Red Team Operator

22 hours ago


Metro Manila Philippines Buscojobs Full time

Prepare for a new career in the high-growth field of cybersecurity. No experience needed. Learn...

Cyber Security

Posted today

Job Description
  • A senior cybersecurity professional responsible for leading SOC operations, including threat monitoring, detection, and incident response. Oversees the full incident lifecycle—ensuring rapid containment, mitigation, and recovery—while coordinating with IT, legal, compliance, and leadership. Develops and enforces playbooks and manages escalations to minimize business impact.

Required Experience

  • Minimum 8 years of professional experience in cybersecurity or related fields.
  • At least 2 years in a senior SOC or leadership role.

Technical Skills:

  • In-depth knowledge of SIEM platforms (e.g., Splunk, QRadar, Google SecOps, Sentinel).
  • Strong experience with EDR/XDR, IDS/IPS, firewalls, threat intelligence platforms, and cloud security.
  • Familiarity with the MITRE ATT&CK framework and IR Methodology.
  • Familiarity with different Cybersecurity Laws, Regulations, Standards and Policies.
  • Proven leadership in managing SOC teams and operations in large or complex environments.
  • Ability to develop and implement cybersecurity strategies aligned with business objectives.
  • Skilled in risk management, policy creation, and compliance enforcement.
  • Strong understanding of IT governance and service management frameworks (e.g., ITIL).
  • Experienced in resolving Cybersecurity Incidents and leading Crisis Management.
Cyber Security Engineer

Posted today

Job Description

Job Description:

  • Conduct and/or support authorized penetration testing on enterprise network assets.
  • Prepare reports that identify technical and procedural findings and provide recommended remediation strategies/solutions.
  • Perform technical (evaluation of technology) and non-technical (evaluation of people and operations) risk and vulnerability assessments of relevant technology focus areas (e.g., local computing environment, network and infrastructure, enclave boundary, supporting infrastructure and applications).
  • Capture and analyze network traffic associated with malicious activities using network monitoring tools.
  • Make recommendations regarding the selection of cost-effective security controls to mitigate risk (e.g., protection of information, systems and processes).
  • Effective security event analysis and pattern identification.
  • Use cyber defense tools for continual monitoring and analysis of system activity to identify malicious activity.
  • Monitor external data sources (e.g., cyber defense vendor sites, Computer Emergency Response Teams, Security Focus) to maintain currency of cyber defense threat condition and determine which security issues may have an impact on the enterprise.
  • Provides cybersecurity recommendations to leadership based on significant threats and vulnerabilities.
  • Provide technical summary of findings in accordance with established reporting procedures.
  • Perform timeline analysis.

Job Qualifications:

  • Experience with endpoint, network, and endpoint security solutions.
  • Knowledge: Good knowledge of IT security controls.
  • Bachelor\'s Degree in Information Technology, Computer Science, Electronics Engineering or equivalent.
  • Knowledge of different classes of attacks (e.g., passive, active, insider, close-in, distribution attacks).
  • Knowledge of cyber attackers (e.g., script kiddies, insider threat, non-nation state sponsored and nation sponsored).
  • Knowledge of penetration testing principles, tools and techniques.
  • Knowledge of cyber threats and vulnerabilities.
  • Knowledge of cybersecurity and privacy principles.
  • Knowledge of security implications of software configurations.
  • Knowledge of network traffic analysis methods.
  • Knowledge of packet-level analysis using appropriate tools (e.g., Wireshark, tcpdump).
  • Knowledge of how to use network analysis tools to identify vulnerabilities.
  • Knowledge of OSI model and underlying network protocols (e.g., TCP/IP).
  • Knowledge in security event analysis.
  • Experience with Windows.
  • Experience with Linux.
  • Familiarity with common and advanced vulnerabilities, exploits and attacks in Windows/Linux operating systems and web-based applications.
  • Familiarity with malware analysis and digital forensics is an advantage.
  • Knowledge of cyber defense and vulnerability assessment tools and their capabilities.
  • Amenable to work in Marikina Head Office.
Cyber Security Consultant

