Security Administrator

5 days ago


Manila, National Capital Region, Philippines Private Advertiser Full time

Role Description and Responsibilities

You will be working in a Microsoft environment with various operating systems and have experience working with the Microsoft Technology stack, Windows Server operating systems, M365 and the Office suite of products, Visual Studio Development tools, SQL Database and PostgreSQL, networking (hardware and software), Cisco, WatchGuard, end point security and network security.

Required Skills and Qualifications

You will demonstrate a level of understanding of 'The Cloud' including the different types available to an organisation and how it can be deployed, scaled and used. You will be provided training and hands on experience with current 'Cloud' technology from AWS and Azure, including involvement at a design, implementation and security level. This is a fantastic opportunity to take your current experience with Physical and Virtual environments and move to the Cloud.

This role works closely with all areas of the business to ensure security of all critical systems and applications. The ability to work autonomously, in a methodical, analytical manner, to deadlines is essential. This is a challenging position where every day will be different.

You will be required to have a least 3 years commercial experience in a hands on Security role.
Anyone with CISSP certification and/or S-EHP will be highly regarded.

Responsibilities

M365 Configuration, Management & SecurityEnd Point Protection (Devices, Desktops and Servers)SIEM - Configuration, Management & MonitoringData Privacy - Policy updatesDLP - Configuration, Management & MonitoringNetworking (Design, Configuration, Management, Monitoring)Active Directory Management (LocalAD and AzureAD)Load Balancers (Design, Configuration, Management, Monitoring)Firewalls (Design, Configuration, Management, Monitoring)Logging (Design, Configuration, Management)Monitoring (Design, Configuration, Management)System Patching - Configuration, Maintenance & ManagementPerimeter Security (Firewalls, IPS, RED, DLP and Anti-Virus)Maintenance (Backups, Updates, Security, Patches)PenTesting (Black, White, Gray)User Training & Support (Standards, OWASP Top 10)Reporting – Configuration & ManagementAttend and partake in forums, user groups, seminars, conferences, etcUnderstanding of Security Standards (ISO, PCI, PII, GDPR, CIS, SANS, etc) Required Experience Minimum 3 years in a previous Security roleMinimum 3 years with Logging tools (SysLog, Splunk, AWS)Minimum 3 years with Monitoring & SIEM tools (Splunk, Grafana, SumoLogic, Wazuh)Minimum 3 years with Firewalls (Cisco, Juniper, WatchGuard)Minimum 3 years with PenTest Tools (Nmap, Nessus, Wireshark, etc)Minimum 3 years experience configuring and managing Active DirectoryMinimum 2 years experience configuring and managing M365 (Office, inTune AzureAD)Minimum 3 years supporting business critical software applications Desired Experience Exposure to AWS & Azure an advantageExperience with SIEMExperience with WatchGuardExperience with Remote Access and VPN ConnectionsExposure to containerisation an advantageExposure to development languages (C#, HTML, JavaScript, PowerShell)
  • Manager Security

    2 weeks ago


    Manila, National Capital Region, Philippines G I Group Network Security Technology Full time

    Posted: 7 days ago Openings: 1 Applicants: 333 We are looking for a Manager Security ( Physical Security ) for Delhi/NCR, Jaipur & Raipur (Chhattisgarh) locations.Kindly share your profiles on Job Role :Responsible for complete security administration of prestigious client sites.Make routine and surprise visits to site.Arrange guards recruitment, training,...


  • Manila, National Capital Region, Philippines CLICKTEK CONSULTING INC Full time

    We are seeking an experienced IT Security Administrator responsible for evaluating, procuring, and deploying security-related products. The ideal candidate will develop and coordinate information security awareness programs and create strategies to support the company's goals. This role involves proactive risk assessment, policy implementation, regulatory...


  • Manila, National Capital Region, Philippines CLICKTEK CONSULTING INC Full time

    We are seeking an experienced IT Security Administrator responsible for evaluating, procuring, and deploying security-related products. The ideal candidate will develop and coordinate information security awareness programs and create strategies to support the company's goals. This role involves proactive risk assessment, policy implementation, regulatory...


  • Manila, National Capital Region, Philippines Sun Life Financial Full time

    Security Access Administrator page is loaded Security Access Administrator Apply locations Taguig City, National Capital Region (Manila) time type Full time posted on Posted 23 Days Ago job requisition id JR You are as unique as your background, experience and point of view. Here, you'll be encouraged, empowered and challenged to be your best self. You'll...


  • Manila, National Capital Region, Philippines Neksjob Philippines Full time

    Position: Security Specialist System AdministratorSalary Range: PHP88,000 - PHP110,000/month Nightshift Responsibilities:Implement security controls across messaging services and infrastructureMinimum Qualification:At least 7-10 years of experience with Linux system administration and deploymentKnowledge of Linux on various distributions, specially RHEL (Red...

  • IT Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines CEF Solutions Inc Full time

    CEF Solutions Inc. is a Consulting Services, and Business Process Outsourcing (BPO) company specializing in providing BPO Operations, Operations Management, Process Engineering and Innovation, and Cost Optimization solutions to clients in the Customer Services industry. We service some of the largest multinational companies in the world and are expanding...

