CIRT Forensic Inv Senior Analyst

4 weeks ago


Manila, Philippines Neksjob Corporation Full time
About this Role:
Execute documented processes within all activities of the CIRT playbook and security incident response lifecycle.
Collect, preserve and process volatile information and evidences needed to conduct highly-confidential forensic investigations.

Key Responsibilities:

Investigation of digital evidences may include:
• Storage media (i.e. hard drives, optical and flash media)
• Electronic data (i.e. electronic files, pictures, web data, technology device logs)
• Mobile devices (i.e. mobile phones, tablets)
• Volatile media (i.e. workstation memory)
Preserve the admissibility of collected evidences and Chain of Custody, in accordance with team and industry best practices. Ensure forensic evidences, and corresponding documentation, are identified, recorded, secured and accurately tracked.
Investigate low to medium complexity incidents cases assigned such as, but not limited to:
• Acceptable Use Policy / Code of Business Ethics Violation
• Malware
• Fraud, Intellectual Property Theft, Industrial Espionage
• Cyber Attack / Hacking / APT / Security Breaches
Investigation of digital evidences may include:
• Storage media (i.e. hard drives, optical and flash media)
• Electronic data (i.e. electronic files, pictures, web data, technology device logs)
• Follow forensic investigation and incident response procedures, processes, policies, guidelines.

Qualifications

Must Have:
• Bachelor’s degree in Computer Forensic or Digital Forensic or Cyber Security
• Industry certification in multiple operating systems and/or network
• 2-3 years relevant experience if graduate of other Computer related course
• Fresh graduates can be considered as long as they’re a graduate of Computer Forensic or Digital • • • • • Forensic or Cyber Security
• Strong hardware/ software/ OS experience
• Thinks out of the box and goes beyond the guidelines/playbook in order to resolve an issue/escalation

Good to Have:
• One or more computer forensics and information security certifications is a plus :
• Guidance Software Encase Certified Examiner (EnCE)
• EC Council Computer Hacking Forensic Investigator (CHFI)
• EC Council Certified Ethical Hacker (CEH)
• SANS GIAC Certified Incident Handler (GCIH)
• SANS GIAC Certified Forensic Examiner (GCFA)
• ISC2 Certified Information Systems Security Professional (CISSP)
• ISACA Certified Information Systems Auditor (CISA)
• ISACA Certified Information Systems Manager (CISM)
• Comptia Security +
• Reverse malware, advanced security operations, advanced tech support
• Digital forensic investigator
• 3 years vulnerability assessment and penetration testing

  • Manila, Philippines Neksjob Corporation Full time

    About this Role: Execute documented processes within all activities of the CIRT playbook and security incident response lifecycle. Collect, preserve and process volatile information and evidences needed to conduct highly-confidential forensic investigations. Key Responsibilities: Investigation of digital evidences may include: • Storage media (i.e. hard...


  • Manila, Philippines Neksjob Full time

    Responsibilities: - Perform incident response to cybersecurity incidents, including but not limited to APT & Nation State attacks, Ransomware infections and Malware outbreaks, Insider Threats, BEC, DDOS, Security and Data breach, etc. - Conduct in-depth investigations of cybersecurity incidents, identifying the root cause, the extent of the impact, and...


  • Manila, Philippines Neksjob Full time

    Responsibilities: - Perform incident response to cybersecurity incidents, including but not limited to APT & Nation State attacks, Ransomware infections and Malware outbreaks, Insider Threats, BEC, DDOS, Security and Data breach, etc. - Conduct in-depth investigations of cybersecurity incidents, identifying the root cause, the extent of the impact, and...


  • Manila, National Capital Region, Philippines THOMSON REUTERS CORP PTE LTD - PHILIPPINE BRANCH Full time

    Senior Security Operations Analyst, The Information Security and Risk ManagementThe Information Security and Risk Management (ISRM) organization is seeking a Senior Security Operations Analyst to join our growing Security Operations team. The candidate will join a team responsible for managing cyber security alerts, events, and incidents as well as...


  • Metro Manila, Philippines THOMSON REUTERS CORP PTE LTD - PHILIPPINE BRANCH Full time

    Senior Security Operations Analyst, The Information Security and Risk ManagementThe Information Security and Risk Management (ISRM) organization is seeking a Senior Security Operations Analyst to join our growing Security Operations team.  The candidate will join a team responsible for managing cyber security alerts, events, and incidents as well as...


  • Manila, National Capital Region, Philippines Northern Trust Full time

    About Northern Trust:Northern Trust is a globally recognized financial institution with a rich history dating back to 1889. As a Fortune 500 company, we pride ourselves on providing innovative financial services and guidance to the world's most successful individuals, families, and institutions.We are committed to remaining true to our enduring principles of...


  • Manila, Philippines Northern Trust Full time

    About Northern Trust: Northern Trust, a Fortune 500 company, is a globally recognized, award-winning financial institution that has been in continuous operation since 1889. Northern Trust is proud to provide innovative financial services and guidance to the world’s most successful individuals, families, and institutions by remaining true to our enduring...


