Cyber Security Specialist

2 weeks ago


Pasig, National Capital Region, Philippines Risewave Consulting Full time

In this role, your responsibilities will be:

  • Providing security guidance or solutions during the development stages of software systems,
networks, and data centers

  • Implementing vulnerability management systems on assets within the premises and on the
cloud.

  • Searching for vulnerabilities and risks in network, hardware, and software.
  • Handling and coordinating any unusual activities, attacks, and intrusions
  • Recognizing the potential threat or attempted breach by closing off the security vulnerability
  • Developing new layers of protection and updating the security systems e.g. implementing
and handling firewalls into network infrastructures

  • Keeping oneself abreast with the new trends and procedures in cybersecurity and technology
  • Providing standby support for cyber security incident response (CIRT)
  • Defining, implementing, and sustaining cyber security policies and procedures
  • Conducting regular audits to ensure compliance with established security measures

For this role, you will need:

  • Bachelor's degree in Computer Science, Information Technology, or other Engineering
Degrees

  • Minimum of 2 years of appropriate experience in OT systems and operations, networks, and
application security domains

  • With at least 1 beginner and 1 intermediate certification training: CompTIA Security+, CC,
GSEC, SSCP, CEH, CompTIA CASP+, CISSP, CISM, OSCP, etc.

  • Solid grasp of systems and network administration
  • Experience with any of the following tools: Vulnerability Assessment, Firewall, Intrusion
Prevention System, Endpoint Security and Protection

  • Proficient in Cloud technology platforms: Microsoft 365, Azure, AWS, Crowdsrike, Tenable,
Palo Alto

Preferred Qualifications that Set You Apart:

  • 5 years of appropriate experience in the Cybersecurity Field
  • At least 1-2 years of experience handling Endpoint Detection Response (EDR) or AntiVirus
(AV) tools

  • Pasig, National Capital Region, Philippines Manila Electric Company Full time

    Cyber Security Risk Assessment Specialist The role will execute cyber security risk assessments aligned with industry frameworks and best practices. Qualifications: Must have a Bachelor's degree in Computer Science, Information Technology, Electronics and Communications Engineering, or equivalent With at least 5 years work experience in IT,...


  • Pasig, National Capital Region, Philippines Risewave Consulting Full time

    In this role, your responsibilities will be: Providing security guidance or solutions during the development stages of software systems,networks, and data centers Implementing vulnerability management systems on assets within the premises and on thecloud. Searching for vulnerabilities and risks in network, hardware, and software. Handling and coordinating...

  • Security Analyst

    2 weeks ago


    Pasig, National Capital Region, Philippines Security Bank & Trust Co. Full time

    We are actively seeking a seasoned Senior SOC Analyst to step into a role within our Security Operations Centre (SOC) team. In this dynamic position, you will not only serve as an advanced analyst but also act as a primary escalation point for Level 1 analysts, ensuring swift and effective response to security incidents. You will work on a shift basis,...

  • Cyber Security Lead

    2 weeks ago


    Pasig, National Capital Region, Philippines Datamatics Careers- Philippines Full time

    Cybersecurity Strategy: Develop, implement, and continuously improve the organization's cybersecurity strategy to protect against evolving threats.Compliance: Ensure compliance with industry standards such as PCI DSS and ISO 27001, including conducting regular audits and assessments.Network Security: Oversee the design and maintenance of network security...


  • Pasig, National Capital Region, Philippines Ninja Van PH Full time

    Information Security Analyst - Pasig, Pilipinas - Headstart SpecialistBS DegreeAt least 1 year experience in Risk management and auditing, good understanding of Risk Assessment Frameworks, experience with standards such as ISO 270001/2.ISO 22301, PCI-DSS and Data Privacy Laws PaglalarawanBS DegreeAt least 1 year experience in Risk management and auditing,...


  • Pasig, National Capital Region, Philippines Datamatics Careers- Philippines Full time

    Monitor computer networks for security issues.Investigate security breaches and other cybersecurity incidents.Install security measures and operate software to protect systems and information infrastructure, including firewalls and data encryption programs.Document security breaches and assess the damage they cause.Work with the security team to perform...

  • CyberIT Security Lead

    2 weeks ago


    Pasig, National Capital Region, Philippines Datamatics Careers- Philippines Full time

    The position involves overseeing the efficient identification and mitigation of information security risks across the organization. Collaborating closely with both the Information Security Team and IT Operations team, the focus is on managing risk, controls, compliance, awareness, and data protection, along with active participation in significant security...


