manila, National Capital Region, Philippines JT International S.A. Full time

    We're JTI, Japan Tobacco International, and we stand for freedom.We believe that opportunities are boundless when individuals have the freedom to make choices. Over the past two decades, we have dedicated ourselves to innovating and developing new and improved products for our customers to select from. This approach has driven our expansion to 130 countries...


  • Manila, National Capital Region, Philippines JTI Full time

    Search by keyword and location and click "create alert" to receive your job alerts by email: Select how often (in days) to receive an alert: Professional area: Information Technology Contract type: Permanent Professional level: Experienced Location: Manila, PH, 00000 We're JTI, Japan Tobacco International, and we believe in freedom. We think that...

  • Incident Commander

    1 month ago


    Manila, National Capital Region, Philippines WTW Full time

    As an Incident Commander, you will be responsible for coordinating and leading efforts across ICT when a major or critical incident is declared. You will provide leadership and a centralised chain of command during high stakes and high stress incidents. You will be responsible for the critical or major incident management process, ensuring the business is as...

  • Incident Commander

    2 weeks ago


    Manila, National Capital Region, Philippines WTW Full time

    As an Incident Commander, you will be responsible for coordinating and leading efforts across ICT when a major or critical incident is declared. You will provide leadership and a centralised chain of command during high stakes and high stress incidents. You will be responsible for the critical or major incident management process, ensuring the business is as...

  • Incident Commander

    2 weeks ago


    Manila, National Capital Region, Philippines Willis Towers Watson Full time

    As an Incident Commander, you will be responsible for coordinating and leading efforts across ICT when a major or critical incident is declared. You will provide leadership and a centralised chain of command during high stakes and high stress incidents. You will be responsible for the critical or major incident management process, ensuring the business is as...

  • Incident Commander

    4 weeks ago


    Manila, National Capital Region, Philippines WTW Full time

    As an Incident Commander, you will be responsible for coordinating and leading efforts across ICT when a major or critical incident is declared. You will provide leadership and a centralised chain of command during high stakes and high stress incidents. You will be responsible for the critical or major incident management process, ensuring the business is as...

  • IT Incident Manager

    2 weeks ago


    Manila, National Capital Region, Philippines Wipro Full time

    Help Desk & IT Support (Information & Communication Technology) Work Schedule: Rotating Schedule/Flexible to any shift schedule, Work onsite everydayKey responsibilities:· Acting as a SPOC for the Customer to provide the status update whenever a major incident occurs.· Driving the MI Bridge through involving all relevant Resolver Groups and continue the...


  • Manila, National Capital Region, Philippines Adlumin Inc. Full time

    About Adlumin:What you can't see poses the most significant risk to your organization. Your exposures lurk in the cloud, hybrid environments, and the darknet. There are countless gaps where threats can hide before they lead to business-disrupting events like ransomware shutdowns or massive data breaches.Adlumin Inc. is a patented, cloud-native Managed...

  • Enterprise Incident

    1 month ago


    Manila, National Capital Region, Philippines FIS Global Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor's Degree Travel Percentage : 0%Are you curious, motivated, and forward-thinking? At FIS you'll have the opportunity to work on some of the most challenging and relevant issues in financial services and technology. Our talented people...

  • Enterprise Incident

    2 weeks ago


    Manila, National Capital Region, Philippines FIS Global Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor's Degree Travel Percentage : 0%Are you curious, motivated, and forward-thinking? At FIS you'll have the opportunity to work on some of the most challenging and relevant issues in financial services and technology. Our talented people...

  • Enterprise Incident

    4 weeks ago


    Manila, National Capital Region, Philippines FIS Global Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor's Degree Travel Percentage : 0%Are you curious, motivated, and forward-thinking? At FIS you'll have the opportunity to work on some of the most challenging and relevant issues in financial services and technology. Our talented people...


  • Manila, National Capital Region, Philippines QBE Insurance Group Full time

    Cyber Security Risk and Governance Analyst page is loaded Cyber Security Risk and Governance Analyst Apply locations PHI - Manila Cebu, Philippines time type Full time posted on Posted 4 Days Ago job requisition id Primary DetailsTime Type: Full timeWorker Type: EmployeePrimary Responsibilities• Working experience of security design/architecture for new...


  • Manila, National Capital Region, Philippines Indra Philippines Full time

    Help Desk & IT Support (Information & Communication Technology) Overseeing the incident management process and team members involved in resolving the incident.Responding to a reported service incident, identifying the cause, and initiating the incident management process.Prioritizing incidents according to their urgency and influence on the...


  • Manila, National Capital Region, Philippines Asian Development Bank Full time

    Job DescriptionDescription –>The (Associate) Project Analyst provides analytical and statistical support with respect to the assigned project portfolio including technical support in portfolio management, project administration, project processing activities related to loans and technical assistance (TA), knowledge work, and budget management activities....


  • Manila, National Capital Region, Philippines Kroll Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page We are looking for an experienced SOC Analyst to join our thriving Cyber Team.You will be joining the Security Operations team...

  • L3 Support Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines BDO Unibank Full time

    Email The position will be responsible in supporting platforms and applications under the Data and Analytics team in IT Group. He/She supports the continuous functioning of the platform on areas such as governance, IT operations processes (methodologies, processes, and tools), and platform administration and is also expected to support the development and...


  • Manila, National Capital Region, Philippines Kroll Full time

    Associate - Security Operations Centre Analyst, Cyber Risk Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business...


  • Manila, National Capital Region, Philippines Kroll Full time

    We are looking for an experienced SOC Analyst to join our thriving Cyber Team. You will be joining the Security Operations team within Cyber Risk. This role will be Hybrid. Our lovely offices in Manila 7/F, One Ayala Tower 2, EDSA, Corner Ayala Ave, Makati, Metro Manila, Philippines. Day-to-day responsibilities: To be a key member of the SOC and...