Security Operations Analyst

1 month ago


Manila, National Capital Region, Philippines THOMSON REUTERS CORP PTE LTD - PHILIPPINE BRANCH Full time

Security Operations Analyst | Technology - Information Security

Do you want to be part of a team helping re-invent the way knowledge professionals work? How about a team that works every day to create a more transparent, just and inclusive future? At Thomson Reuters, we've been doing just that for almost 160 years. Our industry-leading products and services include highly specialized information-enabled software and tools for legal, tax, accounting and compliance professionals combined with the world's most global news services – Reuters. We help these professionals do their jobs better, creating more time for them to focus on the things that matter most: advising, advocating, negotiating, governing and informing.

The Thomson Reuters Information Security and Risk Management (ISRM) organization is seeking a Security Operations Analyst to join our growing global Security Operations Center (SOC). The candidate will join a team responsible for managing cybersecurity alerts, events, and incidents as well as partnering with the other ISRM capabilities to improve the Thomson Reuters security posture.

About the Role

In this opportunity as Security Operations Analyst, you will:

Drive network security monitoring and incident response for a global enterprise networkRespond, Analyze and Triage alerts from many different security tools including IDS and Security Information and Event Management (SIEM)Collaborate with other ISRM teams to provide feedback on cybersecurity detection and alerting capabilitiesPerforms malware analysis (e.g. obfuscated code) through open-source and vendor provided toolsCommunicates alerts to clients regarding intrusions and compromises to their network infrastructure, applications and operating systemsCreates and maintains standard operating procedures and other similar documentationGenerates end-of-shift reports for documentation and knowledge transfer to subsequent analysts on duty Maintains records of security monitoring and incident response activities, utilizing case management and ticketing technologies and prepares briefings and reports of analysis methodology and results About You

You're a fit for the role of Security Operations Analyst if your background includes:

Bachelor's degree holder with at least 1 to 3 years of experience working in a SOC or on an incident response team is an advantageHands-on experience performing security investigations across different platforms including OS, networks, cloud, messaging, etc.Experience working in a technology or security-related discipline and knowledge of technology disciplines including networking, workstations, servers, OS, etc. Experience working with various security tools including SIEM, EDR, AV, forensics, firewalls, cloud, etc.Knowledge of cybersecurity attack and defense techniques.An Interest in continually learning and developing new cybersecurity skills.Experience working with cloud cybersecurity tools a plus #LI-JC2 What's in it For You?


You will join our inclusive culture of world-class talent, where we are committed to your personal and professional growth through:

Hybrid Work Model: We've adopted a flexible hybrid working environment (2-3 days a week in the office depending on the role) for our office-based roles while delivering a seamless experience that is digitally and physically connectedWellbeing: Comprehensive benefit plans; flexible and supportive benefits for work-life balance: flexible vacation, two company-wide Mental Health Days Off; work from another location for up to a total of 8 weeks in a year, 4 of those weeks can be out of the country and the remaining in the country, Headspace app subscription; retirement, savings, tuition reimbursement, and employee incentive programs; resources for mental, physical, and financial wellbeing.Culture: Globally recognized and award-winning reputation for equality, diversity and inclusion, flexibility, work-life balance, and more.Learning & Development: LinkedIn Learning access; internal Talent Marketplace with opportunities to work on projects cross-company; Ten Thousand Coffees Thomson Reuters café networking.Social Impact: Ten employee-driven Business Resource Groups; two paid volunteer days annually; Environmental, Social and Governance (ESG) initiatives for local and global impact.Purpose Driven Work: We have a superpower that we've never talked about with as much pride as we should – we are one of the only companies on the planet that helps its customers pursue justice, truth and transparency. Together, with the professionals and institutions we serve, we help uphold the rule of law, turn the wheels of commerce, catch bad actors, report the facts, and provide trusted, unbiased information to people all over the world.

  • Manila, National Capital Region, Philippines THOMSON REUTERS CORP PTE LTD - PHILIPPINE BRANCH Full time

    Senior Security Operations Analyst, The Information Security and Risk ManagementThe Information Security and Risk Management (ISRM) organization is seeking a Senior Security Operations Analyst to join our growing Security Operations team. The candidate will join a team responsible for managing cyber security alerts, events, and incidents as well as...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Insight Full time

    Information Security Analyst At Insight, we're seeking a skilled Information Security Analyst to join our team. As a key member of our security team, you will play a critical role in helping us protect our organization's information assets from cyber threats. Job Summary The Information Security Analyst will be responsible for developing and implementing...

  • Security Analyst

    1 week ago


    Manila, National Capital Region, Philippines Cambridge University Press & Assessment | Manila Full time

    NOTE: When you click the apply button, you will be re-directed to Cambridge University Press & Assessment's website where you will be required to create a profile and upload a copy of your CV to complete your application.Discover a world of endless possibilities with Cambridge University Press & Assessment, a distinguished global academic publisher and...


  • Manila, National Capital Region, Philippines iSupport Worldwide Full time

    Be a part of our fast-growing team and unchain all the possibilities What is your mission?An Azure Security Analyst will be responsible for supporting day-to-day operations for our Security Operations Center (SOC), focusing heavily on Microsoft Sentinel, and collaborating closely with our Microsoft Engineers and Administrators.You will provide the best...

  • Security Analyst

    2 months ago


    Manila, National Capital Region, Philippines Datamatics Full time

    SummaryPSI is seeking an experienced and driven Security and Compliance Security Analyst who will be responsible for supporting PSIs mission to ensure the secure delivery of our clients content across our global testing center network. The Security and Compliance Security Analyst plays a key role in achieving our goal of delivering a world-class security...

