
Cyber Security Administrator
2 days ago
As a Cyber Security Administrator, you will play a critical role in safeguarding the organisation's IT infrastructure and information assets by implementing, monitoring and maintaining robust security measures. You will be responsible for ensuring the security integrity, confidentiality and availability of information systems, identifying vulnerabilities, and collaborating with external security teams in responding to security incidents. Your expertise will help protect sensitive data, mitigate cyber threats and ensure compliance with industry standards and regulatory requirements. Collaboration with IT teams, proactive threat detection, and continuous improvement of the organisation's security posture will be key aspects of your role.
Responsibilities- Network and Systems Security Monitoring: Collaborate with external security teams to regularly assess and monitor traffic for suspicious activity and potential threats.
- SASE, Firewall and Security System Administration: Configure, administer and optimise from security perspective SASE product suite (SWG, ZTNA, CASB), firewalls, intrusion detection/prevention systems (IDS/IPS), and other security systems to ensure continuous improvement on cyber security posture.
- Policies and Procedures Enhancement: Collaborate with external security teams to develop, improve and enforce security policies and procedures.
- User Access Control and Identity Management: Control user access to network, private resources and external sites by utilising SASE, ensuring that permissions are granted appropriately. Perform regular identity audits to ensure compliance with access control policies.
- Incident Response & Threat Mitigation: Collaborate with external security teams to execute incident response procedures to promptly respond to and mitigate security incidents. Document findings and provide recommendations to improve security controls.
- Vulnerability Assessments & Security Audits: Conduct regular security audits, vulnerability scans and coordinate external penetration tests to identify security weaknesses in systems, networks, and applications. Collaborate with system administrators and stakeholders to remediate vulnerabilities and maintain a secure environment.
- Security Policy & Compliance Enforcement: Ensure adherence to security policies, industry standards (e.g., ISO 27001, NIST, CIS, APRA 234), and regulatory requirements through audits and documentation.
- Disaster Recovery & Business Continuity Planning: Contribute to the development and testing of disaster recovery plans to ensure rapid restoration of services during cyber incidents.
- Threat Intelligence: Stay up-to-date with the latest cybersecurity threats, vulnerabilities, and attack vectors. Leverage threat intelligence sources to identify emerging threats and proactively adjust security controls and procedures accordingly.
- Collaboration and Communication: Collaborate with IT teams, management and external stakeholders to report security risks, trends and improvement initiatives.
- Relevant tertiary qualification(s) in IT and/or equivalent relevant industry knowledge and experience
- Previous experience in network administration with strong proficiency with network security tools and technologies such as SASE, SWG, CASB, firewalls, VPNs and IDS/IPS.
- Knowledge of, and experience with vulnerability management tools such as Tenable, Rapid7, Qualys or equivalent.
- Knowledge of, and experience with EDR tools such as MS Defender, Crowdstrike or equivalent
- Knowledge of, and experience with operating CSPM solutions in cloud platforms such as MS Azure, AWS or GCP
- Familiarity with common security frameworks (e.g., NIST Cybersecurity Framework, ISO27001)
- Strong analytical and problem-solving skills
- Attention to detail and a methodical approach to tasks
- Excellent written and verbal communication skills
- Relevant certifications such as Security+, CISSP, or GCIH are highly desirable.
- Seniority level: Mid-Senior level
- Employment type: Full-time
- Job function: Information Technology
- Industries: Outsourcing and Offshoring Consulting
-
Cyber Security Specialist
55 minutes ago
Pasay, National Capital Region, Philippines beBeeCybersecurity Full time $80,000 - $120,000Cyber Security Specialist PositionThe primary responsibility of this role is to ensure the security and integrity of Vestas' network, assets, and applications.This involves monitoring and analyzing security incidents to prevent any potential threats. The ideal candidate will have a strong background in cybersecurity and be able to work effectively in a team...
