Cybersecurity Incident Response Specialist

1 day ago


Manila, National Capital Region, Philippines Neksjob Full time
Cyber Incident Response Specialist

We are seeking a highly skilled and experienced Cyber Incident Response Specialist to join our dedicated team at Neksjob.

Key Responsibilities:
  • Analyze potential network security incidents to identify security breaches and develop effective mitigation strategies.
  • Investigate security breaches and make informed decisions and recommendations for corrective action.
  • Participate in threat hunting activities to identify and neutralize potential threats.
  • Collaborate with other teams and organizations to ensure effective incident response and remediation.
  • Assist in larger security incidents and more complex investigations, utilizing expertise in network protocols and architecture.
Requirements:
  • Bachelor's Degree in Computer Sciences, Systems Engineering, or related field.
  • 4-5 years of experience in Network, Security Operations, and Infrastructure Services.
  • Strong understanding of computer operating systems, including server operating systems (Windows & Linux).
  • Familiarity with cloud infrastructure (Amazon, Azure, Google) and the MITRE ATT&CK Framework.
  • Proficient in EDR and SIEM platforms, with expertise in log file analysis and data manipulation.
  • Ability to present data effectively and communicate complex security concepts to both technical and non-technical stakeholders.
What We Offer:
  • A dynamic and supportive work environment with opportunities for growth and professional development.
  • A competitive salary and benefits package.
  • The chance to work with a talented team of cybersecurity professionals.


  • Manila, National Capital Region, Philippines Neksjob Full time

    Cyber Incident Response SpecialistWe are seeking a highly skilled and experienced Cyber Incident Response Specialist to join our dedicated team at Neksjob.Key Responsibilities:Analyze potential network security incidents to identify security breaches and develop effective mitigation strategies.Investigate security breaches and provide qualified...


  • Manila, National Capital Region, Philippines Neksjob Full time

    Job Title: Digital Forensics and Incident Response AnalystNeksjob is seeking a highly skilled Digital Forensics and Incident Response Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for performing incident response to cybersecurity incidents, conducting in-depth investigations, and collaborating with...


  • Manila, National Capital Region, Philippines TASQ Staffing Solutions Full time

    Job Title: Digital Forensics and Incident Response AnalystAt TASQ Staffing Solutions, we are seeking a highly skilled Digital Forensics and Incident Response Analyst to join our team. As a key member of our Cyber Response Team, you will be responsible for responding to, investigating, and mitigating cybersecurity incidents, as well as conducting digital...


  • Manila, National Capital Region, Philippines Neksjob Full time

    Job Title: Digital Forensics and Incident Response AnalystNeksjob is seeking a highly skilled Digital Forensics and Incident Response Analyst to join our team. As a key member of our cybersecurity team, you will be responsible for performing incident response to cybersecurity incidents, conducting in-depth investigations, and collaborating with...


  • Manila, National Capital Region, Philippines ePLDT, Inc. Full time

    Job Description: Triage and assess security events to determine if an information security incident has occurred.Execute documented processes within all activities of the playbook and security incident response lifecycle.Collect, preserve and process volatile information and evidences needed to conduct highly-confidential forensic investigations....


  • Manila, National Capital Region, Philippines JOB MATCHMAKER Full time

    Cybersecurity SpecialistAt JOB MATCHMAKER, we're seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our security team, you will be responsible for protecting our systems and networks from cyber threats.Key Responsibilities:Conduct regular security assessments and vulnerability testing to identify potential risks and...


  • Manila, National Capital Region, Philippines Solid Mark Manpower Services Inc. Full time

    About the RoleWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team at Solid Mark Manpower Services Inc. This is a challenging and rewarding role that requires a strong understanding of cybersecurity principles and practices.Key ResponsibilitiesManage multiple priorities simultaneously, including responding to security...

  • Cybersecurity Expert

    13 hours ago


    Manila, National Capital Region, Philippines JOB MATCHMAKER Full time

    Cybersecurity SpecialistAt JOB MATCHMAKER, we're seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our security team, you will be responsible for ensuring the confidentiality, integrity, and availability of our systems and data.Key Responsibilities:Conduct regular security assessments and vulnerability testing to identify...


