CyberSecurity Analyst

2 weeks ago


Manila, National Capital Region, Philippines Concentrix Philippines Full time

Are you ready to POWER UP your skills? Take the leap and join Concentrix's League of TOP-NOTCH TALENTS Prepare for an Extra-Ordinary Journey where you not only Collaborate with Industry Champions but also immerse yourself in an Innovative Workplace filled with Laughter, Continuous Learning, and Limitless Opportunities. Join the Leading Global Provider of CX and Tech Services and seize this moment to #JoinConcentrix

Job Summary: The CyberSecurity Analyst will be Critical in Safeguarding the Organization's Digital Asset(s) and Information against Cyber Threat(s) and Attack(s). Your expertise will be pivotal in assessing Security Risk(s), Developing and Implementing Effective Security Measure(s), and Maintaining a Vigilant Stance against Potential Breaches. Responsibilities and Expected Day-to-Day Function(s) will encompass a wide range of activities, which are all aimed at ensuring the Confidentiality, Integrity, and Availability of our System(s) and Data.

Essential Duties and Responsibilities:

Threat Analysis and Monitoring: Identify and Analyze Potential Security Threat(s) by Monitoring Network Traffic, System Log(s), and Security Tool(s). Stay Updated on emerging Cyber Threat(s) and Vulnerabilities.Incident Response: Respond swiftly to Security Incident(s), Investigate Breaches, and Provide Timely Resolution. Develop Incident Response Plan(s) and Collaborate with Cross-Functional Team(s) to Mitigate and Recover from Security Breaches.Vulnerability Management: Conduct Regular Vulnerability Assessment(s) and Penetration Testing to Identify Weaknesses in System(s) and Application(s). Develop Strategies for Remediating Vulnerabilities and Minimizing Potential Risk(s).

Minimum Hiring Qualifications:

Bachelor's Degree Preferred - College Level with Related Course(s) (Information Technology, Computer Science, and Computer Engineering) with 1 Year(s) Minimum Experience Required (Similar/Related Function and Environment)Fundamental Log Analysis and Troubleshooting Analysis Skills, Strong Understanding of Networking Protocol(s), Operating System(s), and Software Application(s), Ability to Work Collaboratively in a Team Environment and Adapt to Evolving Cyber Threat(s)Fundamental Knowledge of Network Security and OSI TCP/IP Industry Standard(s), Cyber Security and Information Security Landscape and Threat(s), Linux Operating System(s) Administration and Windows Server AdministrationExcellent Communication Skills to Convey Complex Security Concept(s) to both Technical and Non-Technical Audience(s)Technical Certification(s) in Relevant Area(s) are Considered as an Advantage - CCNA, CISSP, CISM, CompTIA Security+, CEH, Linux+, MCP, MCTSMUST HAVE RELIABLE INTERNET CONNECTION WITH AT LEAST 50MBPS AND A GOOD WORKING SPACE
Get Hired and Enjoy the Following:Interact/Collaborate and Learn from Industry ExpertsMultiple Opportunities for Learning and DevelopmentEnjoy a Fun - and Competitive Working EnvironmentPERMANENT 'WORK-AT-HOME' ARRANGEMENT

  • Manila, National Capital Region, Philippines Michael Page Full time

    About Our Client The organization is a multinational company offering diverse financial services products in banking and payments. Job Description ● Monitor and analyze security logs, events, and incidents to detect and respond to potential threats. ● Conduct forensic investigations in case of security breaches.● Manage and lead a team of security...


  • Manila, National Capital Region, Philippines Michael Page Philippines Full time

    About Our Client The company is a global firm that provides a variety of financial services within the banking and payment sectors.Job DescriptionMonitor and analyze security logs, events, and incidents to identify and address potential threats.Conduct forensic investigations in the event of security breaches.Supervise and guide a team of security analysts...


  • Manila, National Capital Region, Philippines Michael Page Philippines Full time

    About Our Client The company is a global firm that provides a variety of financial services within the banking and payment sectors.Job DescriptionMonitor and analyze security logs, events, and incidents to identify and address potential threats.Conduct forensic investigations in the event of security breaches.Supervise and guide a team of security analysts...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines iSupport Worldwide Full time

    Be a part of our fast-growing team and unchain all the possibilitiesWhat is your mission?The Security Analyst is responsible for protecting the Client's information systems. The role requires monitoring information systems, identifying security threats, evaluating the associated risks, and implementing strategic defenses. The Security Analyst also...


