Information Security Analyst II

4 weeks ago


Manila, National Capital Region, Philippines Kinettix Inc. Full time

About the Role

We are seeking an experienced Information Security Analyst II to join our cybersecurity team. In this advanced mid-level role, youll take ownership of complex security investigations, threat analysis, and incident response across a dynamic enterprise environment. With at least 7 years of experience, you will bring both technical expertise and sound judgment to help drive our security operations forward.

Youll work closely with security engineers, IT teams, and business stakeholders to ensure our systems and data remain secure, compliant, and resilient against ever-evolving cyber threats.

Key Responsibilities

  • Monitor, analyze, and respond to security events and incidents using SIEM, EDR, and other tools
  • Lead complex investigations, coordinate containment, and support recovery efforts
  • Perform vulnerability assessments and ensure timely remediation with stakeholders
  • Refine and expand security monitoring rules, alerts, and detection logic
  • Maintain and enhance incident response playbooks and documentation
  • Support compliance with frameworks such as NIST, ISO 27001, PCI-DSS, or HIPAA
  • Collaborate with internal teams to implement and enforce security controls and best practices
  • Stay current on emerging threats, attack techniques, and cybersecurity trends

Required Qualifications

  • 7+ years of experience in cybersecurity or IT security operations
  • Strong experience in incident response, threat analysis, and vulnerability management
  • Proficiency with SIEM platforms (e.g., Splunk, Sentinel, QRadar) and EDR solutions
  • In-depth understanding of network protocols, firewalls, and intrusion detection/prevention systems
  • Familiarity with MITRE ATT&CK, threat intelligence platforms, and security automation
  • Strong communication and problem-solving skills; ability to lead cross-functional incident investigations
  • Bachelors degree in Computer Science, Information Security, or related field (or equivalent experience)

Preferred Qualifications (Nice to Have)

  • Industry certifications such as CISSP, GCIH, CySA+, CISM, or CEH
  • Hands-on experience with cloud security (AWS, Azure, or GCP)
  • Experience with scripting or automation (Python, PowerShell, etc.)
  • Familiarity with secure configuration baselines and hardening standards (CIS, NIST, etc.)
#J-18808-Ljbffr

  • Manila, National Capital Region, Philippines Melco Resorts & Entertainment Full time

    Position SummaryREQ12937 Analyst, Threat Intelligence, Information Security (Open)The Analyst, Threat Intelligence, Information Security is responsible in identifying, analyzing, and disseminating actionable threat intelligence. This role involves monitoring various sources for potential threats, conducting in-depth analysis, and providing insights to...


  • Manila, National Capital Region, Philippines The Dairy Farm Company, Limited- ROHQ Full time

    Is this your next challenge in Information Security?This role will assist the IT organization in driving IT risk management, information security policy, regulatory compliance and security awareness training. The incumbent will work very closely with country IT teams to ensure information risk and security, segregation of duties, compliance and awareness are...

  • Accounting Analyst II

    2 weeks ago


    Manila, National Capital Region, Philippines LexisNexis Risk Solutions Full time

    Accounting Analyst II - Labour AccountantJob DescriptionPerforms general accounting activities, including the preparation, maintenance, and reconciliation of ledger accounts and financial statements such as balance sheets, profit-and-loss statements, and capital expenditure schedules. Prepares, records, analyzes, and reports accounting transactions to ensure...


  • Manila, National Capital Region, Philippines RealPage, Inc. Full time

    As a Transaction Risk Analyst II, you will work closely with a team of analysts and the Transaction Risk Manager for RealPage Payments Services Inc (RPPSI), a Third-Party Payments Processor (TPPP) and Buildium Payments (Payfac). This position assists in the day-to-day support of Transaction Monitoring (TM) control processes and works to identify and assess...

  • Security Analyst

    2 days ago


    Manila, National Capital Region, Philippines Verifone Full time

    Job SummaryThe Security Analyst will be responsible for monitoring our security infrastructure, identifying and responding to security threats, managing vulnerabilities, and contributing to the continuous improvement of our overall security posture. This role is crucial in safeguarding our organization's systems, data, and reputation against an ever-evolving...


  • Manila, National Capital Region, Philippines Visage Executive Search Full time

    The candidate needs to fulfill the following key functions:Manage bank micro/digital loan portfolio,Be familiar with banking credit regulation and PIC for designing and demonstrating the flow walkthrough,Coordinate with product/IT team on flow changes as part of a digital bank.Additionally, the candidate will represent the bank in all cybersecurity matters...


  • Manila, National Capital Region, Philippines Visage Executive Search Full time

    The candidate needs to fulfill the following key functions: Manage bank micro/digital loan portfolio, Be familiar with banking credit regulation and PIC for designing and demonstrating the flow walkthrough, Coordinate with product/IT team on flow changes as part of a digital bank. Additionally, the candidate will represent the bank in all cybersecurity...


  • Manila, National Capital Region, Philippines SecureOps Full time

    OverviewL1 Cyber Security Analyst at SecureOps — This role focuses on analyzing and escalating cyber-security alerts within SIEM tools such as ArcSight, Splunk, and QRadar. The Analyst handles incident follow-up, suggests process improvements, and supports basic automation. Training is provided, with detailed documentation available.Schedule: This role...


  • Manila, National Capital Region, Philippines Kroll Full time

    Our professionals balance analytical skills, deep market insight and independence to deliver solid, defensible analysis and practical advice to our clients. As an organization, we think globally. We create transparency in an opaque world, and we encourage our people to do the same. That means when you take your place on our team, you'll discover a supportive...


  • Manila, National Capital Region, Philippines beBeeCybersecurity Full time ₱800,000 - ₱1,200,000

    Security Risk Manager Position OverviewThe role of a Security Risk Manager involves conducting various security activities, including feasibility studies, automation initiatives, vulnerability assessments, threat monitoring, risk assessments, policy compliance scanning, and reporting. The primary focus will be on identifying and mitigating security risks,...