Security Information and Event Management

4 hours ago


Manila, Philippines Neksjob Full time

Summary:

The SOC Analyst is responsible for monitoring and analyzing security events on an ongoing basis. The role involves investigating and responding to threats in a timely and effective manner, and where necessary, escalating incidents to the appropriate teams for in-depth analysis and/or resolution.

Roles and Responsibilities:

Monitors and analyzes Security Information and Event Management (SIEM) to identify security issues for remediation.
Recognizes potential, successful, and unsuccessful intrusion attempts and compromises thorough reviews and analyses of relevant event detail and summary information.
Evaluates/deconstructs malware (e.g., obfuscated code) through open-source and vendor-provided tools.
Communicates alerts to clients regarding intrusions and compromises to their network infrastructure, applications, and operating systems.


Prepares briefings and reports of analysis methodology and results.
Creates and maintains standard operating procedures and other similar documentation; ensures all documentation is up to date and standard.
Generates end-of-shift reports for documentation and knowledge transfer to subsequent analysts on duty.
Assists Entry-Level SOC analysts in building stronger skills.
Assists Team Leads with reporting, projects, administrative work as needed.
Support cyber defense functions to protect organizations from cyber security incidents that have potential to cause negative impact
Review suspicious threat activity via logs and security applications to determine the nature of a possible threat
Decide necessary remediation actions for a multitude of systems, including but not limited to Operating Systems, network firewalls/routers, AV systems and more
Create clear and concise writeups representing the overall summary, analysis, actions taken and recommendations for escalated incidents via a platform ticketing system
Validate operations during their shift and contact senior analysts for additional support/escalation
Monitor customer requests via their escalated tickets and inform the senior team for additional support
Investigate, document, and report on information security issues and emerging trends
Incident Response - reporting of cyber security incidents, mitigation advisement, quality review and after action
Use SOC monitoring tools and have a working understanding of systems such as, SIEM systems, Intrusion Detection System, Data Loss Prevention, Antivirus System, to review and analyze pre-defined events
Provide analysis and identify trends of security log data from a large number of heterogeneous security devices indicative of incidents
Suggest and request whitelisting and use case finetuning from Engineering team as applicable
Inform parsing issues to SOC Content / Platform Engineering team as applicable
Perform basic threat (retro) hunting leveraging an IoC-based approach
Open Positions:

Security Delivery Senior Analyst
Security Delivery Specialist/Team Lead
Security Delivery Associate Manager
Security Delivery Manager
Job Qualifications:
Minimum of 3 years of relevant experience
Experience in ticketing, monitoring systems, and working in a SOC environment.
Ability to analyze data, such as logs or packets captures, from various sources within the enterprise and draw conclusions regarding past and future security incidents.
Basic knowledge of client-server applications, multi-tier web applications, relational databases, firewalls, VPNs, Endpoint Detection and Response (EDR) and SIEM technologies.
Fundamental understanding of computer networking (TCP/IP), knowledge of Windows, Linux, and Information Security.
In-depth experience in performing security investigations across different platforms, including OS, networks, cloud, messaging, etc.
High-level knowledge of cybersecurity attack, and defense techniques.
Experience working with cloud cybersecurity tools.
Excellent analytical and problem-solving skills as well as interpersonal skills to interact with clients, team members, and upper management.
Proficient in both oral & written communication.
Graduate of any college degree in Computer Science or Information Security, or related technical field of expertise.
Must be willing to work on a shifting schedule and on site.

Location: Manila/Cebu

Job Details

Remote Type
Hybrid
Location
Quezon City, Cyberpark Tower 1

Time Type
Full time

Job Type
Regular



  • Manila, National Capital Region, Philippines Eight Under Par (Pawnshop Operator), Inc. Full time

    **Job Summary:** Information Security Specialist responsible for protecting PPG from cyber threats, conducting risk assessments, and ensuring compliance with security policies. **Key Responsibilities:** Assist and coordinate activities to ensure accurate and timely delivery of results to users in accordance with acceptable practices and written...


  • Manila, National Capital Region, Philippines Blaseek Full time

    Job OverviewThe Blaseek Information Security Manager is responsible for overseeing the institution's information and data security. This role manages the organization's security posture, including risk assessments and incident response, and collaborates with both IT and business leadership to ensure all systems are secure and compliant with industry...


  • Manila, National Capital Region, Philippines Blaseek Full time

    Job OverviewThe Information Security Manager is responsible for overseeing the institution's information and data security. This role requires a strong understanding of regulations and industry best practices, as well as excellent problem-solving and analytical skills.Main Duties and ResponsibilitiesPolicy and Procedure DevelopmentDesign and implement...


  • Manila, National Capital Region, Philippines Neksjob Corporation Full time

    Job Title: Security Information SpecialistAt Neksjob Corporation, we are seeking a highly skilled Security Information Specialist to lead our security information and event management (SIEM) efforts. The successful candidate will be responsible for implementing and maintaining our SIEM platforms to detect and respond to security incidents.Key...


  • Metro Manila, Philippines Eight Under Par (Pawnshop Operator), Inc. Full time

    Key Responsibilities:Assists and coordinates activities of the section/department to give assurance that end results will be accurately and promptly delivered to users in accordance to acceptable practices and written policies.Administration of security tools used to protect PPG from attack vectors of the current threat landscape, without compromising...