Posted today

Job Description

About this Position

  • As a Cybersecurity Consultant at Henkel, you will play a critical role in strengthening our organization\'s information security posture across global operations. Your primary goal will be to conduct comprehensive security assessments, identifying risks and opportunities for improvement that directly protect our assets and enhance our resilience against emerging cyber threats.
  • You will work closely with cross-functional teams, fostering collaboration and embedding security requirements into the fabric of our operations. Your insights will drive strategic decisions, as you prepare detailed reports outlining key findings and actionable recommendations. You\'ll be part of a dynamic and supportive environment where innovation is encouraged—your contributions will not only shape the future of our cybersecurity landscape but also help safeguard our mission to deliver high-quality products and services globally. Join us in this vital pursuit of excellence in cybersecurity and make a meaningful impact within our organization

What You\´ll Do

  • Conduct in-depth security assessments of IT systems, projects, and organizations to identify risks and improvement opportunities
  • Provide expert consultation to business and IT stakeholders on applying information security and cybersecurity best practices across Henkel\'s global operations
  • Collaborate with cross-functional teams to embed security requirements into business processes, IT environments, and digital initiatives
  • Prepare detailed assessment reports and management briefings, outlining key findings and recommended mitigation actions
  • Develop and implement information security and cybersecurity policies, procedures, and controls
  • Monitor emerging cybersecurity threats, trends, and technologies, translating insights into actionable guidance for relevant teams

What makes you a good fit

  • Bachelor\'s Degree in Information Technology, Computer Science, IT Business Applications or other relevant courses
  • Minimum of seven (7) years of relevant work experience in IT Cybersecurity Risk Assessment, Cloud Security and Secure Architecture Design, including DevSecOps practices
  • Relevant IT Cybersecurity certifications such as CISSP, CISM, CISA, or equivalent is a must Solid understanding of standards and regulatory requirements (e.g., ISO 27001, OWASP, GDPR)
  • With continuous improvement mindset, strong problem-solving, project management, communication and presentation skills
  • With the ability to proactively resolve issues, work effectively with cross-functional teams and high-level stakeholders
  • Excellent command of both spoken and written English
  • Amenable to work on a mid-shift schedule (1:00 PM to 10:00 PM) and report on a hybrid work set-up in Ayala Avenue, Makati

Some perks of joining Henkel

  • A thriving career with the Top 15 Best Workplaces in the Philippines by Great Place to Work and the Top GBS Employer in the Philippines by the Everest Group for 4 consecutive years
  • Flexible work scheme with flexible hours, hybrid work model, and work from anywhere policy for up to 30 days per year
  • Diverse national and international growth opportunities
  • Globally wellbeing standards with health and preventive care programs
  • Gender-neutral parental leave for a minimum of 8 weeks
  • Employee Share Plan with voluntary investment and Henkel matching shares
  • Provident Fund
  • Group Life and Personal Accident Insurance

At Henkel, we come from a broad range of backgrounds, perspectives, and life experiences. We believe the uniqueness of all our employees is the power in us. Become part of the team and bring your uniqueness to us We welcome all applications across different genders, origins, cultures, religions, sexual orientations, disabilities, and generations.

Cyber Security Consultant

Posted today

Job Description

Job Title:
Cyber Analyst/Consultant based in Deloitte Consulting Philippines Delivery Centre

Are you ready to unleash your potential?

At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.

We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio of initiatives focused on making a tangible impact on society\'s biggest challenges and creating a better future. We strive to advise clients on how to deliver purpose-led growth and embed more equitable, inclusive as well as sustainable business practices.

Hence, we seek talented individuals driven to excel and innovate, working together to achieve our shared goals.

We are committed to creating positive work experiences that foster a culture of respect and inclusion, where diverse perspectives are celebrated, and everyone is recognized for their contributions.

Ready to unleash your potential with us? Join the winning team now

Work you will do

Deloitte\'s Engineering offers help to enable organization\'s end-to-end journey from on-premise legacy systems to the cloud, from design through deployment, and leading to the ultimate destination—a transformed organization primed for growth.

