Cybersecurity Analyst – Linux wise

3 weeks ago


Philippines Manila Xurpas, Inc. Full time
Xurpas Inc. is a trusted, publicly listed technology company with twenty years of experience. We focus on helping our customers by offering digital transformation services including website and mobile app development, software solutions for enterprise resource planning and HRIS, IT staff augmentation, digital marketing services, and more.

The Role

You Will Be Responsible For

  • Cyber Security Analyst is responsible for the management of security incidents as well as their remediations via many different pieces of network and security-related hardware and software. These include EDR, SIEM, PAM, etc. The Cyber Security Analyst will act as the first line of defense across the organization against any possible attempts for cyber-attacks in a 24*7 rotation style.
  • Detect, Analyze, and classify cyber security incidents & threats via different log sources across multiple security solutions
  • Identify the source, and the target of attack and block access to existing targets, applications, infrastructure assets, etc.
  • Provide security hardening advice to different local IT Teams across the globe, for workstations, servers, and Networks to secure their environment
  • Commit oneself to the teams' target in terms of managing the backlogs/joining the shift rotations as well as conducting internal sharings whenever needed and appropriate
  • Ensure close coordination with various IT Sec internal teams as well as InfoSec teams for projects/initiatives that will improve the security posture for the whole group
  • Participate in CyberSecurity Attack Crisis War Room and support our L3 analyst for follow-up remediations needed
  • Assist with implementing security systems including review of logs and reports from various tools such as firewall, IDS/IPS, NGAV, SIEM, EDR, and event log monitoring.
  • Manage and run cyber security solutions & tools
  • Have a permanent cyber security watch, for malware, web-based attacks, injection attacks, and phishing…
  • Follow what is mentioned in the internal SOPs closely and provide insights to optimize the SOP accordingly whenever possible
  • Vulnerability assessment
  • Prepare Reports
  • Produce Documentation (SOP)
  • Create Network Security Policies
  • Build and maintain Dashboard and KPI

Ideal Profile

  • Experienced in analyzing complex security attacks and performing efficient incident triage.
  • Solid knowledge of Windows and security hardening
  • Solid knowledge of Linux systems including but not limited to system configuration, maintenance, and administration; capable of various command lines for troubleshooting when needed
  • Solid knowledge of network security.
  • IT Security / Cybersecurity certifications are a plus.
  • Capabilities to run and operate solutions like Palo Alto firewalls, cortex XDR, XSOAR, Splunk, AD audit+, Microsoft Defender, and Microsoft 365.
  • Knowledge of the MITRE ATT&CK framework and its related tactics, techniques, and procedures (TTPs).
  • Working knowledge of other major security solutions on the market

What's on Offer

  • Work alongside & learn from best in class talent
  • Attractive salary & benefits
  • Excellent career development opportunities


  • Manila, Philippines Xurpas, Inc. Full time

    Xurpas Inc. is a trusted, publicly listed technology company with twenty years of experience. We focus on helping our customers by offering digital transformation services including website and mobile app development, software solutions for enterprise resource planning and HRIS, IT staff augmentation, digital marketing services, and more.The RoleYou Will Be...

  • Cybersecurity Analyst

    3 weeks ago


    Philippines MicroSourcing Full time

    Duties: Support cyber defense functions to protect organizations from cyber security incidents that have potential to cause negative impact. Analysts will demonstrate the functions below commensurate with the position: . In-depth knowledge of cybersecurity concepts such as cyber-attacks and techniques, threat vectors, risk management, incident management....


  • Philippines Atos Full time

    Sr. Server AdministratorRole Overview:Work in a fast paced, process-oriented environment, the successful candidate will be responsible for supporting mission-critical servers. This involves performing vulnerability management processes including patching and server hardening, resolving day-to-day Incidents and requests, developing, and maintaining...

  • SOC Analyst

    3 weeks ago


    Philippines CyberMaxx Full time

    CyberMaxx is a US- based, leading cybersecurity company dedicated to preventing, detecting, and responding to cyber attacks. With a 24/7/365 security operations center and a team of cybersecurity experts, we have been protecting customers against advanced cybersecurity threats for over 19 years. We are currently seeking a SOC Analyst to join our team.We have...


  • Philippines GECO Philippines Full time

    Technical ReqiurementsStrong capabilities to analyze complex security attacks and perform efficient incident triage.Solid knowledge on Windows/Linux systems and security hardeningSolid knowledge on network security.IT Security / Cybersecurity certifications a plus.Capabilities to run and operate solutions like Palo Alto firewalls, cortex XDR, XSOAR, Splunk,...

  • Security Analyst

    5 days ago


    Manila, Philippines QBE Group Shared Services Centre Full time

    Primary DetailsTime Type: Full timeWorker Type: EmployeeJob Profile SummaryThe role is to provide an effective and proactive response to cybersecurity-related events and incidents to protect QBE's assets and services.In addition, the role will support business stakeholders in the event of a security incident, and support incident management and escalation...