  • Manila, National Capital Region, Philippines ePERFORMAX Contact Centers Corporation Full time

    Responsibilities:Perform day-to-day security administration activities including responding to user problems and rectifying faults related to IT security implementationsReview and analyze various reports and log files available, investigate and report on noted irregularities and/or breaches including potential solutionsFacilitate maintenance operations such...


  • Manila, National Capital Region, Philippines ePERFORMAX Contact Centers Corporation Full time

    Responsibilities: Perform day-to-day security administration activities including responding to user problems and rectifying faults related to IT security implementationsReview and analyze various reports and log files available, investigate and report on noted irregularities and/or breaches including potential solutionsFacilitate maintenance operations such...


  • Metro Manila, Philippines ePERFORMAX Contact Centers Corporation Full time

    Responsibilities:Perform day-to-day security administration activities including responding to user problems and rectifying faults related to IT security implementationsReview and analyze various reports and log files available, investigate and report on noted irregularities and/or breaches including potential solutionsFacilitate maintenance operations such...


  • Metro Manila, Philippines ePERFORMAX Contact Centers Corporation Full time

    Responsibilities: Perform day-to-day security administration activities including responding to user problems and rectifying faults related to IT security implementationsReview and analyze various reports and log files available, investigate and report on noted irregularities and/or breaches including potential solutionsFacilitate maintenance operations...


  • Manila, National Capital Region, Philippines ePERFORMAX Contact Centers Corporation Full time

    **Job Summary:** We are seeking a highly skilled IT Security Administrator to join our team. The ideal candidate will have a strong background in IT security, network administration, and software development. **Responsibilities:** Perform day-to-day security administration activities, including responding to user problems and resolving IT security-related...


  • Manila, Philippines Blaseek Full time

    Job Overview: The Information Security Manager is responsible for overseeing the institution’s information and data security. The ISO manages the organization’s security posture, including risk assessments and incident response, and collaborates with both IT and business leadership to ensure all systems are secure and compliant with industry standards....


  • Manila, National Capital Region, Philippines ePERFORMAX Contact Centers Corporation Full time

    Job Summary: We are seeking an experienced IT Security Administrator to join our team. With a focus on security administration, analysis, and implementation, this role requires a strong understanding of IT security concepts, network, hardware, operating systems, and internet-related technologies.Responsibilities:Perform day-to-day security administration...


  • Manila, Philippines Blaseek Full time

    Job Overview: The Information Security Manager is responsible for overseeing the institution’s information and data security. The ISO manages the organization’s security posture, including risk assessments and incident response, and collaborates with both IT and business leadership to ensure all systems are secure and compliant with industry standards....


  • Manila, National Capital Region, Philippines Neksjob Corporation Full time

    Job Title: Security Information SpecialistAt Neksjob Corporation, we are seeking a highly skilled Security Information Specialist to join our team. As a key member of our security team, you will be responsible for leading the implementation and maintenance of SIEM platforms to detect and respond to security incidents.Key Responsibilities:Collaborate with...


  • Manila, National Capital Region, Philippines The Philippine Stock Exchange, Inc. (PSE) Full time

    JOB SUMMARYThe position is primary responsible for assisting the Information Security Officer with its compliance initiative including but not limited to Information Security Framework and Strategic Plan, Information Security Programs, and Cybersecurity Program that should be aligned with the business objectives of the Exchange. JOB DESCRIPTION I. Basic...


  • Manila, National Capital Region, Philippines Blaseek Full time

    Job Title: Information Security ArchitectAt Blaseek, we are seeking a highly skilled Information Security Architect to join our team. As a key member of our security team, you will play a critical role in ensuring the security and integrity of our systems and data.Key Responsibilities:Evaluate and audit existing security controls and solutions to identify...


  • Manila, National Capital Region, Philippines Blaseek Full time

    Job Title: Information Security ArchitectBlaseek is seeking a highly skilled Information Security Architect to join our team. As a key member of our security team, you will be responsible for designing and implementing secure solutions to protect our infrastructure and data.Key Responsibilities:Evaluate and audit existing security controls and solutions to...


  • Metro Manila, Philippines The Philippine Stock Exchange, Inc. (PSE) Full time

    JOB SUMMARYThe position is primary responsible for assisting the Information Security Officer with its compliance initiative including but not limited to Information Security Framework and Strategic Plan, Information Security Programs, and Cybersecurity Program that should be aligned with the business objectives of the Exchange. JOB DESCRIPTION I. Basic...


  • Manila, National Capital Region, Philippines Blaseek Full time

    Job Title: Information Security ArchitectBlaseek is seeking a highly skilled Information Security Architect to join our team. As a key member of our security team, you will be responsible for designing and implementing robust security measures to protect our infrastructure and data.Key Responsibilities:Evaluate and audit existing security controls and...


  • Manila, National Capital Region, Philippines ePLDT, Inc. Full time

    Job Description:Security Alert TriageContinuously monitoring security alerts generated by various security tools via SecOps and messaging apps (firewalls, intrusion detection systems, etc.)Analyzing alerts to determine their severity, legitimacy (potential false positives), and potential organizational impact.Prioritizing alerts based on a predefined risk...