SOC Analyst L1

2 weeks ago


Pasig, National Capital Region, Philippines Mirus Wales Full time

We are seeking an L1 SOC Analyst to join our Security Operations Centre (SOC) team. The SOC Analyst will work on a shift basis and will be responsible for monitoring, analysing, and responding to security alerts and incidents to ensure the protection of our customers and company's assets, systems, and data.

The ideal candidate will have a strong interest in cybersecurity and a desire to learn and grow in the field.

Our mission is to provide the highest quality outsourced IT and Cyber Security services for our clients, with responsive and effective communication at the core of our operations. We maintain excellence in our services through the continuous enhancement of our expertise, processes, and strategic technology partnerships.

Responsibilities
  • Monitor security alerts generated by various security tools and systems, including XDR, SIEM, endpoint protection, and firewall logs.
  • Analyse and investigate security events and incidents to determine the root cause and potential impact.
  • Perform vulnerability management analysis and reporting to proactively improve the posture of our customers environments.
  • Perform security incident response activities, including containment, eradication, and recovery.
  • Collaborate with other SOC team members to maintain and improve security operations processes and procedures.
  • Maintain accurate and timely incident records in the company's incident management system.
  • Participate in SOC training programs to develop skills and knowledge in the cyber security field.
Qualifications
  • Personal and/or professional experience in Computer Science, cyber security, or a related field.
  • Well-rounded knowledge of security and able to work independently, identify and drive improvement and always strive for excellence.
  • Experience in cyber security (lab based or professional) and/or IT operations.
  • Familiarity and understanding of security technologies such as SIEM, IDS/IPS, endpoint protection, and firewalls.
  • Knowledge of XDR and Security tooling such as CrowdStrike, Microsoft Defender, Azure Sentinel and Vulnerability management solutions.
  • Knowledge of common attack techniques, vulnerabilities, and mitigation strategies.
  • Strong analytical and problem-solving skills.
  • Ability to work independently and as part of a team.
  • Strong written and verbal communication skills including report writing.
  • Fluent in British-English both written and verbally.
  • Willingness to work on a shift basis, including weekends and holidays.

We offer a fantastic lifestyle-driven working environment, personal and professional training and development to assist in your growth in the cyber security field as well as mentorship from experience Cyber Security professionals.

If you are a motivated individual with a passion for cyber security and a desire to learn and grow in the field, we encourage you to apply for this exciting opportunity.

About Eastvantage

At Eastvantage, our mission is to create meaningful jobs. Through our portfolio of premium and select clients, we provide careers that are knowledge-based, inspiring, and always with the potential for development and growth.

We are an independently-owned outsourcing company with European roots, servicing global companies that have offices in every populated continent in the world. We have been in the industry for a decade, growing from a handful to over 1,000 happy employees over the years.

We invite you to navigate our site to get to know who we are, to see what sets us apart in culture and thinking. Because of this, we carefully select who we work with, both customers and co-workers, which is why people happily stick with us for a wonderful amount of time. We hope to convince you to apply with us and be part of our success story.


#J-18808-Ljbffr
  • Security Analyst

    2 weeks ago


    Pasig, National Capital Region, Philippines Security Bank & Trust Co. Full time

    We are actively seeking a seasoned Senior SOC Analyst to step into a role within our Security Operations Centre (SOC) team. In this dynamic position, you will not only serve as an advanced analyst but also act as a primary escalation point for Level 1 analysts, ensuring swift and effective response to security incidents. You will work on a shift basis,...


  • Pasig, National Capital Region, Philippines Expand Force IT Solutions Inc. Full time

    Networks & Systems Administration (Information & Communication Technology) The System Administrator provides advanced level support for clients' applications, networks, servers, IT infrastructure, cloud environments, and cybersecurity. The technician will also participate in clients' solutions deployment. Job Responsibilities: Provide advanced level support...


  • Pasig, National Capital Region, Philippines Nowcom Corporation Full time

    Security (Information & Communication Technology) Lead the charge in cybersecurity excellence Seize the opportunity as our Vice President of Information Security Analyst, earning an impressive $180K+ while spearheading defense with your unparalleled skillset. Enjoy the perks of remote work, shaping the future of security from the comfort of your homeOPEN TO...