Cyber Incident Response Specialist

4 weeks ago


Manila, Philippines Neksjob Full time
We are actively recruiting a highly skilled and experienced Cyber Incident Response Specialist to join our dedicated team.

Job Description/ Responsibilities
-Analyze potential network security incidents to identify security breaches.
-Investigate security breaches and make qualified decisions and recommendations for corrective action.
-Participate in threat hunting activities.
-Coordinate with other teams and organizations as necessary.
-Assist in larger security incidents and more complex investigations.
-Operate endpoint security and SIEM solutions.
-Collaborate with Cyber Threat Intelligence and remediation teams.
-Serve as for new team members.

Requirements/ Qualifications
-Bachelor Degree (advanced studies in Computer Sciences, Systems Engineering or related careers)
-4-5 years experience on Network, Security Operations, Infrastructure Services (IS)
-Solid understanding of computer operating systems, including server operating systems (Windows & Linux)
-Solid understanding of cloud infrastructure (Amazon, Azure, Google)
-Familiarity with MITRE ATT&CK® Framework
-Proficient with EDR and SIEM platforms
-Security analysis skills (log file analysis and analysis of mixed data sources/types)
-Proficiency in at least one common scripting language
-Ability to manipulate and present data
-Solid understanding of network protocols & architecture
-Ability to multi-task and prioritize workload
-Strong problem-solving skills
-Strong sense of ethics & values, ability to handle confidential situations with discretion
-Strong willingness to learn and grow within the role
-Excellent oral and written communication skills in English

  • Manila, Philippines Neksjob Full time

    We are actively recruiting a highly skilled and experienced Cyber Incident Response Specialist to join our dedicated team. Job Description/ Responsibilities -Analyze potential network security incidents to identify security breaches. -Investigate security breaches and make qualified decisions and recommendations for corrective action. -Participate in...


  • Manila, Philippines Neksjob Full time

    We are actively recruiting a highly skilled and experienced Cyber Incident Response Specialist to join our dedicated team.Job Description/ Responsibilities -Analyze potential network security incidents to identify security breaches.-Investigate security breaches and make qualified decisions and recommendations for corrective action.-Participate in threat...


  • Manila, National Capital Region, Philippines JT International (Philippines), Inc. Full time

    Cyber SOC Incident Response Analyst With growing number of Security Incidents and in order to improve Incident Response process, the Security Operations Center needs to assign a Tier 1 Cyber SOC Incident Response Analyst who will be able to quickly identify the true cause of a cyber incident, determine the span of a compromise and provide practical advice to...


  • Metro Manila, Philippines JT International (Philippines), Inc. Full time

    Cyber SOC Incident Response Analyst With growing number of Security Incidents and in order to improve Incident Response process, the Security Operations Center needs to assign a Tier 1 Cyber SOC Incident Response Analyst who will be able to quickly identify the true cause of a cyber incident, determine the span of a compromise and provide practical advice...


  • Metro Manila, Philippines ePLDT, Inc. Full time

    Job Description:Security Alert TriageContinuously monitoring security alerts generated by various security tools via SecOps and messaging apps (firewalls, intrusion detection systems, etc.)Analyzing alerts to determine their severity, legitimacy (potential false positives), and potential organizational impact.Prioritizing alerts based on a predefined risk...

  • Senior Cyber

    4 weeks ago


    Manila, National Capital Region, Philippines Anthesis (Philippines) Inc. Full time

    Key Responsibilities Analyze security events raised by our tooling and take adequate steps together with cross-functional departments to mitigate them.Managing incident, change and give support on flexible solutions, perform root-cause analysis and document the resolutions of identified issues.Provide guidance in the best practices in terms firewalls, code...


  • Manila, National Capital Region, Philippines ePLDT, Inc. Full time

    Job Description: Triage and assess security events to determine if an information security incident has occurred.Execute documented processes within all activities of the playbook and security incident response lifecycle.Collect, preserve and process volatile information and evidences needed to conduct highly-confidential forensic investigations....


  • Manila, National Capital Region, Philippines QBE GROUP SHARED SERVICES LIMITED - PHILIPPINE BRANCH Full time

    3+ years relevant security and/or infrastructure engineering experience managing and supporting core IT technology platforms. In-depth knowledge of security and core infrastructure technologies such as Antivirus, Encryption, Windows and Linux Operating Systems, Firewalls, Email Security Gateways, Internet Proxy technologies, and Privileged Access...