  • Trainee SOC Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines BLUEDOG CYBER SECURITY INC. Full time

    Job Title: Cyber Security Analyst We are working with a leading international Cyber Security Monitoring company to provide Security Operation Centres here in the Philippines and worldwide. Candidates must possess at least a Bachelor's or College Degree in Computer Science/Information Technology or equivalent. Required language(s): English ...


  • Manila, National Capital Region, Philippines ePLDT, Inc. Full time

    Job Overview:We are seeking a motivated and detail-oriented Network Security Analyst to join our growing IT team. In this role, you will assist in protecting the organization's network infrastructure from cyber threats by monitoring network traffic, responding to security incidents, and supporting the implementation of security measures and best practices....

  • Security Officer

    2 months ago


    Manila, National Capital Region, Philippines NC Lanting Security Specialist Agency Full time

    About UsNC Lanting Security Specialist Agency (NCLSSA) is a Manila-based company that engages in private security services. Seasoned and reinforced by nearly three decades of experience, we have worked with clients from a range of industries including Hospitality, Aviation, Energy/Power, Mining, and the Public Sector. Our management team is committed to...


  • Manila, National Capital Region, Philippines Credit Corp Inc Full time

    Credit Corp Inc. Australia's leading provider of responsible financial services in the credit-impaired consumer segment is currently looking for a Security Support Analyst to join our rapidly growing Company that spans across Australia, New Zealand, USA and Philippines.The Security Support Analyst ensures IT security, compliance with workplace policies,...

  • Financial Analyst

    2 months ago


    Manila, National Capital Region, Philippines Security Bank Corporation Full time

    About the RoleAs a Financial Analyst, you will be responsible for evaluating an assigned company according to the inherent risks and opportunities that the company may be able to undertake. You will recommend the appropriate facilities and level of business that the SB Rental may be able to undertake with the said Entity. How you'll contributePreparation of...


  • Manila, National Capital Region, Philippines SeaBank Philippines, Inc. (A Rural Bank) Full time

    Job DescriptionProvide day-to-day technical support to end users and ensure the smooth running of computers, network devices and printersEvaluate and support security solutions to ensure compliance of bank applications/network with IT standards, policies and guidelinesTroubleshoot and resolve end user application issues, maintain and update technical support...


  • Manila, National Capital Region, Philippines ePERFORMAX Contact Centers Corporation Full time

    Responsibilities:Perform day-to-day security administration activities including responding to user problems and rectifying faults related to IT security implementationsReview and analyze various reports and log files available, investigate and report on noted irregularities and/or breaches including potential solutionsFacilitate maintenance operations such...


  • Manila, National Capital Region, Philippines OutForce Inc. Full time

    About the role:The IT Operations Centre Analyst is responsible for the triage of initial incidents entering the IT Service Management System. The Triage process categorizes the ticket type, subtype, and Item and attempts to resolve the incident or request on first contact. The Operations Centre Analyst is also responsible for the effective and efficient...

  • Data Analyst

    1 week ago


    Manila, National Capital Region, Philippines IQVIA SOLUTIONS OPERATIONS CENTER PHILIPPINES, INC. Full time

    Job OverviewUnder close guidance or supervision, responsible for the coordination of inbound receipt, conversion, or shipment of media. Essential FunctionsGuides the daily activity of junior-level production analysts to meet productivity and quality targets of the assigned area.Trains junior personnel in the processes and procedures of the specific...

  • Security Administrator

    2 months ago


    Manila, National Capital Region, Philippines ORIX METRO Leasing and Finance Corporation Full time

    The Security Administrator ensures the availability and reliability of any equipment/solutions/platforms categorized by perimeter, network, and endpoint security components not limited to firewalls, web application firewalls, intrusion detection and prevention systems, antivirus or antimalware (EDR/XDR) of ORIX Metro Leasing and Finance Corporation including...


  • Manila, National Capital Region, Philippines Digido Finance Corp. Full time

    Job Description:Utilize and manage a Data Loss Prevention (DLP) system as the primary tool for monitoring information flows and implementing policies.Administer and maintain information security and anti-virus protection tools.Configure and monitor Active Directory (AD) environments.Develop and enforce internal regulations and instructions related to...


  • Manila, National Capital Region, Philippines ePLDT, Inc. Full time

    Job Description:Security Alert TriageContinuously monitoring security alerts generated by various security tools via SecOps and messaging apps (firewalls, intrusion detection systems, etc.)Analyzing alerts to determine their severity, legitimacy (potential false positives), and potential organizational impact.Prioritizing alerts based on a predefined risk...


  • Manila, National Capital Region, Philippines Security Bank Corporation Full time

    About the RoleYou will be responsible in preparation of regulatory reports and other internal reports for use of the Management, performance of User Acceptance Testing of the assigned project, and maintenance of the Accounting system.We are looking for the following:Senior Accounting AnalystJunior Accounting OfficerSenior Accounting Officer - Supervise of...


  • Manila, National Capital Region, Philippines Emapta Full time

    Elevate Your IT Career: Join Our Client as an IT Operations Support Analyst in TelecomStep into a role where your expertise in IT Operations Support makes a significant impact on a global scale. As an IT Operations Support Analyst in the telecom industry, you will play a key role in responding to IT support requests, documenting and tracking incidents, and...


  • Manila, National Capital Region, Philippines THOMSON REUTERS CORP PTE LTD - PHILIPPINE BRANCH Full time

    Support Operations Analyst (Automation) Lead, Customer Service & Support Our Support Operations Automation Analysts are the drivers behind our continued growth and success. With our commitment to innovation, it's our operations analysts who help implement strategic initiatives for improved efficiency and productivity. Our ideal candidate is a detailed...