Security Operations Analyst

3 weeks ago


Philippines HCM Nexus Consulting Inc Full time
About the job Security Operations Analyst

Provide Tier 2 technical and support services to the global organization on behalf of the Information Security Team

Receive, process, and resolve tickets per defined SLAs

Assist in the architecture, deployment, and ongoing support of key security systems necessary for the protection of Firm assets

Report compliance failures to management for immediate remediation

Maintain assigned systems to ensure confidentiality, availability, integrity, and reliability, including the oversight of current and projected capacity, performance, and licensing

Provide status reports and relevant metrics to the Security Operations Manager

Shifting Schedule:

APAC: 6 am to 3 pm, EMEA: 2 pm to 11 pm, WHEM: 10 pm to 7 am (next day) Sunday to Thursday or Monday to Friday.

6 times RTO per month, flexible days

MUST HAVE:

3-5 years of similar experience
Has experience in assisting third party vendors
Has experience with a company-facing information security audit, client-facing audit response, RFP response, and contract review
Understanding of audit principles applied to common information security domains (security policy, organizational structure, asset management, HR, physical security, operations, communications, access control, development, and acquisition, incident management, business continuity, and compliance)
Both SOC and Technical Support are required


Nice to haves:
Knowledge and/or experience in RSA Archer
CISSP, CRISC, CISA, CIA certified

Non-Negotiable:
2-3 years of Security Operations experience
2-3 years of Incident Response/Tech Support experience



  • Taguig, Philippines DITO Telecommunity Corporation Full time

    Overview An analyst who monitors networks, computers, and applications looking for events and traffic indicators that signal intrusion or indicators of compromise. Triages security alerts and responds according to published protocols. He is responsible for evaluating security logs for new technologies, defining how the logs must be parsed to make them usable...


  • Philippines HCM Nexus Consulting Inc Full time

    About the job Security Operations AnalystRole purposeTo provide technical, administrative, and procedural support for the Firm's information security program to protect the confidentiality, integrity, and availability of information systems in accordance with the Firm's business objectives, regulatory requirements, and strategic goals. Main responsibilities...


  • Taguig, Philippines Baker McKenzie Full time

    The Security Operations Analyst will provide technical, administrative, and procedural support for the Firm's information security program to protect the confidentiality, integrity, and availability of information systems in accordance with the Firm's business objectives, regulatory requirements, and strategic goals. Responsibilities:Provide Tier 2 technical...


  • Quezon City, Philippines Polytechnic University of the Philippines Full time

    Description:Assists in securing and monitoring the company's IT Assets. To monitor if there are threats or attacks to anyresource in different IT environments. As part of the Security Operations Center Unit under the IT OperationsDepartment, he/she shall display a persistent attitude to inform Stakeholders and other units of IT Operationssuch as Systems...

  • Security Analyst

    4 days ago


    Manila, Philippines Cambridge University Press & Assessment | Manila Full time

    Discover a world of endless possibilities with Cambridge University Press & Assessment, a distinguished global academic publisher and assessment organisation proudly affiliated with the prestigious University of Cambridge.We are looking for a Security Analyst to join our Security Operations Team. As a key member of our team, your goal is to protect our...


  • Manila, Philippines Cambridge University Press & Assessment | Manila Full time

    Discover a world of endless possibilities with Cambridge University Press & Assessment, a distinguished global academic publisher and assessment organisation proudly affiliated with the prestigious University of Cambridge.We are looking for an IT Security Operations Lead to guide our Security Analysts through comprehensive security operations including...


  • Philippines, Taguig DITO Telecommunity Corporation Full time

    OverviewA specialist who monitors networks, computers, and applications looking for events and traffic indicators that signal intrusion or indicators of compromise. Triages security alerts and responds according to published protocols. He is responsible for evaluating security logs for new technologies, defining how the logs must be parsed to make them...


  • Philippines GECO Philippines Full time

    Technical ReqiurementsStrong capabilities to analyze complex security attacks and perform efficient incident triage.Solid knowledge on Windows/Linux systems and security hardeningSolid knowledge on network security.IT Security / Cybersecurity certifications a plus.Capabilities to run and operate solutions like Palo Alto firewalls, cortex XDR, XSOAR, Splunk,...