  • Manila, National Capital Region, Philippines TASQ Staffing Solutions Full time

    Job Title: Security EngineerAt TASQ Staffing Solutions, we are seeking a highly skilled Security Engineer to join our team. As a Security Engineer, you will play a critical role in designing, building, and protecting our enterprise systems, applications, data, assets, and people from cyber threats.Key Responsibilities:Malware Threat Detection and Mitigation:...


  • Manila, National Capital Region, Philippines GSS PH Full time

    Job Title: Security EngineerWe are seeking a highly skilled Security Engineer to join our team at GSS PH.Key Responsibilities:Develop and implement effective security solutions to protect against malware threats.Analyze and mitigate malware threats to ensure the security and integrity of our systems.Collaborate with cross-functional teams to design and...


  • Manila, National Capital Region, Philippines JT International (Philippines), Inc. Full time

    Cyber SOC Incident Response Analyst With growing number of Security Incidents and in order to improve Incident Response process, the Security Operations Center needs to assign a Tier 1 Cyber SOC Incident Response Analyst who will be able to quickly identify the true cause of a cyber incident, determine the span of a compromise and provide practical advice to...


  • Manila, National Capital Region, Philippines GSS PH Full time

    Job DescriptionAt GSS PH, we are seeking a highly skilled Security Engineer to join our team.Key Responsibilities:Develop and implement effective security solutions to mitigate malware threats.Analyze and understand cybersecurity principles and best practices to ensure the security of our systems.Collaborate with cross-functional teams to design and...


  • Manila, National Capital Region, Philippines Neksjob Corporation Full time

    About this Role:Neksjob Corporation is seeking a highly skilled and experienced Senior Cybersecurity Analyst to join our team. As a Senior Cybersecurity Analyst, you will be responsible for executing documented processes within all activities of the CIRT playbook and security incident response lifecycle.You will collect, preserve, and process volatile...


  • Manila, National Capital Region, Philippines Neksjob Corporation Full time

    About this Role:We are seeking a highly skilled Cybersecurity Analyst to join our team at Neksjob Corporation. As a key member of our CIRT team, you will be responsible for executing documented processes within all activities of the security incident response lifecycle.Key Responsibilities:Investigate digital evidence, including storage media, electronic...

  • SOC Engineer

    1 week ago


    Manila, National Capital Region, Philippines MOVATE PHILIPPINES INC. Full time

    We are seeking a skilled Cybersecurity Specialist to join our team, responsible for investigating and remediating security incidents, and providing technical support to customers. Requirements: Education: Associate's or Bachelor's degree in Information Technology, Computer Science, System Administration, or Cybersecurity, or equivalent...


  • Manila, National Capital Region, Philippines THOMSON REUTERS CORP PTE LTD - PHILIPPINE BRANCH Full time

    Senior Security Operations Analyst, The Information Security and Risk ManagementThe Information Security and Risk Management (ISRM) organization is seeking a Senior Security Operations Analyst to join our growing Security Operations team. The candidate will join a team responsible for managing cyber security alerts, events, and incidents as well as...


  • Manila, National Capital Region, Philippines Nityo Infotech Full time

    Job DescriptionAt Nityo Infotech, we are seeking a highly skilled Network Security Engineer to join our team.Key Responsibilities:Implement and maintain network security controls to ensure the integrity and confidentiality of our systems.Develop and execute incident handling and response plans to minimize the impact of security breaches.Conduct thorough...


  • Manila, National Capital Region, Philippines JK Network Services Full time

    JK Network Services is seeking a skilled Malware Security Engineer to join our team. As a key member of our cybersecurity team, you will be responsible for developing and implementing strategies to detect, analyze, and mitigate malware threats. Your expertise in malware engineering operations, cybersecurity principles, and best practices will be essential in...

  • Cybersecurity (SOC)

    1 month ago


    Manila, National Capital Region, Philippines Robinsons Retail Holdings, Inc. Full time

    Job Description:Monitor security alerts and events from various sources (e.g., SIEM, IDS/IPS, firewalls).Analyze and investigate security incidents to determine their impact and severity.Respond to security incidents, including containment, eradication, and recovery.Conduct root cause analysis and provide recommendations for remediation.Maintain and update...

  • Enterprise Incident

    2 months ago


    Manila, National Capital Region, Philippines FIS Global Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0%Job Posting DescriptionAre you curious, motivated, and forward-thinking? At FIS you'll have the opportunity to work on some of the most challenging and relevant issues in financial services and...