  • Threat Monitoring and Analysis: Continuously monitor security alerts and incidents using Security Information and Event Management (SIEM) and Endpoint Managed Detection and Response (EMDR) tools.
  • Investigation and Root Cause Analysis: Analyse patterns to detect advanced threats and to identify their root causes.
  • Security Tool Management: Maintain and optimise the security tools and technologies under your management.
  • Reporting and Documentation: Prepare detailed reports on security incidents, trends, and operational metrics, and clearly communicate findings and recommendations to stakeholders.
  • Collaboration and Support: Work closely with the wider team to implement improved security measures across the organisation.

Enough about us, let\'s talk about you

  • You hold a relevant Information Technology-related qualification or a certification in cybersecurity.
  • You possess strong analytical and problem-solving skills, with the ability to analyse complex datasets, draw insights, proactively identify issues, and develop effective solutions.
  • You have a strong foundation in general technology and cyber knowledge, including an understanding of network protocols, application architectures, databases, cyber-attack techniques, and the cyber kill chain.
  • You are known for your attention to detail and reliability, and you can form strong working relationships with colleagues.
  • You have good report-writing skills and excellent presentation skills.

To be successful in this role, you should have the following key experience and capabilities:

  • Experience with well-known SIEM and EMDR platforms is required; specific experience with Microsoft Sentinel or CrowdStrike is preferred.
  • Familiarity with scripting and data analytics languages would be an advantage.

What is in store for you?

  • Embrace the dynamic nature of our work environment with the opportunity to work on a hybrid set-up and on a shifting schedule.
  • Rewards platform – your hard work won\'t go unnoticed at Deloitte
  • Training and development - at Deloitte we believe in investing in our best assets, the people You will have access to world class training and funding towards industry and other professional certifications.
  • Receive support and mentoring to progress your career. You will have access to mentors and coaches who will help you pave a path for career progression.
  • Benefits effective upon hiring including paid time off and holidays, health, and life insurance

Next Steps

Sound like the sort of role for you? Apply now.

Due to volume of applications, we regret only shortlisted candidates will be notified.

Please note that Deloitte will never reach out to you directly via messaging platforms to offer you employment opportunities or request for money or your personal information. Kindly apply for roles that you are interested in via this official Deloitte website.

2025 DCPDC Inc.

Cyber Security Specialist

Posted today

Job Description

Qualifications

  • At least 5 years of experience in the related field.
  • Bachelor\'s degree in Computer Science, Information Security, or related field (or equivalent work experience).
  • Proven experience in incident response, cybersecurity operations, or CSIRT roles.
  • Strong understanding of incident response frameworks, processes, and best practices.
  • Hands-on experience with vulnerability management tools (Qualys preferred).
  • Familiarity with threat analysis, digital forensics, and security monitoring tools.
  • Excellent communication skills with the ability to manage stakeholders and drive incident resolution.
  • Strong analytical and problem-solving skills with attention to detail.
  • Can start ASAP

Duties and Responsibilities

  • Our newly offered service will include a designated CSIRT Consultant full time or as a shared resource, who will work as a contact and communications point between our security services team and customers\' security and IT staff as well as users and other important partners. You will also be responsible for operating the incident management process in accordance with the procedures designed in cooperation with customers.
  • On a day-to-day basis, you will assist with, identify and respond to incidents as well as proactively propose improvements for how to reduce risk and potential future incidents.
  • Receiving and monitoring incident information from our managed security services and other sources.
  • Reviewing the collected incident data and confirming or rejecting incidents based on the analysis.
  • Classifying and prioritizing incidents based on established criteria.
  • Facilitating communication between stakeholders of the incident status.
  • Coordinating the containment effort based on the available information and established processes.
  • Performing vulnerability management using the Qualys tool.
  • Making containment decisions and facilitating decision making by other parties using established escalation processes.
  • Communicating with affected users and partners to organize the containment effort.
  • Verifying the effectiveness of containment actions taken.
  • Identifying the attack vector used by incident and taking actions to confirm that similar incidents are prevented in the future.
  • Validating the effectiveness of the eradication actions.
  • Coordinating forensics and law enforcement activities with officials as necessary.
  • Analyzing the incident response effort, with feedback from the customer and third parties.
  • Conducting proactive management of the Monitoring and Analytics solution.