  • Security Analyst

    7 days ago


    Manila, Philippines QBE Group Shared Services Centre Full time

    Primary DetailsTime Type: Full timeWorker Type: EmployeeJob Profile SummaryThe role is to provide an effective and proactive response to cybersecurity-related events and incidents to protect QBE's assets and services.In addition, the role will support business stakeholders in the event of a security incident, and support incident management and escalation...

  • SOC Analyst

    3 weeks ago


    Philippines Stefanini Philippines, Inc. Full time

    Job Description Details: THE POSITIONThe IT INF CSP Cyber Security Operations Center is looking for a Level 2 CSIRT (Computer Security Incident Response Team) Analyst. You will be the responsible for providing advanced support in the identification, containment, and remediation of cybersecurity incidents. They work closely with Level 1 Analysts and other IT...

  • Security Analyst

    5 days ago


    Manila, Philippines Cambridge University Press & Assessment | Manila Full time

    Discover a world of endless possibilities with Cambridge University Press & Assessment, a distinguished global academic publisher and assessment organisation proudly affiliated with the prestigious University of Cambridge.We are looking for a Security Analyst to join our Security Operations Team. As a key member of our team, your goal is to protect our...

  • Compliance Analyst

    2 weeks ago


    Philippines, Manila SiteMinder Full time

    At SiteMinder we believe the individual contributions of our employees are what drive our success. That's why we hire and encourage diverse teams that include and respect a variety of voices, identities, backgrounds, experiences and perspectives. Our diverse and inclusive culture enables our employees to bring their unique selves to work and be proud of...


  • Philippines, Manila New York Global Consultants Inc. (NYGCI) Full time

    The ideal candidate will design, organize, and modify the company's computer systems. This individual will evaluate and assess systems to ensure they are operating effectively. Based on assessments, this individual will harness collected knowledge and make adjustments to existing systems.  ResponsibilitiesMaintain system efficiencyEnsure system design...


  • Taguig, Philippines DITO Telecommunity Corporation Full time

    Overview An analyst who monitors networks, computers, and applications looking for events and traffic indicators that signal intrusion or indicators of compromise. Triages security alerts and responds according to published protocols. He is responsible for evaluating security logs for new technologies, defining how the logs must be parsed to make them usable...

  • Security Analyst

    4 days ago


    Manila, Philippines Cambridge University Press & Assessment | Manila Full time

    Discover a world of endless possibilities with Cambridge University Press & Assessment, a distinguished global academic publisher and assessment organisation proudly affiliated with the prestigious University of Cambridge.We are looking for a Security Analyst to join our Security Operations Team. As a key member of our team, your goal is to protect our...

  • Compliance Analyst

    2 weeks ago


    Manila, Philippines SiteMinder Full time

    At SiteMinder we believe the individual contributions of our employees are what drive our success. That's why we hire and encourage diverse teams that include and respect a variety of voices, identities, backgrounds, experiences and perspectives. Our diverse and inclusive culture enables our employees to bring their unique selves to work and be proud of...


  • Manila, Philippines New York Global Consultants Inc. (NYGCI) Full time

    The ideal candidate will design, organize, and modify the company's computer systems. This individual will evaluate and assess systems to ensure they are operating effectively. Based on assessments, this individual will harness collected knowledge and make adjustments to existing systems.  ResponsibilitiesMaintain system efficiencyEnsure system design...


  • Taguig, Philippines John Clements Consultants, Inc. Full time

    Qualifications:Minimum three years of experienceBS in Computer Science or equivalent field.Preferred education and/or experience: Relevant industry recognized certifications (CISSP, CompTIA Security+,CEH, GIAC, Security+, etc.)Information Systems (IS) security professional with a broad range of knowledge in vulnerability and endpoint security...

  • IT Security Analyst

    3 weeks ago


    Metro Manila / NCR, Philippines Prov International (Philippines) Inc Full time

    Job Requirements • Monitor and detect security threats and manage security incidents • Investigate and assess security breaches and other cybersecurity incidents • Draft comprehensive reports and offer informed perspectives on incident responses, security protocols, and related cybersecurity subjects • Participate in the design, implementation, and...

  • SOC Analyst

    3 weeks ago


    Metro Manila / NCR, Philippines Eclaro Business Solutions Incorporated Full time

    SOC AnalystRole We are looking for a SOC Analyst to join our Cyber Defense Center. He/She will be in charge to protect group by detecting and responding to cyber incidents. Security threats have increased drastically in the last few years and organizations are facing an increasingly complex threat landscape. He/She will have the opportunity to work with a...


  • Philippines Risewave Consulting, Inc. Full time

    Job ResponsibilitiesPerforms Vulnerability Assessment and Penetration TestingSME in Infrastructure and/or Application Security and provides consultative recommendations in discussions related to Vulnerability Assessment and Penetration TestingUses manual testing techniques and methods to gain a better understanding of the applications/mobile app environment...

  • Security Engineer

    3 weeks ago


    Taguig, Philippines Globe Group Full time

    At Globe, our goal is to create a wonderful world for our people, business, and nation. By uniting people of passion who believe they can make a difference, we are confident that we can achieve this goal.Job DescriptionResponsible for security technology that supports the entire Globe enterprise. Responsible for identifying key processes around the...