Cyber Incident Response Analyst

2 months ago


Manila, National Capital Region, Philippines JT International S.A. Full time

We're JTI, Japan Tobacco International, and we stand for freedom.

We believe that opportunities are boundless when individuals have the freedom to make choices. Over the past two decades, we have dedicated ourselves to innovating and developing new and improved products for our customers to select from. This approach has driven our expansion to 130 countries and the growth of our team from 40 to over 4,000 employees in the Philippines since 2009.

Our company is more than just a business, it's about our people. Their skills. Their potential. We are firm believers that unleashing their true selves, fostering growth, enabling travel, and supporting development can lead to remarkable outcomes for our organization. This philosophy is why individuals from across the globe choose to be part of JTI. It's why 9 out of 10 would refer us to a friend and why we have been honored as INVESTORS IN PEOPLE in the Philippines.

This is an excellent opportunity to #JoinTheIdea. We are establishing our Global Business Service center in the vibrant heart of BGC Manila and are seeking more than 300 talented individuals to join a dynamic multinational company with an exciting startup atmosphere.

Local candidates only.
Department: Global IT
Location: Taguig, Philippines
Reporting to: Cyber Detection & Response Manager

Cyber SOC Incident Response Analyst

To enhance incident response procedures due to the increasing number of Security Incidents, the Security Operations Center requires a Tier 1 Cyber SOC Incident Response Analyst. This individual should be capable of promptly identifying the root cause of a cyber incident, determining the extent of a breach, offering practical advice for resolution and prevention of threats, and if necessary, aiding in the recovery of critical data and services. Among the principal responsibilities:

  • Act as the initial line of defense for addressing low and medium security incidents.
  • Elevate severe incidents to Tier 2 and Tier 3 Cyber Incident Response Managers, supplying initial analysis details and contributing to resolutions.
  • Adhere to IR security protocols and playbooks, accurately document IR actions, and synchronize IR activities with other SOC functions and the broader organization.

What will you be responsible for?

  • Cyber Incident Response
    • Address low and medium Security Incidents, particularly Phishing, Malware, and Web Attacks related incidents.
    • Evaluate, prioritize, categorize, and escalate Security Incidents when severity rises.
    • Develop immediate containment, eradication, and recovery measures of Security Incidents within JTI internal SLA guidelines and monitor progress.
    • Coordinate Incident Response teams with various IT units and end users as per established playbooks.
    • Determine the scope of affected assets, ensure comprehensive remediation for all identified issues during the Analysis phase.
    • Gather malicious forensics payloads, forensic evidence, and IOCs following JTI SOPs for further examination by JTI SOC personnel.
    • Succinctly summarize the incident response activities in the Review phase and provide recommendations for lessons learned, if applicable.
    • Conduct basic malware analysis utilizing sandboxing solutions.
  • Assist Security Incident Managers during pertinent security incidents by complying with their immediate instructions.
  • Contribute to crafting, updating, and enhancing Security Incident playbooks and SOPs related to daily Incident Response duties and support reporting activities.
  • Stay informed about new security threats within the industry and share insights with the team.

Who are we seeking?

  • Bachelor's degree in Computer Science, Information Systems, or a related field, or equivalent experience
  • 1 year of Information Security experience or 2 years in system or network administration
  • Preferably 1 year of SOC team experience
  • Understanding of information security principles and best practices
  • Familiarity with incident detection and response tools and techniques
  • Experience with Microsoft security products, particularly Microsoft Defender for Endpoint
  • Proficient in both written and spoken English
  • Analytical and problem-solving skills
  • Fundamental knowledge of Operating Systems and Networking
  • Familiarity with EDR/XDR solutions, SIEM platforms, and Ticketing systems
  • Knowledge of security frameworks like NIST 800-61 and MITRE ATT&CK
  • Ability to operate effectively under evolving conditions and strict deadlines
  • Strong communication skills with attention to both the big picture and details
  • Scripting skills are advantageous (particularly Powershell or Python)
  • Desirable Certifications (e.g., CEH, CND, CSA, CompTIA Security+)

What's in it for you?


• Work at our JTI Global Business Services office in McKinley West Campus, Taguig.
• Be part of a truly international and diverse company with over 40,000 employees in 130 countries.
• Experience the culture of an Investors in People certified company
• Discover why the majority of our employees recommend us to others.
• Learn why most of our team members feel empowered to express their true selves.

What are the next steps?

Thank you for your interest in this role. You are encouraged to submit your application. Rest assured, we will respond to all candidates within 2 weeks after the application deadline.



  • Manila, National Capital Region, Philippines JTI Full time

    Search by keyword and location and click "create alert" to receive your job alerts by email: Select how often (in days) to receive an alert: Professional area: Information Technology Contract type: Permanent Professional level: Experienced Location: Manila, PH, 00000 We're JTI, Japan Tobacco International, and we believe in freedom. We think that...


  • Manila, National Capital Region, Philippines Willis Towers Watson Full time

    The Incident Response Group (IRG) is a key team within Service Desk responsible for the incident management and other ITIL processes. The Incident Response Group Analyst delivers improved client experiences by managing the end to end incident management process and identifying and fixing process gaps, with the aim to deliver faster response times and quicker...


  • Manila, National Capital Region, Philippines Cyber Crime Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll...


  • Manila, National Capital Region, Philippines Kroll Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page We are looking for an experienced SOC Analyst to join our thriving Cyber Team.You will be joining the Security Operations team...


