
Advanced Cyber Security Specialist
4 days ago
Job Title: Threat Response Engineer
A pioneer team seeks a skilled cyber security professional to lead advanced threat detection, investigation, and response activities across cloud, endpoint, and web application layers.
- Leads cutting-edge threat detection, analysis, and response activities across diverse technology platforms.
- Performs in-depth examination of complex security incidents using various tools such as EDR, SIEM, SOAR, and threat intelligence platforms.
- Conducts root cause analysis and post-incident reviews to inform threat detection logic and improve response capabilities.
- Develops and refines detection rules, correlation logic, and alerting configurations to increase the accuracy of security signals.
- Collaborates with global engineering and security counterparts to contain and mitigate threats in a coordinated and effective manner.
- Creates and maintains incident response documentation, including playbooks, runbooks, and standard operating procedures.
- Actively monitors threat intelligence feeds and integrates indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) into detection systems.
- Participates in proactive threat hunting across various environments to identify previously undetected threats.
- Mentors junior analysts and contributes to internal knowledge sharing and upskilling efforts.
Key Requirements:
- Minimum of 7 years of experience in cyber security, specializing in cyber defense, threat response, and/or security operations.
- Hands-on experience with incident handling across web applications, endpoint platforms (Windows, macOS, Linux), and cloud infrastructures (AWS, Azure, GCP).
- Strong understanding of the MITRE ATT&CK framework, threat actor TTPs, and the cyber kill chain.
- Proficiency with:
- SIEM tools (e.g., Splunk, Microsoft Sentinel, Chronicle)
- EDR/XDR platforms (e.g., CrowdStrike, SentinelOne, Carbon Black)
- SOAR solutions (e.g., Cortex XSOAR, Splunk SOAR)
- Network and host-based forensics tools (e.g., Zeek, Wireshark)
- Threat intelligence platforms (e.g., MISP, ThreatConnect)
- Scripting skills using languages such as Python, PowerShell, or Bash to automate tasks and enhance response workflows.
- Familiarity with cloud security tooling and services (e.g., AWS GuardDuty, Security Hub, Azure Defender).
- Experience with log analysis, IOC correlation, and endpoint telemetry.
- Professional certifications such as GCFA, GCIH, GCIA, OSCP, GNFA, or AWS Security Specialty.
- Prior experience working within a global or follow-the-sun SOC environment.
- Familiarity with DevSecOps practices, CI/CD pipelines, and security automation integration.
- Knowledge of malware analysis or reverse engineering is a plus.
Requirements:
- Excellent analytical and problem-solving skills.
- Strong communication and collaboration skills.
- Ability to work in a fast-paced environment.
- Flexibility and adaptability.
-
Advanced Cyber Security Solutions Expert
3 days ago
General Santos, Soccsksargen, Philippines beBeeExpertise Full time $120,000 - $170,000At internetwork-expert, we leverage AI and ML to develop cutting-edge security products. Our innovative approach involves research to safeguard systems serving hundreds of millions of people, with a distributed team spanning the globe.Our flagship product is the hCaptcha security suite, designed to provide low-overhead, small-team, rapid iteration solutions....
-
Cyber Security Expertise Specialist
4 days ago
General Santos, Soccsksargen, Philippines beBeeCybersecurity Full time ₱1,080,000 - ₱1,440,000Job Title: Cyber Security Expertise SpecialistJob Description:This role requires a highly skilled individual to join our security operations and incident response team. The successful candidate will be at the forefront of monitoring, investigating, and responding to security incidents across various company and client environments.The expert will leverage...
-
Advanced Cyber Security Analyst
4 days ago
General Santos, Soccsksargen, Philippines beBeeCybersecurity Full time ₱1,200,000 - ₱1,500,000Job Description:The ideal candidate will possess a deep understanding of cybersecurity threats and have the ability to investigate anomalous activities within our SaaS security platform.They will leverage their expertise in bot detection, web traffic analysis, and deep behavioral analytics to identify and investigate potential automated and human threats.Our...
-
Cyber-Security Growth Strategist
4 days ago
General Santos, Soccsksargen, Philippines beBeeBusiness Full time $60,000 - $80,000As a Business Development Representative in North America, you will drive revenue growth by qualifying inbound leads and identifying new business opportunities.Main Responsibilities:Vetting and qualifying inbound leads from marketing effortsSourcing and engaging contacts at enterprise accounts through targeted outreachConducting account research for...
-
Advanced Threat Hunter
4 days ago
General Santos, Soccsksargen, Philippines beBeeCybersecurity Full time ₱900,000 - ₱1,200,000Protecting the digital world from emerging threats requires a unique blend of technical expertise and innovative thinking.As a Senior Cyber Security Analyst, you will leverage your in-depth knowledge of bot detection, web traffic analysis, and deep behavioral analytics to identify and investigate anomalous activities within our security platform.Main...
-
IT Security Administrator
4 days ago
General Santos, Soccsksargen, Philippines beBeeCybersecurity Full time ₱4,000,000 - ₱6,000,000About the RoleThis is a dynamic position where you will be responsible for administering firewalls, configuring and managing security infrastructure, and developing security policies to safeguard customer networks.Key Responsibilities:Administer firewall platforms ensuring proper functioning, software updates, and patch management.Configure, manage, and...
-
Security Watch Specialist
3 days ago
General Santos, Soccsksargen, Philippines beBeeSurveillance Full time ₱7,200 - ₱7,800Job Title:Security Watch SpecialistJob Overview:We are seeking a meticulous and vigilant individual to fill the role of Security Watch Specialist. This position plays a pivotal part in maintaining a secure environment.The successful candidate will be responsible for closely monitoring surveillance cameras to identify and address potential security threats,...
-
Cybersecurity Professional Wanted
4 days ago
General Santos, Soccsksargen, Philippines beBeeCyberSecurity Full time ₱2,000,000 - ₱4,000,000Cyber Security RoleConcentrix has an exciting opportunity for a Cyber Security Analyst to join our team.About the JobThis role is critical in safeguarding our organization's digital assets and information against cyber threats and attacks. Your expertise will be pivotal in assessing security risks, developing and implementing effective security measures, and...
-
Financial Operations Manager
4 days ago
General Santos, Soccsksargen, Philippines beBeeFinancial Full time $90,000 - $120,000Job Title: Financial Operations Manager Job Description:The successful candidate will oversee the preparation of financial statements, forecasts, and reports. They will also supervise general accounting operations, manage accountants and junior analysts, and ensure accuracy and effectiveness in all company's accounting tasks. Key Responsibilities:Review...
-
Financial Operations Specialist
4 days ago
General Santos, Soccsksargen, Philippines beBeeFinance Full time ₱2,800,000 - ₱3,500,000Job DescriptionWe are seeking a highly skilled Financial Operations Specialist to join our team. As a key member of our operations department, you will be responsible for managing financial transactions, ensuring accuracy and timeliness in all aspects of accounting.Your primary focus will be on processing and managing accounts payable and receivable,...