Cybersecurity Technical Operations Specialist

2 weeks ago


Pasay, Philippines National Grid Corporation of the Philippines Full time

Overview

Cybersecurity Technical Operations Specialist (Blue). We are looking for a dedicated and skilled Cybersecurity Technical Operations Senior Specialist to join our Blue Team. This role supports our defense-in-depth strategy by protecting the organization from cyber threats. This position is part of a 24/7 Security Operations Center (SOC) and focuses on monitoring, detection, and response to security incidents.

The role is open to experienced professionals, including individuals from other IT fields who are looking to shift into cybersecurity. A minimum of 1-5 years of experience in an IT or cybersecurity role is expected. We are open to career shifters with a strong IT foundation and a proven ability to learn quickly.

Responsibilities
  • Monitor, detect, and respond to security incidents as part of a 24/7 Security Operations Center (SOC) team.
  • Contribute to the organization’s defense-in-depth strategy by improving security controls and incident response processes.
Qualifications
  • 1-5 years of experience in IT or cybersecurity (experience in a SOC or similar security operations environment is a significant advantage).
  • Strong understanding of network protocols (e.g., TCP/IP, DNS, HTTP) and common security concepts.
  • Experience with security tools such as SIEM (e.g., Splunk, Sentinel), EDR (e.g., CrowdStrike, SentinelOne), and network analysis tools (e.g., Wireshark).
  • Ability to work in a 24/7 rotational shift environment.
  • Must be a Philippine applicant and able to work onsite at Bonaventure Plaza for the initial six months.
Job Function

Information Security Analyst - Incident Response; INFORMATION SECURITY SPECIALIST (COMPLIANCE); Cyber Security Administrator (Dayshift - Hybrid)

#J-18808-Ljbffr

  • Pasay, National Capital Region, Philippines MicroSourcing Full time ₱1,200,000 - ₱3,600,000 per year

    TheCybersecurity Engineeris responsible for designing, implementing, and maintaining security solutions to protect Camp Australia's digital assets and infrastructure. This role involves proactive threat detection, vulnerability management, incident response, and continuous improvement of security controls. The engineer works closely with IT, Cybersecurity...


  • Pasay, National Capital Region, Philippines MicroSourcing Full time ₱900,000 - ₱1,200,000 per year

    Discover your 100% YOU with MicroSourcingPosition: Cybersecurity EngineerLocation: MoA, Pasay, PhilippinesWork setup & shift: Hybrid | Dayshift**Why join MicroSourcing? You'll have:**Competitive Rewards: Enjoy above-market compensation, healthcare coverage on day one, plus one or more dependents, paid time-off with cash conversion, group life insurance, and...


  • Pasay, National Capital Region, Philippines Prime Infrastructure Capital Inc. Full time ₱1,500,000 - ₱2,500,000 per year

    Prime Infra is seeking experienced IT Cybersecurity Manager to support one of our Business Units. We are looking for highly skilled professionals who can ensure operational excellence, strengthen IT governance, and drive innovation across infrastructure, cybersecurity, and applications management. ResponsibilitiesLead cybersecurity initiatives across...


  • Pasay, National Capital Region, Philippines MicroSourcing Full time

    OverviewThe Cybersecurity GRC Analyst supports the development and execution of governance, risk, and compliance (GRC) activities to protect sensitive health, payment, and personal data. This role ensures adherence to industry security standards (PCI DSS, NIST CSF, ISO 27001) with a practical, risk-based approach suitable for the childcare sector's...


  • Pasay, Philippines MicroSourcing Full time

    Cybersecurity Engineer (Dayshift - Hybrid in MOA) Join to apply for the Cybersecurity Engineer (Dayshift - Hybrid in MOA) role at MicroSourcing The Cybersecurity Engineer is responsible for designing, implementing, and maintaining security solutions to protect Camp Australia’s digital assets and infrastructure. This role involves proactive threat...


  • Pasay, National Capital Region, Philippines MicroSourcing Full time ₱900,000 - ₱1,200,000 per year

    Discover your 100% YOU with MicroSourcingPosition: Cybersecurity GRC AnalystLocation: MoA, Pasay, PhilippinesWork setup & shift: Hybrid | Dayshift**Why join MicroSourcing? You'll have:**Competitive Rewards: Enjoy above-market compensation, healthcare coverage on day one, plus one or more dependents, paid time-off with cash conversion, group life insurance,...


  • Pasay, Philippines MicroSourcing Full time

    Overview The Cybersecurity GRC Analyst supports the development and execution of governance, risk, and compliance (GRC) activities to protect sensitive health, payment, and personal data. This role ensures adherence to industry security standards (PCI DSS, NIST CSF, ISO 27001) with a practical, risk-based approach suitable for the childcare sector’s...


  • Pasay, Philippines Ascent Solutions Philippines Inc. Full time

    Overview The Cybersecurity Specialist is responsible for protecting the organization’s digital assets, networks, and systems from cyber threats and vulnerabilities. This role involves identifying security risks, implementing safeguards, monitoring security operations, responding to incidents, and ensuring compliance with security standards and...


  • Pasay, Philippines Technical Education and Skills Development Authority Full time

    Technical Education and Skills Development Specialist II (RE-OPEN) POSITION: Technical Education and Skills Development Specialist II (RE-OPEN) ITEM NUMBER: TESDAB-TESDS OFFICE: District TESDA Center - NCR (Pasay Makati District Training and Assessment Center) SALARY: SG-16 Php 43,560.00 PERA: Php 2,000.00 RESPONSIBILITIES: Process the enrollment and...

  • Engineer, Security

    2 weeks ago


    Pasay, Philippines Royal Caribbean Group Full time

    Overview Join to apply for the Engineer, Security role at Royal Caribbean Group . The Cyber Defense Operations (CDO) Team is responsible for identifying and managing cyber risks and leading operational remediation projects for both ship and shore. For ships the focus is to reduce risk to passenger, crew, and RCCL shipboard assets. The goal of the CDO...