Find jobs that fit your skills, values, and ambitions. Dice guides your career journey.

Cyber Security Engineer

Posted today

Job Description

Imagine a world where banking is not just a transaction but a transformative experience. Welcome to Axos Business Center We\'re on a mission to redefine the financial landscape with innovation, creativity, and customer-centric solutions at the core of everything we do. #Banking Evolved.

Ready to dive into a new chapter in your career journey and make your mark this year? We need visionary minds like yours Join our team and become part of a dynamic force that\'s reshaping how people interact with their finances.

Your next big opportunity is just a click away

We are seeking a highly skilled and experienced Cyber Security Engineer to lead threat detection, incident response, and continuous monitoring efforts within our Security Operations Center. This role is critical to maintaining the confidentiality, integrity, and availability of our systems and data, especially in a highly regulated financial environment. The ideal candidate will bring deep technical expertise, a proactive mindset, and a passion for defending against evolving cyber threats.

Key Responsibilities:

  • Lead and coordinatereal-time monitoring,triage, andresponseto security incidents across cloud and on-prem environments.
  • Develop and tuneSIEM detection rules,use cases, andcorrelation logicto improve threat visibility.
  • Performthreat huntingandforensic investigationsusing logs, endpoint telemetry, and network data.
  • Collaborate with threat intelligence teams to integrate IOCs and TTPs into detection workflows.
  • Maintain and enhance SOC playbooks, runbooks, and incident response procedures.
  • Mentor junior SOC analysts and provide technical guidance during escalated incidents.
  • Work with engineering and infrastructure teams to implementsecurity controlsandlogging standards.
  • Support compliance efforts (e.g., GLBA, FFIEC, PCI DSS) by ensuring logging, monitoring, and incident response capabilities meet regulatory requirements.
  • Participate in red/blue/purple team exercises and post-incident reviews.

Qualifications:

  • Lead and coordinate real-time monitoring, triage, and response to security incidents across cloud and on-prem environments.
  • Develop and tune SIEM detection rules, use cases, and correlation logic to improve threat visibility.
  • Perform threat hunting and forensic investigations using logs, endpoint telemetry, and network data.
  • Collaborate with threat intelligence teams to integrate IOCs and TTPs into detection workflows.
  • Maintain and enhance SOC playbooks, runbooks, and incident response procedures.
  • Mentor junior SOC analysts and provide technical guidance during escalated incidents.
  • Work with engineering and infrastructure teams to implement security controls and logging standards.
  • Support compliance efforts (e.g., GLBA, FFIEC, PCI DSS) by ensuring logging, monitoring, and incident response capabilities meet regulatory requirements.
  • Participate in red/blue/purple team exercises and post-incident reviews.

Preferred Certifications:

  • GIAC Certified Incident Handler (GCIH)
  • GIAC Security Operations Certified (GSOC)
  • Certified Information Systems Security Professional (CISSP)
  • Certified SOC Analyst (CSA)
Cyber Security Analyst

Posted today

Job Description

Job Description:

  • Provide support related to the implementation of various cybersecurity initiatives/projects;
  • Liaise with Head Office & Asia Pacific Corporate Function Coordination Department (APCF) on matters related to Cybersecurity;
  • Provide support in the conduct of annual Cyber Risk Assessment (CRA) & Vulnerability Assessment as required by Head Office;
  • Provide support in the management, monitoring and development of antivirus software;
  • Apply hardening of workstations prior to deployment to production environment;
  • Provide support with regard to patch management;
  • Provide support in carrying out various cybersecurity awareness training & information dissemination activities; and
  • Conduct assessment regarding software/ hardware vulnerabilities.