  • Manila, National Capital Region, Philippines B & M Global Services Manila, Inc. Full time

    The Senior Testing Analyst - Contract months) will write and execute test scenarios and scripts to support delivery of an enterprise wide digital business transformation, manage issues to resolution, and mentor and direct the work of junior test analysts and team members.Responsibilities:Document detailed functional and end-user test scenarios and cases...


  • Manila, National Capital Region, Philippines JT International (Philippines), Inc. Full time

    Cyber SOC Incident Response Analyst With growing number of Security Incidents and in order to improve Incident Response process, the Security Operations Center needs to assign a Tier 1 Cyber SOC Incident Response Analyst who will be able to quickly identify the true cause of a cyber incident, determine the span of a compromise and provide practical advice to...


  • Metro Manila, Philippines JT International (Philippines), Inc. Full time

    Cyber SOC Incident Response Analyst With growing number of Security Incidents and in order to improve Incident Response process, the Security Operations Center needs to assign a Tier 1 Cyber SOC Incident Response Analyst who will be able to quickly identify the true cause of a cyber incident, determine the span of a compromise and provide practical advice...

  • Senior Finance Analyst

    4 months ago


    Manila, Philippines ACCPRO INTERNATIONAL Full time

    Job Description Responsibilities • Preparation of high-level financial models for the company’s clients and investee companies • Contribute to capacity building of the company by directly taking lead, handling, and managing accounts assigned to you • Train, delegate, and manage Finance Analysts assigned to you in producing quality and...

  • Senior Finance Analyst

    4 months ago


    Manila, Philippines ACCPRO INTERNATIONAL Full time

    Job Description Responsibilities • Preparation of high-level financial models for the company’s clients and investee companies • Contribute to capacity building of the company by directly taking lead, handling, and managing accounts assigned to you • Train, delegate, and manage Finance Analysts assigned to you in producing quality and...


  • Manila, National Capital Region, Philippines ePLDT, Inc. Full time

    Job Description: Triage and assess security events to determine if an information security incident has occurred.Execute documented processes within all activities of the playbook and security incident response lifecycle.Collect, preserve and process volatile information and evidences needed to conduct highly-confidential forensic investigations....


  • Manila, National Capital Region, Philippines Manpower Philippines Full time

    Senior Pharmacovigilance Analyst required to support Local Pharmacovigilance Organization in PV processes and compliance tasks, ensuring overall inspection readiness and collaboration with global team members. The role involves supporting Local Safety Officers on operational tasks related to Pharmacovigilance and ensuring a consistent global approach to...


  • Manila, National Capital Region, Philippines Manpower Philippines Full time

    The Senior Pharmacovigilance Analyst will support the Local Pharmacovigilance Organization in several PV processes and compliance tasks related to the vigilance product portfolio, under the umbrella of the Local Safety Officers (LSOs).Support the Local Safety Officers (LSOs) on applicable operational tasks related to PVA and ensure overall inspection...


  • Metro Manila, Philippines ePLDT, Inc. Full time

    Job Description: Triage and assess security events to determine if an information security incident has occurred.Execute documented processes within all activities of the playbook and security incident response lifecycle.Collect, preserve and process volatile information and evidences needed to conduct highly-confidential forensic investigations....


  • Metro Manila, Philippines Reliable Proficiency Search Employment Services Full time

    Job Posting: Senior Payment Operation Analyst: Shift: EST Time Zone Position Type: Full-time - Remote 12 Paid Time Off (PTO) days available after 3 months, with no additional benefits QUALIFICATIONS • 5+ years of experience as a Supervisor or Manager in Operations specializing in Finance / Accounting • Should have prior experience in handling payment...


  • Metro Manila, Philippines Reliable Proficiency Search Employment Services Full time

    Job Posting: Senior Payment Operation Analyst: Shift: EST Time Zone Position Type: Full-time - Remote 12 Paid Time Off (PTO) days available after 3 months, with no additional benefits QUALIFICATIONS • 5+ years of experience as a Supervisor or Manager in Operations specializing in Finance / Accounting • Should have prior experience in handling payment...


  • Manila, National Capital Region, Philippines THOMSON REUTERS CORP PTE LTD - PHILIPPINE BRANCH Full time

    Security Operations Analyst | Technology - Information SecurityDo you want to be part of a team helping re-invent the way knowledge professionals work? How about a team that works every day to create a more transparent, just and inclusive future? At Thomson Reuters, we've been doing just that for almost 160 years. Our industry-leading products and services...

  • Security Analyst

    1 month ago


    Manila, National Capital Region, Philippines Cambridge University Press & Assessment | Manila Full time

    NOTE: When you click the apply button, you will be re-directed to Cambridge University Press & Assessment's website where you will be required to create a profile and upload a copy of your CV to complete your application.Discover a world of endless possibilities with Cambridge University Press & Assessment, a distinguished global academic publisher and...