Associate - Security Operations Centre Analyst, Cyber Risk

2 weeks ago


Manila, National Capital Region, Philippines Kroll Full time
Associate - Security Operations Centre Analyst, Cyber Risk Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details.

View company page

In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate diversity by respecting, including, and valuing one another. As part ofOne team, One Kroll,you'll contribute to a supportive and collaborative work environment that empowers you to excel.

Kroll's Cyber Risk team works on over 2,000 cases a year, including some of the most complex and highest profile matters in the world. With experts based around the world, supported by ground-breaking technology, we help protect our client's data, people, operations and reputation with innovative assessments, investigations and intelligence. We are the only company in the world with the expertise and resources to deliver global, end-to-end cyber risk management, supporting organizations through every step of their journey toward cyber resilience.

Clients count on us for quick and expert support in the event of and in preparation against a cyber incident; from incident response to risk assessments, and complex forensics to breach notification and ID theft remediation we help clients – of all sizes – respond with confidence.

Kroll's career training package is highly sought-after by security analysts all over the globe We will work with you to develop an annual personal development plan, including SANS GIAC certifications, unlimited access to Immersive Labs and the latest in vendor technology training. Apply now to joinOne team, One Kroll.

  • Training and SANS benefits.
  • Remote opportunity.
  • Immersive Labs
  • Awarding winning Managed Detection & Response.

RESPONSIBILITIES:

  • To be a key member of the SOC and provide real time threat analysis and detection.
  • Carry out in-depth investigation on security events, raise incidents and support the Incident Management process.
  • Provide analysis and trending of security log data and network traffic from many monitoring points. Respond to system generated alerts, analyse logs and traffic patterns.
  • Support multiple customer environments concurrently.
  • Integrate and share information with other analysts and other teams.
  • Research security trends, new methods and techniques used in unauthorized access of data attempts in order to pre-emptively eliminate the possibility of system breaches.
  • Other duties as assigned.

REQUIREMENTS:

  • A passion for Cyber Security and enjoys solving problems
  • Knowledge of the security threat landscape
  • Knowledge of various security methodologies and processes, and technical security solutions (firewall and intrusion detection systems)
  • Knowledge of TCP/IP Protocols, network analysis, and network/security applications
  • Knowledge of common Internet protocols and applications
  • Ability to multi-task, prioritize, and manage time effectively
  • Ability to cope successfully under pressure and with shifting priorities
  • Ability to work on a shift rota
  • Strong attention to detail
  • Excellent interpersonal skills and professional demeanour
  • Excellent verbal and written communication skills
  • Desirable: 1-3 years' experience as a Security/Network Administrator or equivalent
  • Desirable: Bachelor's degree in a related field or equivalent experience and knowledge
  • Desirable: Experience working with SIEM systems
  • Desirable:Industry standard certifications such as: CompTIA Security+, CompTIA Network+, CompTIA CySa+, Cisco CCNA, EC-Council CEH, and/or relevant specialized degree in Cyber Forensics or Computer Science.

In order to be considered for a position, you must formally apply via

Kroll is committed to equal opportunity and diversity, and recruits people based on merit

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

  • Manila, National Capital Region, Philippines QBE Insurance Group Full time

    Cyber Security Risk and Governance Analyst page is loaded Cyber Security Risk and Governance Analyst Apply locations PHI - Manila Cebu, Philippines time type Full time posted on Posted 4 Days Ago job requisition id Primary DetailsTime Type: Full timeWorker Type: EmployeePrimary Responsibilities• Working experience of security design/architecture for new...


  • Manila, National Capital Region, Philippines Cyber Crime Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll...

  • Associate, Cyber Risk

    2 weeks ago


    Manila, National Capital Region, Philippines Kroll Full time

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • Manila, National Capital Region, Philippines Financial Times group Full time

    About UsAcross the FT Group, our people are united by a mission to deliver world-class information, news and services to our global audiences. We're a digital-first organisation made up of journalists, technologists, product managers, event planners, strategists, commercial and finance experts, marketing and communications specialists - and much more. Our...


  • Manila, National Capital Region, Philippines Kroll Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page We are looking for an experienced SOC Analyst to join our thriving Cyber Team.You will be joining the Security Operations team...


  • Manila, National Capital Region, Philippines Kroll Full time

    We are looking for an experienced SOC Analyst to join our thriving Cyber Team. You will be joining the Security Operations team within Cyber Risk. This role will be Hybrid. Our lovely offices in Manila 7/F, One Ayala Tower 2, EDSA, Corner Ayala Ave, Makati, Metro Manila, Philippines. Day-to-day responsibilities: To be a key member of the SOC and...