  • Pasig, National Capital Region, Philippines Emerson Full time

    Job SummaryIf you are a professional looking for an opportunity to work with the global Emerson Systems and Software organization, this is a stimulating opportunity for you The selected candidate will provide a full-time Operational Technology (OT) Laboratory globally. Support of, defining, implementing, auditing, and sustaining cybersecurity policies,...

  • IT & Cyber Analyst

    2 weeks ago


    Pasig, National Capital Region, Philippines RecruiterPH Full time

    Job DescriptionResponsibilities:Monitor computer networks, systems, and applications for security breaches.Develop and implement plans to address identified vulnerabilities and ensure timely patching and updates.Develop and implement incident response plans and procedures.Conduct risk assessments and gap analysis.Recommend and implement appropriate security...

  • SOC Analyst L1

    2 weeks ago


    Pasig, National Capital Region, Philippines Mirus Wales Full time

    We are seeking an L1 SOC Analyst to join our Security Operations Centre (SOC) team. The SOC Analyst will work on a shift basis and will be responsible for monitoring, analysing, and responding to security alerts and incidents to ensure the protection of our customers and company's assets, systems, and data.The ideal candidate will have a strong interest in...

  • IT Support Specialist

    2 weeks ago


    Pasig, National Capital Region, Philippines Anytime Cleaners Corp. Full time

    IT Support Specialist Job Description:We are looking for a highly capable IT support specialist to provide technical assistance to our staff. In this role, your duties will include ensuring optimal use of our hardware and software technologies, enhancing system performance, and securing data. You will also be required to advise on IT equipment upgrades.To...

  • IT Support Specialist

    2 weeks ago


    Pasig, National Capital Region, Philippines Anytime Cleaners Full time

    IT Support Specialist Job Description:We are looking for a highly capable IT support specialist to provide technical assistance to our staff. In this role, your duties will include ensuring optimal use of our hardware and software technologies, enhancing system performance, and securing data. You will also be required to advise on IT equipment upgrades. To...


  • Pasig, National Capital Region, Philippines Headstart Specialist Full time

    BS DegreeAt least 1 year experience in Risk management and auditing, good understanding of Risk Assessment Frameworks, experience with standards such as ISO 270001/2. ISO 22301, PCI-DSS and Data Privacy Laws

  • solutions manager

    2 weeks ago


    Pasig, National Capital Region, Philippines MAROEV Cyber Systems Inc. Full time

    Management (Information & Communication Technology) Job SummaryOverall job function is to manage the security solution team of Maroev and provide technical leadership to the team. Train the team on products and services that the company offers to its clients and, support the company goal to expand its services.Duties and ResponsibilitiesLead and manage the...


  • Pasig, National Capital Region, Philippines Manila Electric Company Full time

    Vulnerability Assessment and Penetration Testing Analyst Performs cyber security testing within agreed scope and timelines Escalates issues and findings to the VAPT Head that could lead to the immediate compromise of the Meralco systems, applications and platforms Conducts negative testing scenarios that could lead to potential cyber fraud, information...


  • Pasig, National Capital Region, Philippines Insight Enterprises, Inc. Full time

    Requisition Number: 97267 BASIC FUNCTIONPosition OverviewOur Payroll Specialist position provides integral support in processing for both hourly and salaried teammates for our biweekly and semimonthly US payroll cycles. This teammate will interface with all levels of employees and management on a daily basis. The Payroll Specialist receives payroll...


  • Pasig, National Capital Region, Philippines NTT Full time

    Marketing Communications (Marketing & Communications) Full time Add expected salary to your profile for insights A Social Media Specialist focus on creating appealing and creating social media campaigns and the day-to-day management of the company's social media properties. We are looking for an experienced and enthusiastic social media specialist to join...


  • Pasig, National Capital Region, Philippines SAP Full time

    For more information about SAP Autism at Work, see our website.PURPOSE:We recognize that there are autistic people who have the right skillset and education but may otherwise be "screened out" of roles due to lack of work experience or difficulty with interviewing. Our program is designed to reduce barriers of entry that many individuals on the spectrum face...


  • Pasig, National Capital Region, Philippines Orica Limited Full time

    Select how often (in days) to receive an alert: Date: 11 May 2024Location: Pasig City, National Capital Region (NCR), PH, 1604 Company: Orica About OricaAbout the roleWe are extremely excited to announce that we are inviting candidate applications for a Network Design Engineer to be based in our Manila office on a hybrid working setup.The Network Design...

  • HR Reports Specialist

    2 weeks ago


    Pasig, National Capital Region, Philippines Datamatics Careers- Philippines Full time

    Collect, analyze, and present data in various formats to support various department within the organizationPreparing reports based on the analysis, highlighting key findings and insightsCreate reports, dashboards, and manage data visualizations to present complex information clearlyWork closely with different teams to understand reporting needs, develop...