Sr. Threat Response Engineer

1 week ago


Manila, National Capital Region, Philippines Michael Page Full time
  • Join a pioneer team
  • Enjoy a market-aligned salary & benefits

About Our Client

The client is a growing cybersecurity company providing services to clients all over the globe.

Job Description

  • Leads advanced threat detection, investigation, and response activities across cloud, endpoint, and web application layers.
  • Performs in-depth analysis of security incidents using a variety of tools such as EDR, SIEM, SOAR, and threat intelligence platforms.
  • Conducts root cause analysis and post-incident reviews to inform detection logic and improve response capabilities.
  • Develops and refines detection rules, correlation logic, and alerting configurations to increase the fidelity of security signals.
  • Collaborates with global engineering and security counterparts to contain and mitigate threats in a coordinated and effective manner.
  • Creates and maintains incident response documentation, including playbooks, runbooks, and standard operating procedures.
  • Actively monitors threat intelligence feeds and integrates indicators of compromise (IOCs) and TTPs into detection systems.
  • Participates in proactive threat hunting across various environments to identify previously undetected threats.
  • Mentors junior analysts and contributes to internal knowledge sharing and upskilling efforts.

The Successful Applicant

  • Minimum of 7 years of experience in cybersecurity, specializing in cyber defense, threat response, and/or security operations.
  • Hands-on experience with incident handling across web applications, endpoint platforms (Windows, macOS, Linux), and cloud infrastructures (AWS, Azure, GCP).
  • Strong understanding of the MITRE ATT&CK framework, threat actor TTPs, and the cyber kill chain.
  • Proficiency with:
    • SIEM tools (e.g., Splunk, Microsoft Sentinel, Chronicle)
    • EDR/XDR platforms (e.g., CrowdStrike, SentinelOne, Carbon Black)
    • SOAR solutions (e.g., Cortex XSOAR, Splunk SOAR)
    • Network and host-based forensics tools (e.g., Zeek, Wireshark)
    • Threat intelligence platforms (e.g., MISP, ThreatConnect)
  • Scripting skills using languages such as Python, PowerShell, or Bash to automate tasks and enhance response workflows.
  • Familiarity with cloud security tooling and services (e.g., AWS GuardDuty, Security Hub, Azure Defender).
  • Experience with log analysis, IOC correlation, and endpoint telemetry.
  • Professional certifications such as GCFA, GCIH, GCIA, OSCP, GNFA, or AWS Security Specialty.
  • Prior experience working within a global or follow-the-sun SOC environment.
  • Familiarity with DevSecOps practices, CI/CD pipelines, and security automation integration.
  • Knowledge of malware analysis or reverse engineering is a plus.

What's on Offer

  • Competitive salary & benefits
  • Leave incentives
  • Remote/WFH setup
#J-18808-Ljbffr
  • Sr. Mall Engineer

    2 hours ago


    Manila, National Capital Region, Philippines Robinsons Land Corporation Full time

    Join to apply for the Sr. Mall Engineer role at Robinsons Land Corporation.Department: RPManila-Engineering • Employee Type: ProbationaryThe Sr. Mall Engineer ensures that the mall equipment and facilities (e.g., AC equipment, electrical facilities, water facilities, sewage treatment plant, ventilating equipment, kitchen exhaust equipment, generators) are...


  • Manila, National Capital Region, Philippines beBeeCybersecurity Full time ₱4,500,000 - ₱6,000,000

    Unlock Your Potential as a Cybersecurity SpecialistJob DescriptionWe are seeking a highly skilled and experienced cybersecurity professional to join our team. As a Security Engineer, you will play a critical role in protecting our clients' networks from cyber threats.Key Responsibilities:Administering firewall platforms to ensure proper functioning, software...


  • Manila, National Capital Region, Philippines Metropolitan Bank & Trust Company Full time

    Be #InGoodHands with MetrobankHere at Metrobank, we don't simply hire employees-we hone future leaders. We provide opportunities that enhance your skills and unlock your talents, helping you evolve into a well-rounded individual. We supply you with all the pieces you need to do your best work, unleashing your full potential to help you secure your future and...


  • Manila, National Capital Region, Philippines Baker & McKenzie Rechtsanwaltsgesellschaft mbH Full time

    The Incident Response Analyst will provide detection, containment, and analysis of security events to protect the confidentiality, integrity, and availability of information systems in accordance with the firm's business objectives, regulatory requirements, and strategic goals.ResponsibilitiesProvide Tier 2 incident response services to the global...


  • Manila, National Capital Region, Philippines Melco Resorts & Entertainment Full time

    Position SummaryREQ12937 Analyst, Threat Intelligence, Information Security (Open)The Analyst, Threat Intelligence, Information Security is responsible in identifying, analyzing, and disseminating actionable threat intelligence. This role involves monitoring various sources for potential threats, conducting in-depth analysis, and providing insights to...


  • Manila, National Capital Region, Philippines Monroe Consulting Group Full time

    Role PurposeThe Incident Response Analyst is responsible for providing Tier 2 detection, containment, and analysis of security events. This role helps protect the confidentiality, integrity, and availability of information systems in alignment with the organization's business objectives, regulatory requirements, and strategic goals.Key...


  • Manila, National Capital Region, Philippines Crawford & Company Full time

    OverviewThe Sr. IT Business Analyst is a talented and dynamic professional that is experienced and skilled in understanding complex business domains, processes and problems and able to translate them into business and functional requirements. The Sr. IT Business Analyst primary role is to bridge the gap between IT and business and be the voice of the...


  • Manila, National Capital Region, Philippines Centro Escolar University Full time

    Join Trend Micro as a fresh graduate in Cybersecurity, specializing in threat defense, DevOps, or security analysis.Your RoleKey responsibilities include:Undergo a 6-month training in Malware Analysis for Cyber Threat Defense Engineer.Conduct daily threat analysis, resolve customer issues, and develop preventative solutions.Join a 5-week training for DevOps...


  • Manila, National Capital Region, Philippines Trend Micro Full time

    As the number of cyberattacks and digital threats continue to grow, our world needs more passionate and innovative individuals who seek to be trailblazers in and shapers of the rapidly evolving cybersecurity landscape.At Trend Micro, we offer tremendous opportunities that will challenge and equip you to become engineered to do good in whatever path you take....

  • Security Engineer I

    3 days ago


    Manila, National Capital Region, Philippines LexisNexis Risk Solutions Full time

    The Security Engineer I is an entry-level position focused on network environments. SOC Security Engineer I Responsibilities Join the SOC team to build experience and leverage team expertise to learn about SOC and Information Security. The role involves protecting IT infrastructure from cyber threats by monitoring networks and systems, detecting security...