Chief Cyber Defense Specialist

10 hours ago


Manila, National Capital Region, Philippines beBeeCybersecurity Full time ₱1,800,000 - ₱2,160,000
Job Title:

Sr. Threat Response Engineer

">">
  • Lead threat detection, investigation, and response activities across cloud, endpoint, and web application layers.
  • Perform in-depth analysis of security incidents using various tools such as EDR, SIEM, SOAR, and threat intelligence platforms.
  • Conduct root cause analysis and post-incident reviews to inform detection logic and improve response capabilities.
  • Develop and refine detection rules, correlation logic, and alerting configurations to increase the fidelity of security signals.
  • Collaborate with global engineering and security counterparts to contain and mitigate threats in a coordinated and effective manner.
  • Create and maintain incident response documentation, including playbooks, runbooks, and standard operating procedures.
  • Actively monitor threat intelligence feeds and integrate indicators of compromise (IOCs) and TTPs into detection systems.
  • Participate in proactive threat hunting across various environments to identify previously undetected threats.
  • Mentor junior analysts and contribute to internal knowledge sharing and upskilling efforts.
Requirements:
  • Minimum of 7 years of experience in cybersecurity, specializing in cyber defense, threat response, and/or security operations.
  • Hands-on experience with incident handling across web applications, endpoint platforms (Windows, macOS, Linux), and cloud infrastructures (AWS, Azure, GCP).
  • Strong understanding of the MITRE ATT&CK framework, threat actor TTPs, and the cyber kill chain.
  • Proficiency with:
    • SIEM tools (e.g., Splunk, Microsoft Sentinel, Chronicle)
    • EDR/XDR platforms (e.g., CrowdStrike, SentinelOne, Carbon Black)
    • SOAR solutions (e.g., Cortex XSOAR, Splunk SOAR)
    • Network and host-based forensics tools (e.g., Zeek, Wireshark)
    • Threat intelligence platforms (e.g., MISP, ThreatConnect)
  • Scripting skills using languages such as Python, PowerShell, or Bash to automate tasks and enhance response workflows.
  • Familiarity with cloud security tooling and services (e.g., AWS GuardDuty, Security Hub, Azure Defender).
  • Experience with log analysis, IOC correlation, and endpoint telemetry.
  • Professional certifications such as GCFA, GCIH, GCIA, OSCP, GNFA, or AWS Security Specialty.
  • Prior experience working within a global or follow-the-sun SOC environment.
  • Familiarity with DevSecOps practices, CI/CD pipelines, and security automation integration.
  • Knowledge of malware analysis or reverse engineering is a plus.
What We Offer:
  • Competitive salary & benefits
  • Leave incentives
  • Remote/WFH setup


  • Manila, National Capital Region, Philippines Centro Escolar University Full time

    Join Trend Micro as a fresh graduate in Cybersecurity, specializing in threat defense, DevOps, or security analysis.Your RoleKey responsibilities include:Undergo a 6-month training in Malware Analysis for Cyber Threat Defense Engineer.Conduct daily threat analysis, resolve customer issues, and develop preventative solutions.Join a 5-week training for DevOps...


  • Manila, National Capital Region, Philippines beBeeCyberthreat Full time ₱50,000 - ₱100,000

    Job TitleCyber Threat Research SpecialistAbout the RoleWe are seeking a highly skilled Cyber Threat Research Specialist to join our team. As a key member of our threat intelligence team, you will be responsible for researching and analyzing emerging cyber threats, producing concise analyst notes, and communicating findings to both technical and non-technical...


  • Manila, National Capital Region, Philippines beBeeCybersecurity Full time $80,000 - $120,000

    Job Title: Cyber Security Specialist">This is a challenging role for an experienced cyber security specialist to join our team and contribute to the delivery of assurance projects across multiple penetration testing disciplines. The successful candidate will have a strong background in external, web application, API, and cloud penetration testing, as well as...


  • Manila, National Capital Region, Philippines beBeeDefense Full time ₱50,000 - ₱100,000

    Job Title:Training and Development SpecialistAbout the Role:This position is responsible for leading the design, delivery, and continuous improvement of training programs for military and technical teams. The ideal candidate will have strong instructional skills, credibility among engineers and operators, and ability to work in secure environments.Key...

  • Cyber/IT Specialist

    3 weeks ago


    Manila, National Capital Region, Philippines Planate Management Group Full time

    Planate Management Group (PMG) is a Service-Disabled Veteran-Owned Small Business (SDVOSB) headquartered in Alexandria, Virginia, and Orlando, Florida USA with technical support centers in South East Asia and East Africa, that provide program management and facilities engineering services worldwide. Planate is a small business provider of planning, design,...


  • Manila, National Capital Region, Philippines Trend Micro Full time

    As the number of cyberattacks and digital threats continue to grow, our world needs more passionate and innovative individuals who seek to be trailblazers in and shapers of the rapidly evolving cybersecurity landscape.At Trend Micro, we offer tremendous opportunities that will challenge and equip you to become engineered to do good in whatever path you take....


  • Manila, National Capital Region, Philippines beBeeCyberSecurity Full time ₱60,000 - ₱120,000

    Job DescriptionWe are seeking an experienced Information Security professional to join our team. The IT Security Engineer will be responsible for implementing security solutions and managing security platforms to ensure the confidentiality, integrity, and availability of data.The ideal candidate will have a strong background in Cyber Security Project...


  • Manila, National Capital Region, Philippines YONDU INC. Full time

    The Chief Information Security Officer works with other executives across different departments to design security systems and assets. The CISO's main responsibility is creating and implementing an information security program that is designed to protect enterprise communications, systems, and assets from any potential threats. He/She will ensure compliance...


  • Manila, National Capital Region, Philippines YONDU INC. Full time

    The Chief Information Security Officer works with other executives across different departments to design security systems and assets. The CISO's main responsibility is creating and implementing an information security program that is designed to protect enterprise communications, systems, and assets from any potential threats. He/She will ensure compliance...


  • Manila, National Capital Region, Philippines beBeeSecurityProgram Full time

    Job Description:The successful candidate will play a pivotal role in setting the strategic direction for IT Risk and Information Security. This includes maintaining corporate security policies and control standards, acting as a second line of defense through robust risk and control assessments, reporting to leadership and the Board on the status of the IT...