Security Analyst

2 weeks ago


Manila, National Capital Region, Philippines QBE Insurance Group Full time
Primary DetailsTime Type: Full timeWorker Type: EmployeeJob Profile Summary
The role is to provide an effective and proactive response to cybersecurity-related events and incidents to protect QBE's assets and services.In addition, the role will support business stakeholders in the event of a security incident, and support incident management and escalation processes to the appropriate incident management teams.We are looking for Tier 1 level support that will investigate a diverse set of alerts. The role should adapt to any changes in security operations to comply with various business requirements.

Primary Responsibilities

• Be part of a globally distributed team (24x7) that will use several security tools (e.g., SIEM, email triage platform, cloud security tooling, EDR solutions, etc) to investigate suspicious events.

•Proactively monitor and respond to suspicious or true positive incidents across our security platforms.

•Perform initial incident analysis of various security alerts by analysing and investigating security-related logs harvested from various security signals.

•Provide recommendations and initial assessments to Tier 2 resources for deeper analysis and triage.

•Perform timely escalation of cybersecurity incidents to Tier 2 resources and incident responders using incident management tools and other available channels.

•Conduct research using various proprietary and open-source tools to identify current and emerging threats and risks to QBE.

•Provide assessment and recommendations to mitigate potential threats or suppress any occurring false positive alerts.

•Perform ad-hoc tasks and completion of goals relating to ongoing projects and initiatives.

•Generating reports and providing insights on the efficacy of the current security tools, incident responses, procedures, and other security-related information.

Required Education

• Bachelor's Degree or equivalent combination of education and work experience

Preferred Competencies/Skills

• Bachelor's degree in computer science, programming, or IT-related field. Fresh graduates are welcome to apply.

•The ability to work in a fast-paced and time-sensitive role.

•Be able to communicate effectively and update various stakeholders globally.

•Proactive, analytical, and able to solve complex investigations.

•Understanding of known threat actors, techniques, and procedures that modern attackers use to compromise organisations.

Preferred Education

• Bachelor's Degree or equivalent combination of education and work experience

Preferred Experience

• 1-2 years relevant security experience performing similar duties working in a Security Operation Centre, Cybersecurity, and other IT-related fields.

•Advanced training or certifications (e.g., ISC2, ISACA, SANS, Azure, etc.)

•Knowledge of security solutions and technologies like Windows, Linux, IPS/IDS, Firewalls, Email gateways, proxy technologies, cloud solutions, endpoints, and mobile devices.

•Be able to perform correlations and analytics with diverse types of logs, i.e., network, active directory, database, DNS, firewalls, proxies, host-based security, cloud, and applications logs.

Preferred Licenses/Certifications

• ISC2, ISACA, SANS, Azure

Preferred Knowledge

• 1-2 years relevant security experience performing similar duties working in a Security Operation Centre, Cybersecurity, and other IT-related fields.

•Advanced training or certifications (e.g., ISC2, ISACA, SANS, Azure, etc.)

•Knowledge of security solutions and technologies like Windows, Linux, IPS/IDS, Firewalls, Email gateways, proxy technologies, cloud solutions, endpoints, and mobile devices.

•Be able to perform correlations and analytics with diverse types of logs, i.e., network, active directory, database, DNS, firewalls, proxies, host-based security, cloud, and applications logs.

How to Apply:

To submit your application, click "Apply" and follow the step by step process.

Equal Employment Opportunity:

QBE is an equal opportunity employer and is required to comply with equal employment opportunity legislation in each jurisdiction it operates.

We are an international insurer and reinsurer offering a diverse portfolio of commercial, personal and specialty products, as well as risk management solutions. Our product portfolio includes property, motor, crop, energy, marine and aviation. We employ a team of around 13,000 people in 27 countries around the world.

#J-18808-Ljbffr
  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Cambridge University Press Full time

    Discover a world of endless possibilities with Cambridge University Press & Assessment, a distinguished global academic publisher and assessment organisation proudly affiliated with the prestigious University of Cambridge.We are looking for a Security Analyst to join our Security Operations Team. As a key member of our team, your goal is to protect our...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines iSupport Worldwide Full time

    Be a part of our fast-growing team and unchain all the possibilitiesWhat is your mission?The Security Analyst is responsible for protecting the Client's information systems. The role requires monitoring information systems, identifying security threats, evaluating the associated risks, and implementing strategic defenses. The Security Analyst also...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Netrix LLC Full time

    About The OpportunityNetrix Global is a leading Managed Security Services provider that offers a variety of services offering our customers comprehensive security solutions. Our team is seeking a Senior Security Analyst with experience in Microsoft Sentinel or similar SIEM platforms to join our security operations center. The Senior Security Analyst will be...

  • IT Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines CEF Solutions Inc Full time

    CEF Solutions Inc. is a Consulting Services, and Business Process Outsourcing (BPO) company specializing in providing BPO Operations, Operations Management, Process Engineering and Innovation, and Cost Optimization solutions to clients in the Customer Services industry. We service some of the largest multinational companies in the world and are expanding...


