Cyber Security Consultant

5 days ago


Pasig, Philippines Indra Full time

Cyber Security Consultant – Mid‑VAPT Specialist & SOC Analyst Mid‑VAPT Specialist Qualifications: Graduate with a Bachelor's degree in IT or a related 4‑year course. At least 3 years of experience in web and mobile application VAPT, following the OWASP Top 10 testing framework. Amendable to work onsite in Ortigas. Experience with open‑source and commercial security testing tools such as Kali Linux, Metasploit, Qualys, Nessus, BurpSuite, OWASP Zap, etc. Working knowledge of web and mobile application development. Ability to write assessment reports understandable by both technical and non‑technical audiences. Preferably holds relevant cybersecurity certifications such as CEH, CISSP, etc. Responsibilities: Conduct vulnerability assessment and penetration testing on web and mobile applications. Provide detailed assessment reports and recommendations following the preferred client format. Assist and consult teams responsible for remediation. Organize and conduct meetings or consultation sessions to facilitate VAPT sub‑activities. Independently manage and complete scheduled activities or assigned tickets. Regularly submit progress reports to immediate supervisors. Ensure confidentiality of client information at all times. SOC Analyst – Junior Analysts and Senior SOC Team Lead Core Responsibilities: Perform triage and assess the severity of incidents. Investigate and contain security incidents. Execute predefined response procedures. Continuously monitor security alerts, logs, and network traffic. Identify potential threats or anomalies. Respond to reported suspicious emails and analyze them. Trigger email threat remediation actions and validate reported suspicious activities. Provide recommendations based on analyzed concerns. Assist in developing and executing Recovery Plans. Participate in forensic investigations. Participate in change‑management processes. Troubleshoot hardware and software issues of collectors and MXDR agents. Document Incident Reports, weekly/monthly reporting, and maintain trackers and other relevant documents. Review and configure detection rules. Conduct threat‑intelligence activities including collecting and disseminating indicators of compromise (IOCs) and blacklisting. Monitor and validate compromised accounts and client password leaks. Execute brand‑protection initiatives—hunting for trademark infringements, impersonations, and scams—and coordinate takedowns. Publish threat‑intel advisories, monitor new vulnerability advisories, and track potential leaks related to clients. Implement and enforce security policies, procedures, and best practices, and track security controls to address deviations and risks. For senior level: manage L2 & L3 threat hunting, lead a managed services SOC team, develop use cases, and apply governance and enforcement competencies. Qualifications (Senior SOC Team Lead): Bachelor’s degree in Computer Science, IT or related field. Minimum 1 year of experience as a Junior SOC; 7+ years for a Senior SOC Analyst Team Lead. Amendable to work 100% onsite in Ortigas and willing to shift. Experience in threat hunting, cyber‑security threat intelligence or use‑case development is a plus. Benefits: Professional growth aligned with personal goals. Challenging projects for leading clients across diverse industries. Competitive remuneration and flexible benefits package. Continuous learning through the Open University’s virtual campus and Udemy for Business platform. Engagement through clubs and sports activities for a balanced lifestyle. Location: 100% onsite in Ortigas We’re a diverse, inclusive company committed to absolute equality of opportunity. Our policies uphold respect for all people and non‑discrimination across race, gender, language, religion, disability, sexual orientation, opinion, origin, economic position, birth, union membership or any other personal/social condition or circumstance. Seniority Level Not Applicable Employment Type Full‑time Job Function Information Technology – IT Services and IT Consulting #J-18808-Ljbffr



  • Pasig, Philippines Orica Limited Full time

    Select how often (in days) to receive an alert: OT Cyber Security Specialist Date: 8 Sept 2025 Location: Pasig City, National Capital Region (NCR), PH, 1604 Company: Orica About Orica About the role We are excited to announce a pivotal opportunity for an OT Cyber Security Specialist role to join our esteemed Orica GBS team in our Manila office in Pasig City....


  • Pasig, Philippines Orica Full time

    About Orica At Orica, it’s the power of our people that leads change and shapes our futures. Every day, all around the world, our people help mobilise vital resources essential to progress. Established in 1874, we have grown to become the world leader in mining and civil blasting with a diverse team of more than 13,000 across the world. It’s an exciting...


  • Pasig, National Capital Region, Philippines weSource Management Consultancy Firm Full time ₱1,500,000 - ₱3,000,000 per year

    KEY RESPONSIBILITIES On a day-to-day basis you will be:o Conducting cyber detection and response including incident response, threat intelligence, hunting and security monitoringo Developing cyber intelligence assessments and briefs for both technical and business stakeholderso Developing internal tools and procedures to contribute to the teams knowledge...

  • Cyber Security Head

    4 weeks ago


    Pasig, Philippines Private Advertiser Full time

    The Cyber Security Head ensures that the Information Security Policies, Standards, and Procedures are aligned with industry best practices for enterprise security and security standards governing Industrial Control Systems. Given the industry practices and the risk landscape of the organization, he/she will initiate the planning for security projects and...

  • Cyber Security Head

    2 days ago


    Pasig, National Capital Region, Philippines Private Advertiser Full time ₱2,000,000 - ₱2,500,000 per year

    The Cyber Security Head ensures that the Information Security Policies, Standards, and Procedures are aligned with industry best practices for enterprise security and security standards governing Industrial Control Systems. Given the industry practices and the risk landscape of the organization, he/she will initiate the planning for security projects and...


  • Pasig, National Capital Region, Philippines Orica Full time ₱60,000 - ₱120,000 per year

    About OricaAt Orica, it's the power of our people that leads change and shapes our futures.Every day, all around the world, our people help mobilise vital resources essential to progress. Established in 1874, we have grown to become the world leader in mining and civil blasting with a diverse of team of more than 13,000 across the world. It's an exciting...

  • Cyber Threat Engineer

    2 weeks ago


    Pasig, Philippines Trustwave, A LevelBlue Company Full time

    Cyber Threat Engineer - Global Threat Operations Join to apply for the Cyber Threat Engineer - Global Threat Operations role at Trustwave, A LevelBlue Company. About Trustwave Trustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can’t and respond quicker than...


  • Pasig, Philippines Sterling Global Call Center, Inc. Full time

    Role Summary The Security Governance Lead designs, implements, and oversees the organization’s security governance framework ensuring policies, standards, and controls are effective, measurable, and continuously improved. This role drives compliance with frameworks like ISO/IEC 27001:2022, SOC 2, PCI DSS, NIST CSF/800-53, and local privacy laws (e.g., PH...


  • Pasig, National Capital Region, Philippines Indra Full time ₱900,000 - ₱1,200,000 per year

    Mid-VAPT SpecialistQualifications:Graduate with Bachelor's degree in IT or other 4 years course.At least 3 years working experience on web and mobile application VAPT following the OWASP Top 10 testing frameworkShould be amendable to work onsite in Ortigas .With working experience on open source and commercial security testing tools like Kali Linux,...


  • Pasig, Philippines Ant Colony Resources Full time

    On-site - Pasig 1-3 Yrs Exp Bachelor Full-time Job Description Government Mandated Benefits Design and implement security protocols and systems to protect company networks, systems, and data. Perform vulnerability assessments, risk assessments, and penetration tests to identify potential security issues. Monitor and analyze security events to detect...