  • Manila, National Capital Region, Philippines QBE Insurance Group Full time

    Data Loss Prevention Analyst page is loaded Data Loss Prevention Analyst Apply locations PHI - Manila PHL – Quezon City Cebu, Philippines PHL - Alabang PHL – Pasay City time type Full time posted on Posted 2 Days Ago job requisition id Primary DetailsTime Type: Full timeWorker Type: EmployeeThe focus of the role is to identify, proactively monitor...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Cambridge University Press Full time

    Discover a world of endless possibilities with Cambridge University Press & Assessment, a distinguished global academic publisher and assessment organisation proudly affiliated with the prestigious University of Cambridge.We are looking for a Security Analyst to join our Security Operations Team. As a key member of our team, your goal is to protect our...

  • Sr Threat Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Remotework Full time

    Reporting to the Manager, Threat Analysts, the Senior Threat Analyst (6-3pm) will be responsible for acting as a SME expert on email analysis and PDC processes. The Senior Threat Analyst will also provide guidance, leadership, and mentorship to our team of Security Threat Analysts, as well as ensure communication with the other PDC Threat Analyst...


  • Manila, National Capital Region, Philippines Adlumin Inc. Full time

    About Adlumin:What you can't see poses the most significant risk to your organization. Your exposures lurk in the cloud, hybrid environments, and the darknet. There are countless gaps where threats can hide before they lead to business-disrupting events like ransomware shutdowns or massive data breaches.Adlumin Inc. is a patented, cloud-native Managed...

  • IT Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines CEF Solutions Inc Full time

    CEF Solutions Inc. is a Consulting Services, and Business Process Outsourcing (BPO) company specializing in providing BPO Operations, Operations Management, Process Engineering and Innovation, and Cost Optimization solutions to clients in the Customer Services industry. We service some of the largest multinational companies in the world and are expanding...


  • Manila, National Capital Region, Philippines QBE Insurance Group Full time

    Cyber Security Risk and Governance Analyst page is loaded Cyber Security Risk and Governance Analyst Apply locations PHI - Manila Cebu, Philippines time type Full time posted on Posted 4 Days Ago job requisition id Primary DetailsTime Type: Full timeWorker Type: EmployeePrimary Responsibilities• Working experience of security design/architecture for new...

  • Threat Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Remotework Full time

    The Threat Analyst is responsible for actively monitoring and processing phishing threats reported our customers(Philippines Remote - Group 3 Coverage) Fri-Tue 6:00AM - 3:00PMPerform initial assessment on reported suspicious emails to determine if email poses a threat to the customer, or is benignInitiate threat analysis case for emails that pose a threat to...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines QBE Insurance Group Full time

    Primary DetailsTime Type: Full timeWorker Type: EmployeeJob Profile SummaryThe role is to provide an effective and proactive response to cybersecurity-related events and incidents to protect QBE's assets and services.In addition, the role will support business stakeholders in the event of a security incident, and support incident management and escalation...


  • Manila, National Capital Region, Philippines Kroll Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page We are looking for an experienced SOC Analyst to join our thriving Cyber Team.You will be joining the Security Operations team...


  • Manila, National Capital Region, Philippines WTW Full time

    The RoleAs a Threat Intelligence Analyst, you have a pivotal role in operationalizing threat intelligence within our organization. By monitoring and analyzing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you generate actionable intelligence to safeguard our systems and data. This position involves producing timely...

  • IT Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Asian Development Bank Full time

    Division Infrastructure and Technology Division, ITD Location Date Posted Closing Date Join Our Mission to Foster Prosperity in AsiaAre you ready to make a lasting impact on the future of Asia and be a catalyst for positive change? We are thrilled to offer a unique opportunity to become an important part of the prestigious Asian Development Bank (ADB)....


  • Manila, National Capital Region, Philippines Zendesk Full time

    Job DescriptionWe are searching for an Information Security Analyst who will report directly to the Manager, Security Shared Services. The newly established team will assist the entire Security organization by aiding in the transition and execution of repeatable, request and data-based processes across various functions.Zendesk's business and employee...


  • Manila, National Capital Region, Philippines Zendesk Full time

    Job DescriptionWe are searching for an Information Security Analyst who will report directly to the Manager, Security Shared Services. The newly established team will assist the entire Security organization by aiding in the transition and execution of repeatable, request and data-based processes across various functions.Zendesk's business and employee...


  • Manila, National Capital Region, Philippines Zendesk Full time

    Job DescriptionWe are searching for an Information Security Analyst who will report directly to the Manager, Security Shared Services. The newly established team will assist the entire Security organization by aiding in the transition and execution of repeatable, request and data-based processes across various functions.Zendesk's business and employee...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Infor Inc. Full time

    The Senior Security Analyst will be part of the Vulnerability Management team, which is currently expanding and transitioning into a service offering for the entire Infor company. They will collaborate closely with other segments of the Security organization to drive the evolution of cyber defenses within the company, challenge the status quo, leverage a...


  • Manila, National Capital Region, Philippines Willis Towers Watson Full time

    The Role As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating...