See more Collapse

SOC Security Analyst

1 month ago


Philippines Manila Continent 8 Technologies Full time

SOC Security Analyst

As part of our continued expansion, we are on the lookout for a SOC Security Analyst to join our Information Security Team. The Information Security Team is based in Manila and is part of our IT organization under the direction of the CDO/ CIO.

The successful individual will take a lead role in the development of our security capabilities including our internal practices and integration of a security toolset used in capturing, analyzing, and responding to security threats. The primary objective will be to reduce operating risk and improve our security response.

The Role

In this role, you will be responsible for:

  • Oversight of vulnerability and risk analysis for IT systems, enterprise applications and cloud infrastructure.
  • Development of operating procedures for internal teams to integrate into their daily workflows to deliver secure enterprise applications and & infrastructure at scale.
  • Consulting on technical design & engineering processes for system architectures to ensure that security is a design consideration and not a feature.
  • Recommending information assurance and security solutions to support product development and customer requirements.
  • Managing detailed incident response activities, leading critical security incident investigations, and working with asset owners, stakeholders, other teams, and relevant senior leadership to develop remediation plans.
  • Leading meetings and working groups to address issues related to malware, threats, vulnerabilities, and cybersecurity preparedness.
  • Driving the ongoing improvement of all security processes and procedures.
  • Helping to develop secure-by-design on-premise and cloud infrastructure configurations/policies to prevent new on-premises/cloud security issues.
  • Building automated alerting and remediation workflows for security issues.
  • Investigating, documenting, and reporting on external information security threats and emerging trends in the industry, to feed into the threat hunting element of the service.

Knowledge, Skills, Qualifications & Experience

  • 3-5+ years in an equivalent security role with experience in an investigative or incident response.
  • Experience working with / within a Security Operations Centre.
  • One or more of the following certifications are highly desired: CompTIA PentTest+, EC-Council (CEH, ECIH, CHFI, CND), Cisco CyberOps, GIAC (GCED, GCIA, GCIH), ISC2 (CISSP, CSSP) or similar security certifications.
  • Detailed understanding of threats, vulnerabilities, exploits, defenses, security principles and policies.
  • Knowledge of techniques attackers use to identify vulnerabilities, gain unauthorized access, escalate privileges and access restricted information.
  • In-depth experience analyzing event and system logs, performing packet and forensic analysis in support of intrusion analysis or enterprise-level information security operations.
  • Solid knowledge of security practices and essential security technologies (AV, EDR, FIM, HIPS, NIPS, SIEM, WAF/DAM, DLP, IDS/IPS).
  • Working knowledge of information security protection/detection and authentication systems (firewalls, IDS, IPS, anti-virus, AD, AAD, RADIUS etc.).
  • In-depth knowledge of Unix, Linux and Windows administration, patch deployment and system configuration and security controls,
  • Detailed knowledge of communication protocols (HTTP, DNS, TCP/UDP) as well as the various techniques utilized by malware within an operating system for persistence and data collection.
  • Practical experience with scripting languages (e.g., Python, Perl, Bash, PowerShell).
  • Understanding of database systems, application system development and installation/implementation processes.
  • Practical experience performing vulnerability scans, risk assessments and security assessments.
  • Practical experience in the use of Nessus vulnerability assessment tool is highly desirable.
  • Understanding of virtualization technologies (e.g. VMware) and cloud environments (e.g. Azure, AWS)
  • Strong foundation in security domains such as web security, cloud services security, identity/access management, web application firewalls, intrusion detection, and static/dynamic application security testing.
  • Experience in designing, implementing, and managing solutions to complex security and infrastructure environments.

Our Company

We're an independent, international business on a mission to discover and deliver innovative technologies to enhance our market-leading connectivity, data center, cloud and cybersecurity solutions.

Our USP is having a world-class global network and reputation to match. Our agility continues to be the key to our success in being a big player in the technology sector, supported by our bespoke, personalized and exceptional customer service. We constantly achieve ambitious goals by delivering cutting-edge solutions that give us, and our clients, a competitive lead. Right now, we have data centers and points of presence in more than 60 locations across the globe, with additional locations being added monthly.

Established over 20 years ago by visionary entrepreneurs with a passion for boutique customer service, these values continue to drive Continent 8 today. We have a solid foundation, a stellar back story, and an even brighter future.


We have other current jobs related to this field that you can find below


  • Manila, National Capital Region, Philippines Kroll Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page We are looking for an experienced SOC Analyst to join our thriving Cyber Team.You will be joining the Security Operations team...


  • Manila, National Capital Region, Philippines Kroll Full time

    We are looking for an experienced SOC Analyst to join our thriving Cyber Team. You will be joining the Security Operations team within Cyber Risk. This role will be Hybrid. Our lovely offices in Manila 7/F, One Ayala Tower 2, EDSA, Corner Ayala Ave, Makati, Metro Manila, Philippines. Day-to-day responsibilities: To be a key member of the SOC and...


  • Manila, National Capital Region, Philippines Slipstream IT, LLC Full time

    Senior Security Analyst, Philippines, Remote - US EST hoursAt Slipstream IT, we provide managed solutions with a strategic consulting and global leadership management approach, exclusively designed for emerging pharma and biotech organizations. Our solutions free clients from the demands of internal IT and allow them to rapidly advance their mission.We're...


  • Manila, National Capital Region, Philippines LexisNexis Risk Solutions Full time

    Security Compliance Analyst page is loaded Security Compliance Analyst Apply locations Manila Iloilo time type Full time posted on Posted 9 Days Ago job requisition id R78518 Accountabilities: Security Assessment Management Manage vendor assessments to ensure that all evidence is appropriately processed and approved. Manage and maintain the RX domain of...


  • Manila, National Capital Region, Philippines Adlumin Inc. Full time

    About Adlumin:What you can't see poses the most significant risk to your organization. Your exposures lurk in the cloud, hybrid environments, and the darknet. There are countless gaps where threats can hide before they lead to business-disrupting events like ransomware shutdowns or massive data breaches.Adlumin Inc. is a patented, cloud-native Managed...


  • Manila, National Capital Region, Philippines Damco Spain SL Full time

    Senior Security Operation Center Manager Introduction:Maersk is a global leader in integrated logistics and have been industry pioneers for over a century. Through innovation and transformation we are redefining the boundaries of possibility, continuously setting new standards for efficiency, sustainability, and excellence.At Maersk, we believe in the power...


  • Manila, National Capital Region, Philippines Zendesk Full time

    Job DescriptionWe are searching for an Information Security Analyst who will report directly to the Manager, Security Shared Services. The newly established team will assist the entire Security organization by aiding in the transition and execution of repeatable, request and data-based processes across various functions.Zendesk's business and employee...


  • Manila, National Capital Region, Philippines Zendesk Full time

    Job DescriptionWe are searching for an Information Security Analyst who will report directly to the Manager, Security Shared Services. The newly established team will assist the entire Security organization by aiding in the transition and execution of repeatable, request and data-based processes across various functions.Zendesk's business and employee...


  • Manila, National Capital Region, Philippines Zendesk Full time

    Job DescriptionWe are searching for an Information Security Analyst who will report directly to the Manager, Security Shared Services. The newly established team will assist the entire Security organization by aiding in the transition and execution of repeatable, request and data-based processes across various functions.Zendesk's business and employee...

  • Security Analyst

    1 week ago


    Manila, National Capital Region, Philippines Cambridge University Press Full time

    Discover a world of endless possibilities with Cambridge University Press & Assessment, a distinguished global academic publisher and assessment organisation proudly affiliated with the prestigious University of Cambridge.We are looking for a Security Analyst to join our Security Operations Team. As a key member of our team, your goal is to protect our...


  • Manila, National Capital Region, Philippines JT International S.A. Full time

    We're JTI, Japan Tobacco International, and we stand for freedom.We believe that opportunities are boundless when individuals have the freedom to make choices. Over the past two decades, we have dedicated ourselves to innovating and developing new and improved products for our customers to select from. This approach has driven our expansion to 130 countries...


  • Manila, National Capital Region, Philippines JT International S.A. Full time

    We're JTI, Japan Tobacco International, and we stand for freedom.We believe that opportunities are boundless when individuals have the freedom to make choices. Over the past two decades, we have dedicated ourselves to innovating and developing new and improved products for our customers to select from. This approach has driven our expansion to 130 countries...

  • Security Analyst

    7 days ago


    Manila, National Capital Region, Philippines iSupport Worldwide Full time

    Be a part of our fast-growing team and unchain all the possibilitiesWhat is your mission?The Security Analyst is responsible for protecting the Client's information systems. The role requires monitoring information systems, identifying security threats, evaluating the associated risks, and implementing strategic defenses. The Security Analyst also...


  • Manila, National Capital Region, Philippines Kroll Full time

    Associate - Security Operations Centre Analyst, Cyber Risk Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business...

  • Security Analyst

    1 week ago


    Manila, National Capital Region, Philippines Netrix LLC Full time

    About The OpportunityNetrix Global is a leading Managed Security Services provider that offers a variety of services offering our customers comprehensive security solutions. Our team is seeking a Senior Security Analyst with experience in Microsoft Sentinel or similar SIEM platforms to join our security operations center. The Senior Security Analyst will be...


  • Manila, Philippines JT International S.A. Full time

    We’re JTI, Japan Tobacco International, and we believe in freedom.    We think that the possibilities are limitless when you’re free to choose. We’ve spent the last 20 years innovating and creating new and better products for our consumers to choose from. It’s how we’ve grown to be present in 130 countries, and how we’ve grown from 40 to...

  • IT Security Analyst

    1 week ago


    Manila, National Capital Region, Philippines CEF Solutions Inc Full time

    CEF Solutions Inc. is a Consulting Services, and Business Process Outsourcing (BPO) company specializing in providing BPO Operations, Operations Management, Process Engineering and Innovation, and Cost Optimization solutions to clients in the Customer Services industry. We service some of the largest multinational companies in the world and are expanding...

  • Security Analyst

    1 week ago


    Metro Manila, Philippines iSupport Worldwide Full time

    Be a part of our fast-growing team and unchain all the possibilities!What is your mission?The Security Analyst is responsible for protecting the Client's information systems. The role requires monitoring information systems, identifying security threats, evaluating the associated risks, and implementing strategic defenses. The Security Analyst also...


  • Metro Manila, Philippines Total Shape Full time

    We’re offering a competitive salary of $610 a month for our next IT Security Analyst! We're looking to hire an expert to help us keep our network and systems safe from cyber attacks. You'll be responsible for keeping an eye on security issues, figuring out what needs to be done, coming up with solutions, and doing security audits and tests. Plus, you will...


  • Metro Manila, Philippines Total Shape Full time

    We’re offering a competitive salary of $610 a month for our next IT Security Analyst! We're looking to hire an expert to help us keep our network and systems safe from cyber attacks. You'll be responsible for keeping an eye on security issues, figuring out what needs to be done, coming up with solutions, and doing security audits and tests. Plus, you will...