-
Cyber Defense Operations Engineer
3 hours ago
Pasay, National Capital Region, Philippines beBeeCyberSecurity Full time $90,000 - $120,000Job DescriptionWe are seeking a skilled Cyber Defense Operations Engineer to join our team. As a key member of our CDO Team, you will play a vital role in identifying and managing cyber risks, leading operational remediation projects for both ship and shore.The ideal candidate will have a strong technical background in cybersecurity, with experience in...
-
Cyber Security Analyst II
11 hours ago
Pasay, National Capital Region, Philippines Vestas Full timeCyber Security Analyst IIThe role is primarily responsible for providing SOC Tier 2 Security Incident analysis to ensure that Vestas' network, assets, and applications/platforms are monitored and secured.Organization: Enterprise Cyber Security > Global Security Operations Center > Security Operations Center - APACResponsibilitiesTrain, coach, mentor, and...
-
Digital Security Strategist
1 day ago
Pasay, National Capital Region, Philippines beBeeCyber Full time ₱900,000 - ₱1,200,000Protect and Preserve Our Digital FoundationsAs a Cyber Security Administrator, you will play a pivotal role in safeguarding our organisation's IT infrastructure and sensitive information by implementing, monitoring and maintaining robust security measures. Your expertise will help protect against cyber threats, ensure compliance with industry standards and...
-
Security Expert for Web Application
5 days ago
Pasay, National Capital Region, Philippines beBeeSecurityExpert Full timeWe are seeking a highly skilled Security Expert to join our team in ensuring the security of our web applications.Job DescriptionThe successful candidate will be responsible for applying system security engineering principles to deliver real solutions that enhance the security position. This includes identifying threats and developing suitable defense...
-
Cyber Threat Analyst
2 days ago
Pasay, National Capital Region, Philippines HR TechX Corp. Full timeJoin to apply for the Cyber Threat Analyst role at HR TechX Corp.Get AI-powered advice on this job and more exclusive features.ResponsibilitiesThreat Lead Identification: Research new adversary tactics, techniques, and procedures (TTPs) using open sources (public information such as security vendor reporting, social media, code repositories); closed sources...
-
Assistant Security Manager
11 hours ago
Pasay, National Capital Region, Philippines Light Rail Manila Corporation Full timeOverviewMAIN PURPOSE:Responsible for assisting the Security Manager in the protection of Employees, Assets (Tangible and intangible) and Riding Public by developing and maintaining an organization that is responsive to the current, continuing and immediately foreseeable security requirements of the company. Shall drive the Security operation to the standards...
-
Security Professional Leader
55 minutes ago
Pasay, National Capital Region, Philippines beBeeSecurity Full time ₱800,000 - ₱1,200,000Job Title: Assistant Security ManagerOverviewWe are seeking a seasoned security professional to join our team as an Assistant Security Manager. This is a critical role that requires strong leadership skills, strategic thinking, and the ability to drive results.This position is responsible for assisting the Security Manager in the development and...
-
Vulnerability Assessment Analyst
4 weeks ago
Pasay, National Capital Region, Philippines JK Network Services Full timeCOMPANY PROFILE: A well-established BPO company that is well-committed in providing business outsourcing needs to its clientsPosition: Vulnerability Assessment AnalystCompany Industry: BPO CompanyWork Location: MOA Pasay Work Schedule: Mid Shift (4:00 PM or 5:00 PM)Salary: Php 60,000 – Php 70,000Work Set Up: Hybrid (1–2 times a month Return-to-Office)JOB...
-
incident response specialist
3 days ago
Pasay, National Capital Region, Philippines Metrobank Full timePress Tab to Move to Skip to Content LinkHere at Metrobank, we don't simply hire employees—we hone future leaders. We provide opportunities that enhance your skills and unlock your talents, helping you evolve into a well-rounded individual. We supply you with all the pieces you need to do your best work, unleashing your full potential to help you secure...