  • Metro Manila, Philippines ePLDT, Inc. Full time

    Job Description: Triage and assess security events to determine if an information security incident has occurred.Execute documented processes within all activities of the playbook and security incident response lifecycle.Collect, preserve and process volatile information and evidences needed to conduct highly-confidential forensic investigations....

  • Senior Cyber

    1 month ago


    Metro Manila, Philippines Anthesis (Philippines) Inc. Full time

    Key Responsibilities Analyze security events raised by our tooling and take adequate steps together with cross-functional departments to mitigate them.Managing incident, change and give support on flexible solutions, perform root-cause analysis and document the resolutions of identified issues.Provide guidance in the best practices in terms firewalls, code...


  • Manila, Philippines Neksjob Full time

    Responsibilities: - Perform incident response to cybersecurity incidents, including but not limited to APT & Nation State attacks, Ransomware infections and Malware outbreaks, Insider Threats, BEC, DDOS, Security and Data breach, etc. - Conduct in-depth investigations of cybersecurity incidents, identifying the root cause, the extent of the impact, and...


  • Manila, Philippines Neksjob Full time

    Responsibilities: - Perform incident response to cybersecurity incidents, including but not limited to APT & Nation State attacks, Ransomware infections and Malware outbreaks, Insider Threats, BEC, DDOS, Security and Data breach, etc. - Conduct in-depth investigations of cybersecurity incidents, identifying the root cause, the extent of the impact, and...


  • Manila, National Capital Region, Philippines JT International (Philippines), Inc. Full time

    Cyber SOC Technology Manager What is this role about?Security Operations Center has a defensive role in Information Security, and it is a critical component of organization that needs to be protected, remains resilient and available during the event of Major Security Incident.To function, operate and deliver efficiently, SOC uses multiple internal supporting...


  • Metro Manila, Philippines JT International (Philippines), Inc. Full time

    Cyber SOC Technology Manager What is this role about?Security Operations Center has a defensive role in Information Security, and it is a critical component of organization that needs to be protected, remains resilient and available during the event of Major Security Incident.To function, operate and deliver efficiently, SOC uses multiple internal...


  • Metro Manila, Philippines QBE GROUP SHARED SERVICES LIMITED - PHILIPPINE BRANCH Full time

    3+ years relevant security and/or infrastructure engineering experience managing and supporting core IT technology platforms. In-depth knowledge of security and core infrastructure technologies such as Antivirus, Encryption, Windows and Linux Operating Systems, Firewalls, Email Security Gateways, Internet Proxy technologies, and Privileged Access...

  • Cyber Risk Analyst

    4 days ago


    Manila, National Capital Region, Philippines S&P Global Full time

    Job Summary: Cybersecurity Specialist to assess and mitigate risks posed by third-party vendors, ensuring the protection of S&P Global's information assets. About the Role: This role is responsible for reducing cyber risk posed by third-party vendors and protecting S&P Global's information assets from potential attacks. Primary responsibilities include...

  • Enterprise Incident

    2 months ago


    Manila, National Capital Region, Philippines FIS Global Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0%Job Posting DescriptionAre you curious, motivated, and forward-thinking? At FIS you'll have the opportunity to work on some of the most challenging and relevant issues in financial services and...


  • Manila, National Capital Region, Philippines ORICA SINGAPORE PTE LTD- Philippines Branch Full time

    About OricaAt Orica, it's the power of our people that leads change and shapes our futures. Every day, all around the world, our people help mobilise vital resources essential to progress. Established in 1874, we have grown to become the world leader in mining and civil blasting with a diverse of team of more than 13,000 across the world. It's an exciting...


  • Metro Manila, Philippines ORICA SINGAPORE PTE LTD- Philippines Branch Full time

    About OricaAt Orica, it’s the power of our people that leads change and shapes our futures.  Every day, all around the world, our people help mobilise vital resources essential to progress. Established in 1874, we have grown to become the world leader in mining and civil blasting with a diverse of team of more than 13,000 across the world. It’s an...


  • Manila, Philippines JT International S.A. Full time

        At JTI we celebrate differences, and everyone truly belongs. 46,000 people from all over the world are continuously building their unique success story with us. 83% of employees feel happy working at JTI.   To make a difference with us, all you need to do is bring your human best.   What will your story be? Apply now!   Learn...