Requirements:

  • With at least 3 to 4 years work experience in cyber security;
  • With knowledge in network security protocols and safety;
  • Familiar with security tools and technologies, such as firewalls, intrusion detection systems, and anti-virus software;
  • Familiar with WSUS;
  • Familiar with NIST, ISAC and other reputable sources of cybersecurity information;
  • Familiar with various Windows OS and PC hardware.
Cyber Security Head

Posted today

Job Description

The Cyber Security Head ensures that Information Security Policies, Standards, and Procedures are aligned with industry best practices for enterprise security and security standards governing Industrial Control Systems. He/she will initiate planning for security projects and provide oversight to ensure resources are available. He/she will report to the CISO and implement directives within timelines. He/she will support audits and compliance checks and prepare compliance reports.

GENERAL RESPONSIBILITIES

  • Manage information security governance activities to meet timelines and quality
  • Identify risks and propose improvements to the Group CISO and Senior Management
  • Lead development and implementation of information security policies, standards, guidelines, and procedures
  • Lead Information Security Awareness Plan operationalization
  • Establish KPIs for information security implementation
  • Review and analyze new security solutions for a unified security architecture
  • Lead Information Security Risk Assessments and audits
  • Manage projects with risk mitigation within timelines
  • Mentor team members on information security standards and audits
  • Provide updates to the CISO
  • Work with the CISO on budgeting for Information Security

TECHNICAL COMPETENCIES

  • ISO27000, PH DPA, BSP Circulars on Information Security, COBIT, NIST and SANS
  • ISMS Audits and Risk Assessments
  • PCI-DSS knowledge
  • Project Management knowledge
  • Endpoint security configuration
  • Application and Network Security
  • Cloud technologies (AWS, Azure)
  • Threat Analysis
  • SDLC methodologies (Waterfall, Iterative, Agile)
  • Enterprise Security Architecture

QUALIFICATIONS

  • Bachelors degree in Computer Science, Information Technology, or related field
  • At least 7 years of relevant experience in information security program, assurance and solution set
  • ISACA or ISC2 certification
  • Strong business communication skills
  • Project management experience
cyber security manager

Posted today

Job Description

Leads the development, implementation, and management of the organization\'s cybersecurity strategies, policies, and operations. Responsible for protecting information assets, ensuring regulatory compliance, managing incident response, and overseeing a team of security professionals.

Key Responsibilities:

  • Develop, implement, and maintain the company\'s cybersecurity strategy, policies, and frameworks.
  • Oversee daily cybersecurity operations including threat monitoring, vulnerability management, incident detection, and response.
  • Lead security awareness training, risk assessments, internal audits, and periodic compliance reviews.
  • Collaborate with IT, business units, vendors, and regulatory bodies to address emerging threats and ensure compliance.
  • Manage cyber crisis simulations and lead response to security breaches and incidents.
  • Oversee deployment and operation of cyber defense tools (SIEM, firewalls, endpoint protection, cloud security, etc.).
  • Prepare and present cybersecurity risk reports and performance metrics to senior management.
  • Mentor and train cybersecurity team members, building a culture of security and continuous improvement.

Qualifications:

  • Bachelor\'s degree in Information Technology, Computer Science, Cybersecurity, or related fields.
  • At least 5 years of progressive experience in IT/security roles, with 3+ years in a managerial or team lead capacity.
  • Strong hands-on experience with network security, cloud security (AWS/Azure), SIEM, firewalls, and vulnerability management.
  • Relevant certifications preferred (CISSP, CEH, CISM, CompTIA Security+)
  • Deep understanding of local and international cybersecurity standards (NIST, ISO)
  • Excellent communication, people management, and stakeholder engagement skills.

Preferred Qualifications:

  • Experience in security operations in banking, fintech, BPO, or large enterprise environments.
  • Regulatory compliance training (PCI-DSS, Data Privacy).

Job Types: Full-time, Permanent

  • Company Christmas gift
  • Health insurance
  • Life insurance
  • On-site parking
  • Opportunities for promotion
  • Paid training
  • Promotion to permanent employee

Expected Start Date: 09/25/2025

What other jobs are popular in this category?

Explore these high-demand roles to expand your search:

Didn't find the right job? Get Career Advice to find your ideal role.

