Cyber Security Incident Response Team Forensic Investigation

2 weeks ago


Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

Qualifications:
Bachelor's degree in Computer Forensic or Digital Forensic or Cyber SecurityIndustry certification in multiple operating systems and/or network2-3 years relevant experience if graduate of other Computer related courseFresh graduates can be considered as long as they're a graduate of Computer Forensic or Digital Forensic or Cyber SecurityStrong hardware/ software/ OS experienceThinks out of the box and goes beyond the guidelines/playbook in order to resolve an issue/escalation

  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    CIRT Forensic Inv Senior AnalystLocation: Mandaluyong CityKey Responsibilities:Execute documented processes within all activities of the CIRT playbook and security incident response lifecycle.Collect, preserve and process volatile information and evidences needed to conduct highly-confidential forensic investigations.Investigation of digital evidences may...


  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    CIRT Forensic Inv Senior AnalystLocation: Mandaluyong CityKey Responsibilities:Execute documented processes within all activities of the CIRT playbook and security incident response lifecycle. Collect, preserve and process volatile information and evidences needed to conduct highly-confidential forensic investigations.Investigation of digital evidences may...


  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Beat the Heat on this Summer Neksjob Opening Prio RoleComputer Incident Response Team Forensic Investigation Senior Analyst Work Location: Mandaluyong City, Metro Manila Requirements:Bachelor's degree in Computer Forensics, Digital Forensics, or Cyber Security.Industry certification in multiple operating systems/networksInte.2-3 years experience for...


  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Beat the Heat on this Summer Neksjob Opening Prio RoleComputer Incident Response Team Forensic Investigation Senior Analyst Work Location: Mandaluyong City, Metro Manila Requirements: Bachelor's degree in Computer Forensics, Digital Forensics, or Cyber Security. Industry certification in multiple operating systems/networksInte. 23 years experience for...


  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Position: CIRT Forensic Inv Senior AnalystLocation: Mandaluyong CityResponsibilities:Execute CIRT playbook activities and security incident response.Collect, preserve, and analyze evidence for forensic investigations.Investigate incidents like policy violations, malware, and cyber-attacks.Follow investigation procedures and guidelines.Analyze security events...

  • Cyber Security

    2 weeks ago


    Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Cyber Security [ CIRT Forensic Inv Senior Analyst] Location: Mandaluyong City, Metro Manila Qualifications: Bachelor's degree in computer forensic or digital forensic or cyber security Industry Certificate in Multiple operating systems and /or network At least 2 3 years of relevant experience if a graduate of other related Computer course Open for fresh...

  • Senior Analyst

    2 weeks ago


    Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Responsibilities:Execute CIRT playbook activities and security incident response. Collect, preserve, and analyze evidence for forensic investigations. Investigate incidents like policy violations, malware, and cyber attacks. Follow investigation procedures and guidelines. Analyze security events and employ technical skills to solve problems. Produce detailed...

  • Senior Analyst

    2 weeks ago


    Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Responsibilities:Execute CIRT playbook activities and security incident response.Collect, preserve, and analyze evidence for forensic investigations.Investigate incidents like policy violations, malware, and cyber attacks.Follow investigation procedures and guidelines.Analyze security events and employ technical skills to solve problems.Produce detailed...

  • Digital Forensics

    2 weeks ago


    Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Digital Forensics [ CIRT Forensic Inv Senior Analyst] Location: Mandaluyong City, Metro Manila Qualifications: Bachelor's degree in computer forensic or digital forensic or cyber security Industry Certificate in Multiple operating systems and /or network At least 2 3 years of relevant experience if a graduate of other related Computer course Open for fresh...

  • Computer Forensics

    2 weeks ago


    Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Computer Forensics [ CIRT Forensic Inv Senior Analyst] Location: Mandaluyong City, Metro Manila Qualifications: Bachelor's degree in computer forensic or digital forensic or cyber security Industry Certificate in Multiple operating systems and /or network At least 2 3 years of relevant experience if a graduate of other related Computer course Open for fresh...


  • Makati City, National Capital Region, Philippines KSearch Asia Consulting Full time

    Oversee implementation of Cyber security controls according to Group policy and standards covering both technology and operation. Conducting Cyber Security related reviews for IT Function and share any exceptions with management such as Database Security Review, Network Device Security review etc. Perform system level access management to ensure access is...


  • Makati City, National Capital Region, Philippines PSBank Official Full time

    Cyber Threat Detection and Response Unit HeadJob Purpose The primary job purpose of the Head of Cyber Threat Detection and Response is to supervise the operations of three (3) sub units performing 24x7 threat detection and response via SIEM, IPS, NIDS Anti-APTs, Anti-Spam and other security platforms. The role ensures that the SOC operates efficiently,...


  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    CIRT Forensic Inv Senior AnalystLocation: Mandaluyong CityMust Have:Bachelor's degree in Computer Forensic or Digital Forensic or Cyber Security Industry certification in multiple operating systems and/or network 2-3 years relevant experience if graduate of other Computer related course Fresh graduates can be considered as long as they're a graduate of...


  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Requirements:Bachelor's degree in Computer Forensic, Digital Forensic, or Cyber Security.Industry certification in multiple operating systems and/or network.2-3 years of relevant experience for graduates of other computer-related courses, fresh graduates considered if in relevant fields.Strong hardware/software/OS experience.Ability to think creatively to...


  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    CIRT Forensic Inv Senior AnalystLocation: Mandaluyong CityMust Have:Bachelor's degree in Computer Forensic or Digital Forensic or Cyber SecurityIndustry certification in multiple operating systems and/or network2-3 years relevant experience if graduate of other Computer related courseFresh graduates can be considered as long as they're a graduate of Computer...


  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Legal Cyber Security SpecialistLocation: Mandaluyong City, Metro Manila Must Have:Bachelor's degree in Law (Internal)PH Bar Passer (External)Preferably 3 years' + of experience at law firm and/or as in-house counsel and experience in coordinating a group of work.Good understanding of contractual principles required for review and assessment of contractual...


  • Quezon City, National Capital Region, Philippines ANZ Banking Group Limited Full time

    ANZ Banking Group Limited ANZ offers a range of personal banking services such as internet banking, bank accounts, credit cards, home loans, personal loans, travel and international, investment and insurance. Learn about easy and secure ways to manage your money. View company page At ANZ we're applying new ways technology and data can be harnessed as we...


  • Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Legal Cyber Security SpecialistLocation: Mandaluyong City, Metro Manila Must Have:Bachelor's degree in Law (Internal)PH Bar Passer (External)Preferably 3 years' + of experience at law firm and/or as in-house counsel and experience in coordinating a group of work.Good understanding of contractual principles required for review and assessment of contractual...


  • Makati City, National Capital Region, Philippines Asian Institute of Management Full time

    The Asian Institute of Management (AIM) was established in 1968 and was the first educational institution in Southeast Asia to be accredited by AACSB. It is located in Makati City, the premier central business district of the Philippines. AIM championed the management principles of social responsibility and ethical governance from the very start. Its...


  • Makati City, National Capital Region, Philippines Asian Institute of Management Full time

    The Asian Institute of Management (AIM) was established in 1968 and was the first educational institution in Southeast Asia to be accredited by AACSB. It is located in Makati City, the premier central business district of the Philippines. AIM championed the management principles of social responsibility and ethical governance from the very start. Its...