  • Security Associate

    7 days ago


    Manila, National Capital Region, Philippines WHO - World Health Organization Full time

    OBJECTIVES OF THE PROGRAMMEThe Administrative Services Unit (ASU) is responsible for providing operational and administrative support to all regional staff in the areas of travel, transportation, meeting management, assets and inventory tracking and management, registry and logistic services, staff security and safety, building and grounds maintenance and...

  • Security Engineer

    2 weeks ago


    Manila, National Capital Region, Philippines Manpower Core Group Inc. Full time

    Apply security skills to design, build and protect enterprise systems, applications, data, assets, and people. Provide services to safeguard information, infrastructures, applications, and business processes against cyber threats.QualificationExperience in Security Response and Monitoring Implemented any SIEM solutions;Hands on experience in port scan and...

  • System Administrator

    2 weeks ago


    Manila, National Capital Region, Philippines First Digital Finance Corporation Full time

    Position Overview:We are seeking a highly skilled and experienced System Administrator to join our dynamic IT team. The ideal candidate will possess deep expertise in Linux systems, AWS cloud services, Google Workspace administration, SMTP, and Ansible, along with experience managing self-hosted mail servers. This role is pivotal in ensuring our...

  • IT Administrator

    4 days ago


    Manila, National Capital Region, Philippines CCT CONSTRUCTORS CORPORATION Full time

    Graduate of BS Information Technology, or any related field.At least 1 to 2 years of working experience of managing and maintaining computer systems, servers, and networks.Demonstrable knowledge of various operating systems such as Windows Server, Linux/Unix, and sometimes MacOS.Understand networking concepts (TCP/IP, DNS, DHCP, VPN, etc.) and experience...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Netrix LLC Full time

    About The OpportunityNetrix Global is a leading Managed Security Services provider that offers a variety of services offering our customers comprehensive security solutions. Our team is seeking a Senior Security Analyst with experience in Microsoft Sentinel or similar SIEM platforms to join our security operations center. The Senior Security Analyst will be...


  • Manila, National Capital Region, Philippines KND Resource Management Corp. Full time

    Job Title: Administrative Personnel Job Overview:Join our exciting expansion as an Administrative Personnel We are looking for a dynamic and organized individual to support our team with essential administrative tasks. This is a fantastic opportunity to be part of a groundbreaking expansion and make a real impact.Key Responsibilities:**Administrative...


  • Manila, National Capital Region, Philippines KND Resource Management Corp. Full time

    Job Title: Administrative Personnel Job Overview:Join our exciting expansion as an Administrative Personnel We are looking for a dynamic and organized individual to support our team with essential administrative tasks. This is a fantastic opportunity to be part of a groundbreaking expansion and make a real impact.Key Responsibilities:**Administrative...

  • System Administrator

    2 weeks ago


    Manila, National Capital Region, Philippines DevSoft Full time

    We're looking for an experienced systems administrator who's eager to utilize and develop their technical skills on a large-scale level.In this role, the successful individual will protect our critical information, systems, and assets, build solutions, implement new software and hardware, provide training, and assist in the development of an overall IT...

  • Teller (Manila)

    1 week ago


    Manila, National Capital Region, Philippines Security Bank Corporation Full time

    The Role As a Teller, you will handle administrative, operations, marketing and financial experience by supporting the branch business. When it comes to career growth, it is an opportunity to get valuable corporate experience while learning from seasoned veterans of a highly competitive field. As a member of the Branch Banking group, you will be at the...


  • Manila, National Capital Region, Philippines Reliasourcing Inc. Full time

    Work Set-up: 100% Work onsite (Morning Shift)Location: BGC, Taguig Job Description:The DBA designs, implements, administers, and monitors data management systems and ensures design, consistency, quality, and security.Responsibilities: He is responsible for overseeing the maintenance and security measures of company databases. Data migration, data analysis...


  • Manila, National Capital Region, Philippines Manpower Core Group Inc. Full time

    Apply security skills to design, build and protect enterprise systems, applications, data, assets, and people. Provide services to safeguard information, infrastructures, applications, and business processes against cyber threatsQualificationMinimum 6-7 years experience for TL and 7 to 8 years experience for AM on SAP Security for at least 3 SAP Applications...

  • HSM Administrator

    2 weeks ago


    Manila, National Capital Region, Philippines VeritasPay Philippines, Inc. Full time

    As an HSM Administrator, you will be responsible for managing and ensuring the secure operation of our Hardware Security Modules (HSMs). Your role is crucial in safeguarding our digital assets by implementing, maintaining, and monitoring security processes around the use of HSMs. You will be reporting directly to the Systems and Network Supervisor.Key...

  • HSM Administrator

    2 weeks ago


    Manila, National Capital Region, Philippines VeritasPay Philippines, Inc. Full time

    As an HSM Administrator, you will be responsible for managing and ensuring the secure operation of our Hardware Security Modules (HSMs). Your role is crucial in safeguarding our digital assets by implementing, maintaining, and monitoring security processes around the use of HSMs. You will be reporting directly to the Systems and Network Supervisor.Key...


  • Manila, National Capital Region, Philippines Collabera Technologies Private Limited Inc. Full time

    We are seeking a motivated Junior VMware Administrator to join our IT team. The ideal candidate will assist in managing and maintaining our VMware virtualized environment, ensuring its efficiency, reliability, and security. This role offers an excellent opportunity for career growth in VMware administration within a dynamic and supportive work...