  • Manila, National Capital Region, Philippines LexisNexis Risk Solutions Full time

    Security Compliance Analyst page is loaded Security Compliance Analyst Apply locations Manila Iloilo time type Full time posted on Posted 9 Days Ago job requisition id R78518 Accountabilities: Security Assessment Management Manage vendor assessments to ensure that all evidence is appropriately processed and approved. Manage and maintain the RX domain of...


  • Manila, National Capital Region, Philippines Sun Life Financial Full time

    Information Security Analyst 4 page is loaded Information Security Analyst 4 Apply locations Taguig City, National Capital Region (Manila) time type Full time posted on Posted 5 Days Ago job requisition id JR You are as unique as your background, experience and point of view. Here, you'll be encouraged, empowered and challenged to be your best self. You'll...


  • Manila, National Capital Region, Philippines QBE Insurance Group Full time

    Cyber Security Risk and Governance Analyst page is loaded Cyber Security Risk and Governance Analyst Apply locations PHI - Manila Cebu, Philippines time type Full time posted on Posted 4 Days Ago job requisition id Primary DetailsTime Type: Full timeWorker Type: EmployeePrimary Responsibilities• Working experience of security design/architecture for new...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Infor Inc. Full time

    The Senior Security Analyst will be part of the Vulnerability Management team, which is currently expanding and transitioning into a service offering for the entire Infor company. They will collaborate closely with other segments of the Security organization to drive the evolution of cyber defenses within the company, challenge the status quo, leverage a...


  • Manila, National Capital Region, Philippines Zendesk Full time

    Job DescriptionWe are searching for an Information Security Analyst who will report directly to the Manager, Security Shared Services. The newly established team will assist the entire Security organization by aiding in the transition and execution of repeatable, request and data-based processes across various functions.Zendesk's business and employee...


  • Manila, National Capital Region, Philippines Zendesk Full time

    Job DescriptionWe are searching for an Information Security Analyst who will report directly to the Manager, Security Shared Services. The newly established team will assist the entire Security organization by aiding in the transition and execution of repeatable, request and data-based processes across various functions.Zendesk's business and employee...


  • Manila, National Capital Region, Philippines Zendesk Full time

    Job DescriptionWe are searching for an Information Security Analyst who will report directly to the Manager, Security Shared Services. The newly established team will assist the entire Security organization by aiding in the transition and execution of repeatable, request and data-based processes across various functions.Zendesk's business and employee...


  • Manila, National Capital Region, Philippines Baker & McKenzie Rechtsanwaltsgesellschaft mbH Full time

    The Security Operations Analyst will provide technical, administrative, and procedural support for the Firm's information security program to protect the confidentiality, integrity, and availability of information systems in accordance with the Firm's business objectives, regulatory requirements, and strategic goals.Responsibilities:Provide Tier 2 technical...


  • Manila, National Capital Region, Philippines FIS Global Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0%We are FIS. Our technology powers the world's economy and our teams bring innovation to life. We champion diversity to deliver the best products and solutions for our colleagues, clients and...


  • Manila, National Capital Region, Philippines FIS Global Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0%We are FIS. Our technology powers the world's economy and our teams bring innovation to life. We champion diversity to deliver the best products and solutions for our colleagues, clients and...


  • Manila, National Capital Region, Philippines FIS, Inc. Full time

    Functional Store and/or access information on a device Precise geolocation data, and identification through device scanning Personalised content, content measurement, audience research, and services development We are FIS. Our technology powers the world's economy and our teams bring innovation to life. We champion diversity to deliver the best products...


  • Manila, National Capital Region, Philippines FIS Global Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0%We are FIS. Our technology powers the world's economy and our teams bring innovation to life. We champion diversity to deliver the best products and solutions for our colleagues, clients and...


  • Manila, National Capital Region, Philippines Slipstream IT, LLC Full time

    Senior Security Analyst, Philippines, Remote - US EST hoursAt Slipstream IT, we provide managed solutions with a strategic consulting and global leadership management approach, exclusively designed for emerging pharma and biotech organizations. Our solutions free clients from the demands of internal IT and allow them to rapidly advance their mission.We're...

  • Security Analyst

    2 days ago


    Manila, National Capital Region, Philippines Nezda Technologies, Inc. Full time

    Job DescriptionDrive security initiatives for systems within the scope of Corp Sec directives, aligned with objectives.Collaborate with ARTs to review their planned and ongoing work to identify system security gaps and risks, planning for remediation.Enforce SSDLC practices within ARTs, including reviewing application security bugs identified during source...


  • Manila, National Capital Region, Philippines Kroll Full time

    Associate - Security Operations Centre Analyst, Cyber Risk Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business...


  • Manila, National Capital Region, Philippines Adlumin Inc. Full time

    About Adlumin:What you can't see poses the most significant risk to your organization. Your exposures lurk in the cloud, hybrid environments, and the darknet. There are countless gaps where threats can hide before they lead to business-disrupting events like ransomware shutdowns or massive data breaches.Adlumin Inc. is a patented, cloud-native Managed...