  • Manila, National Capital Region, Philippines Adlumin Inc. Full time

    About Adlumin:What you can't see poses the most significant risk to your organization. Your exposures lurk in the cloud, hybrid environments, and the darknet. There are countless gaps where threats can hide before they lead to business-disrupting events like ransomware shutdowns or massive data breaches.Adlumin Inc. is a patented, cloud-native Managed...


  • Manila, National Capital Region, Philippines WTW Full time

    The RoleAs a Threat Intelligence Analyst, you have a pivotal role in operationalizing threat intelligence within our organization. By monitoring and analyzing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you generate actionable intelligence to safeguard our systems and data. This position involves producing timely...


  • Manila, National Capital Region, Philippines Cyber Crime Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll...


  • Manila, National Capital Region, Philippines Damco Spain SL Full time

    Senior Security Operation Center Manager Introduction:Maersk is a global leader in integrated logistics and have been industry pioneers for over a century. Through innovation and transformation we are redefining the boundaries of possibility, continuously setting new standards for efficiency, sustainability, and excellence.At Maersk, we believe in the power...


  • Manila, National Capital Region, Philippines Cyber Crime Full time

    SimCorp We provide integrated, best-in-class, multi-asset investment management solutions to the world's leading asset managers. View company page SimCorp offers an award-winning integrated investment management platform.Our platform and ecosystem, which comprises partners, services, and third-party connectivity, empowers us to provide 40 percent of the...


  • Manila, National Capital Region, Philippines LexisNexis Risk Solutions Full time

    Security Compliance Analyst page is loaded Security Compliance Analyst Apply locations Manila Iloilo time type Full time posted on Posted 9 Days Ago job requisition id R78518 Accountabilities: Security Assessment Management Manage vendor assessments to ensure that all evidence is appropriately processed and approved. Manage and maintain the RX domain of...


  • Manila, National Capital Region, Philippines Willis Towers Watson Full time

    The Role As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating...

  • Security Analyst

    1 week ago


    Manila, National Capital Region, Philippines iSupport Worldwide Full time

    Be a part of our fast-growing team and unchain all the possibilitiesWhat is your mission?The Security Analyst is responsible for protecting the Client's information systems. The role requires monitoring information systems, identifying security threats, evaluating the associated risks, and implementing strategic defenses. The Security Analyst also...


  • Manila, National Capital Region, Philippines The Philippine Stock Exchange, Inc. (PSE) Full time

    The Risk and Information Security Associate will be reporting to the Head of the Risk Management Office and will be primarily assigned to the subsidiaries and/or affiliates of The Philippine Stock Exchange, Inc. ("PSE").Job Responsibilities:Assists in the implementation of the Enterprise Risk Management Framework, Business Continuity Plans, and Information...


  • Manila, National Capital Region, Philippines JT International S.A. Full time

    We're JTI, Japan Tobacco International, and we stand for freedom.We believe that opportunities are boundless when individuals have the freedom to make choices. Over the past two decades, we have dedicated ourselves to innovating and developing new and improved products for our customers to select from. This approach has driven our expansion to 130 countries...


  • Manila, National Capital Region, Philippines JT International S.A. Full time

    We're JTI, Japan Tobacco International, and we stand for freedom.We believe that opportunities are boundless when individuals have the freedom to make choices. Over the past two decades, we have dedicated ourselves to innovating and developing new and improved products for our customers to select from. This approach has driven our expansion to 130 countries...


  • Manila, National Capital Region, Philippines Willis Towers Watson Full time

    The Cyber Defence Assurance Specialist plays a pivotal role within our Global Information and Cyber Security Defence (ICSD) function, ensuring the highest standards of cyber defence across the organisation. This role demands a proactive approach to supporting our global incident response teams, providing an essential quality assurance function with a global...


  • Manila, National Capital Region, Philippines Fresenius Medical Care Full time

    The Senior IT Risk Analyst provides technical expertise and supports Digital Technology & Innovation (DTI) in identifying, assessing, documenting, and resolving IT risks. This role serves as a key core team member in drafting IT risk analyses for all IT related processes. The role reports to the Director, DTI Risk Management and performs the DTI Risk...


  • Manila, National Capital Region, Philippines EMAPTA Full time

    Director of Cyber Security | Hybrid | Night Shift | Day 1 HMO Security (Information & Communication Technology) Lead the Future of Cybersecurity: Become Our Client's Director of Cyber SecurityAre you ready to leave a lasting legacy in the Information Technology Services industry? Join our client as the Director of Cyber Security and make a significant impact...