  • Manila, National Capital Region, Philippines Kroll Full time

    We are looking for an experienced SOC Analyst to join our thriving Cyber Team. You will be joining the Security Operations team within Cyber Risk. This role will be Hybrid. Our lovely offices in Manila 7/F, One Ayala Tower 2, EDSA, Corner Ayala Ave, Makati, Metro Manila, Philippines. Day-to-day responsibilities: To be a key member of the SOC and...


  • Manila, National Capital Region, Philippines Adlumin Inc. Full time

    About Adlumin:What you can't see poses the most significant risk to your organization. Your exposures lurk in the cloud, hybrid environments, and the darknet. There are countless gaps where threats can hide before they lead to business-disrupting events like ransomware shutdowns or massive data breaches.Adlumin Inc. is a patented, cloud-native Managed...


  • Manila, National Capital Region, Philippines QBE Insurance Group Full time

    Cyber Security Risk and Governance Analyst page is loaded Cyber Security Risk and Governance Analyst Apply locations PHI - Manila Cebu, Philippines time type Full time posted on Posted 4 Days Ago job requisition id Primary DetailsTime Type: Full timeWorker Type: EmployeePrimary Responsibilities• Working experience of security design/architecture for new...


  • Manila, National Capital Region, Philippines WTW Full time

    The RoleAs a Threat Intelligence Analyst, you have a pivotal role in operationalizing threat intelligence within our organization. By monitoring and analyzing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you generate actionable intelligence to safeguard our systems and data. This position involves producing timely...


  • Manila, National Capital Region, Philippines Kroll Full time

    Associate - Security Operations Centre Analyst, Cyber Risk Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business...


  • Manila, National Capital Region, Philippines Willis Towers Watson Full time

    The Role As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating...


  • Manila, National Capital Region, Philippines ePLDT, Inc. Full time

    JOB DESCRIPTION: Assists the IR Lead during engagements and mentoring/training junior analysisContinues to focus on process improvement for the customer-facing incident response servicesConducts host-based analysis and forensic functions on Windows, Linux, and Mac OS X systemsReviews firewall, web, database, and other log sources to identify evidence and...


  • Manila, National Capital Region, Philippines ePLDT, Inc. Full time

    JOB DESCRIPTION: Assists the IR Lead during engagements and mentoring/training junior analysisContinues to focus on process improvement for the customer-facing incident response servicesConducts host-based analysis and forensic functions on Windows, Linux, and Mac OS X systemsReviews firewall, web, database, and other log sources to identify evidence and...


  • Manila, National Capital Region, Philippines Willis Towers Watson Full time

    The Cyber Defence Assurance Specialist plays a pivotal role within our Global Information and Cyber Security Defence (ICSD) function, ensuring the highest standards of cyber defence across the organisation. This role demands a proactive approach to supporting our global incident response teams, providing an essential quality assurance function with a global...


  • Manila, National Capital Region, Philippines Financial Times group Full time

    About UsAcross the FT Group, our people are united by a mission to deliver world-class information, news and services to our global audiences. We're a digital-first organisation made up of journalists, technologists, product managers, event planners, strategists, commercial and finance experts, marketing and communications specialists - and much more. Our...

  • Associate, Cyber Risk

    2 weeks ago


    Manila, National Capital Region, Philippines Kroll Full time

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • Manila, National Capital Region, Philippines 20 DexCom Philippines Inc Full time

    Associate IOC Major Incident Analyst page is loaded Associate IOC Major Incident Analyst Apply remote type Flex locations Manila, Philippines Cebu, Philippines time type Full time posted on Posted Yesterday job requisition id JR105817 About DexcomFounded in 1999, Dexcom, Inc. (NASDAQ: DXCM), develops and markets Continuous Glucose Monitoring (CGM) systems...

  • CyberSecurity Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Concentrix Philippines Full time

    Are you ready to POWER UP your skills? Take the leap and join Concentrix's League of TOP-NOTCH TALENTS Prepare for an Extra-Ordinary Journey where you not only Collaborate with Industry Champions but also immerse yourself in an Innovative Workplace filled with Laughter, Continuous Learning, and Limitless Opportunities. Join the Leading Global Provider of CX...

  • CyberSecurity Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Concentrix Philippines Full time

    Are you ready to POWER UP your skills? Take the leap and join Concentrix's League of TOP-NOTCH TALENTS Prepare for an Extra-Ordinary Journey where you not only Collaborate with Industry Champions but also immerse yourself in an Innovative Workplace filled with Laughter, Continuous Learning, and Limitless Opportunities. Join the Leading Global Provider of CX...


  • Manila, National Capital Region, Philippines Damco Spain SL Full time

    Senior Security Operation Center Manager Introduction:Maersk is a global leader in integrated logistics and have been industry pioneers for over a century. Through innovation and transformation we are redefining the boundaries of possibility, continuously setting new standards for efficiency, sustainability, and excellence.At Maersk, we believe in the power...


  • Manila, National Capital Region, Philippines Depository Trust & Clearing Corporation Full time

    Are you ready to make an impact at DTCC? Do you want to work on innovative projects, collaborate with a dynamic and supportive team, and receive investment in your professional development? At DTCC, we are at the forefront of innovation in the financial markets. We're committed to helping our employees grow and succeed. We believe that you have the skills...