  • SAP Security Analyst

    3 weeks ago


    Philippines Jollibee Group of Companies Full time

    The SAP Security Analyst is responsible for the following:Handling the implementation and support of access provisioning and governance in SAP.Designing and developing roles within SAP applications.Providing essential documentation to support changes (Functional Specifications, Configuration documents, Test Scripts, among others).Reviewing developed roles to...

  • Cyber Security

    3 weeks ago


    Philippines Neksjob Philippines Full time

    Cyber Security [ CIRT Forensic Inv Senior Analyst]Location: Mandaluyong City, Metro ManilaQualifications Bachelor's degree in computer forensic or digital forensic or cyber security Industry Certificate in Multiple operating systems and /or network At least 2 -3 years of relevant experience if a graduate of other related Computer course Open for fresh...

  • Security Analyst

    4 days ago


    Manila, Philippines QBE Group Shared Services Centre Full time

    Primary DetailsTime Type: Full timeWorker Type: EmployeeJob Profile SummaryThe role is to provide an effective and proactive response to cybersecurity-related events and incidents to protect QBE's assets and services.In addition, the role will support business stakeholders in the event of a security incident, and support incident management and escalation...

  • Data Security Analyst

    3 weeks ago


    Taguig, Philippines Alorica Full time

    JOB DESCRIPTIONAs an IT Security L1 Analyst for Identity and Access Management, you will be responsible for the daily IAM operational activities, including managing tickets, timely Onboarding, Offboarding and Cross boarding of domains and email accounts. You will ensure that IAM service levels are closely monitored and maintained and will conduct scheduled...


  • Philippines Palawan Group of Companies Full time

    Key Responsibilities: Assist the ISCG Head in planning, organizing, coordinating, and controlling activities of the section to ensure that services of each unit are accurately and promptly delivered to users.Assist the ISCG Head in establishing, implementing, and facilitating an effective enterprise-wide information and operation technology security...


  • Taguig, Philippines Novateur Coffee Concepts, Inc. Full time

    The Sales Analyst is responsible for overseeing the implementation of all commercial strategies and tactics. He leads sales performance reports, analysis, planning, and forecasting with the objective of achieving business objectives across all sales channels -including targets on revenues and operational costs. The Sales Analyst also identifies...


  • Philippines, Central Visayas Dynata Full time

    Identify, define, and solve basic problems.Ensure solutions meet specificationsParticipate in collaborative relationships.Support organizational changes.Monitor computer networks for security issues. Investigate security breaches and other cyber security incidents. Install security measures and operate software to protect systems and information...

  • SOC Analyst

    3 weeks ago


    Philippines Stefanini Philippines, Inc. Full time

    Job Description Details: THE POSITIONThe IT INF CSP Cyber Security Operations Center is looking for a Level 2 CSIRT (Computer Security Incident Response Team) Analyst. You will be the responsible for providing advanced support in the identification, containment, and remediation of cybersecurity incidents. They work closely with Level 1 Analysts and other IT...


  • Philippines PLDT Full time

    EducationGraduate of any IT or Engineering related courses (Computer Science, Computer Engineering, Physics, Mathematics, MIS, ECE, etc.)QualificationsExperience in system administration of Unix like Operating Systems and/or Windows as well as system services or daemonsKnowledgeable of TCPI/IP concepts and ability to analyze packet captures.Experience with...


  • Taguig, Philippines Philtech Inc. Full time

    What you will be doing: In this role, you will use your knowledge of industry best practices, good judgment, and problem-solving skills to execute security operations and incident response. You will be on the front lines of cyber defense for one of the largest retail organizations in the US. You should be adept at making good decisions under pressure and be...

  • Workday Security

    3 weeks ago


    Quezon City, Philippines IBEX Global Solutions (Philippines) Inc. Full time

    Overview We are seeking a Workday integration and security lead to support Workday platform deployment and maintenance at ibex. This will include integration, security, reporting, data and data security in the ibex Workday ecosystem. They will collaborate with cross-functional teams, including business analysts, developers, and project managers, to design,...


  • Philippines CIS Bayad Center, Inc. Full time

    JOB SUMMARYAs a Security Engineer Senior Analyst, you'll be a key part of our team focused on keeping our organization's digital assets safe and our systems and data secure. Your role will involve creating and maintaining strong security measures to defend against cyber threats and weaknesses. Working closely with other teams, you'll analyze risks, develop...