What Locations Can I Find These Jobs In? #J-18808-Ljbffr
  • Red Team Operator

    23 hours ago


    , Metro Manila, Philippines Buscojobs Full time

    Red Team Operator Penetration Tester Posted today Job Viewed Tap Again To Close Job Description No matter who you are, Pax8 is a place you can call home. We are growing globally, and are now expanding across Australia, New Zealand and Asia. Culture is important to us, and at Pax8, it's business, and it IS personal. We are passionate, creative, and humorously...

  • MECHANICAL ENGINEER

    2 weeks ago


    Manila, Philippines RED Engineering Design Full time

    Join to apply for the MECHANICAL ENGINEER - MANILA role at RED Engineering Design 1 day ago Be among the first 25 applicants Join to apply for the MECHANICAL ENGINEER - MANILA role at RED Engineering Design RED is an expanding international M&E consultancy, with a proven track record in low energy design, focused on providing excellent design solutions...


  • , Metro Manila, Philippines GCash Full time

    Join to apply for the Manager, Offensive Security Specialist role at GCash Do you want to take the first step in making Filipinos’ lives better everyday? Here in GCash we want to stay at the forefront of the FinTech industry by creating innovative, meaningful, and convenient financial solutions for the nation! Responsibilities Conduct red team...


  • , Metro Manila, Philippines Extend Your Team Full time

    Overview Get AI-powered advice on this job and more exclusive features. We are reinventing consumer credit. We wildly reduce the cost of capital by using technology to easily tap into people’s assets. Our first product is the world's cheapest credit card – backed by home equity. Using many patented technologies, we sped up a process that usually takes...

  • Service Ambassador

    2 weeks ago


    , Davao del Sur, Philippines Red Ribbon SM Ecoland Full time

    Responsibilities Customer Service Excellence: Provide warm and friendly service, assist customers with orders, and ensure a delightful dining or takeout experience. Operational Support: Prepare food and beverages, maintain cleanliness and organization of the store, and comply with food safety and quality standards. Team Collaboration: Work effectively with...

  • ICT DESIGN ENGINEER

    2 weeks ago


    Manila, Philippines RED Engineering Design Full time

    Join to apply for the ICT DESIGN ENGINEER - MANILA role at RED Engineering Design 3 weeks ago Be among the first 25 applicants Join to apply for the ICT DESIGN ENGINEER - MANILA role at RED Engineering Design Get AI-powered advice on this job and more exclusive features. RED is an expanding international M&E consultancy, with a proven track record in low...


  • Manila, Philippines RED Engineering Design Full time

    Join to apply for the SUSTAINABILITY ENGINEER - MANILA role at RED Engineering Design 1 week ago Be among the first 25 applicants Join to apply for the SUSTAINABILITY ENGINEER - MANILA role at RED Engineering Design RED is an expanding international M&E consultancy, with a proven track record in low energy design, focused on providing excellent design...


  • , Metro Manila, Philippines GCash Full time

    Overview Join to apply for the Manager, Security Operations Specialist role at GCash Do you want to take the first step in making Filipinos’ lives better everyday? Here in GCash we want to stay at the forefront of the FinTech industry by creating innovative, meaningful, and convenient financial solutions for the nation! Responsibilities Lead the...

  • ICT Design Engineer

    2 weeks ago


    Manila, Philippines Red Engineering Design Ltd Full time

    RED is an expanding international M&E consultancy, with a proven track record in low energy design, focused on providing excellent design solutions to clients. Through our market leading technical expertise, we enable the world’s digital infrastructure and develop the built environment whilst also helping clients realise ambitious plans for zero...

  • Systems Engineer

    24 hours ago


    , Metro Manila, Philippines Buscojobs Full time

    Makati City, National Capital Region ₱40000 - ₱80000 Y PJ Lhuillier Group of Companies Posted 1 day ago Job Description The position is primarily responsible for providing support in ensuring that all endpoints (laptop, desktop, and servers) are properly configured, built, and passed the security standards of the bank prior to issuance. The position is...