Information Security Specialist

2 weeks ago


Imus, Calabarzon, Philippines beBeeCybersecurity Full time $120,000 - $150,000
Job Description

Ciena is committed to a people-first approach, prioritizing flexible work environments that empower individual growth, well-being, and belonging. Our teams enjoy a culture focused on driving business priorities alongside meaningful social, community, and societal impact.

The Security team at Ciena is a tightly knit group of skilled professionals who share the same passion for defending against cyber criminals. With the increase in volume and sophistication of cyber-crime, we are growing and have tons of exciting work planned.

Key Responsibilities
  1. Monitor security events using SIEM, EDR, and other security tools to detect and identify potential threats.
  2. Document security investigations clearly and consistently in our ticketing platform.
  3. Develop new use cases for security alerts to improve detection accuracy.
  4. Tune existing use cases to optimize their performance.
  5. Perform threat hunting to identify potential security threats.
  6. Review threat intelligence reports from our security partners.
Requirements

This role requires hands-on experience with email, endpoint, network threat detection, remediation, and threat hunting. Familiarity with the principles of network and endpoint security, current threat and attack trends, a basic understanding of the OSI model, and defense in depth strategies are also necessary.

A bachelor's degree in Cybersecurity, Computer Engineering, Information Technology, or related field is preferred. Experience with Python, PowerShell, and API programming, as well as understanding of Advanced Persistent Threats, VERIS, and MITRE ATT&CK frameworks, are also desired.



  • Imus, Calabarzon, Philippines beBeeCybersecurity Full time ₱3,000,000 - ₱5,000,000

    Job OpportunityWe are seeking a highly skilled Security Expert to join our security operations center.As a key member of our team, you will play a pivotal role in fortifying the security of our platform, protecting our customers' data and digital assets.Conduct advanced investigations of potential automated and human threats, analyzing complex patterns and...


  • Imus, Calabarzon, Philippines beBeeSecurity Full time $40,000 - $50,000

    Open Source Security SpecialistWe are seeking a skilled Open Source Security Specialist to join our team. This role will involve analyzing and fixing vulnerabilities in open source software, collaborating with internal teams and external partners to identify issues, and auditing source code for security risks.This is an exciting opportunity to work with some...


  • Imus, Calabarzon, Philippines beBeeSecurity Full time $80,000 - $150,000

    Secure Data Platform SpecialistWe seek a highly skilled specialist to join our team and ensure the secure and reliable operation of our large-scale data platform. This role will focus on access control, identity integration, and compliance management within Snowflake, with particular emphasis on integrating and managing user access via Active Directory (AD)...


  • Imus, Calabarzon, Philippines beBeeCybersecurity Full time ₱4,000,000 - ₱8,000,000

    About Kobalt.io: We solve cybersecurity for SMBs at scaleThis role is an integral part of our security delivery team. As a Compliance Analyst, you'll tailor cybersecurity protocols to support client security journeys and assist vCISOs with security assessments and technical implementation projects.Responsibilities:Assist vCISOs in executing risk assessments...


  • Imus, Calabarzon, Philippines beBeeNetworkSecurity Full time ₱900,000 - ₱1,200,000

    Job Summary:We are seeking a skilled Network Security Specialist to join our team, specializing in solution design and technical support. The ideal candidate will have strong expertise in network security principles and technologies, including next-generation firewalls, cloud security, and threat detection.Key Responsibilities:Collaborate with sales teams to...


  • Imus, Calabarzon, Philippines beBeeCompliance Full time ₱4,000,000 - ₱5,500,000

    We are seeking a seasoned Security Assurance Director to lead our security assurance initiatives and drive compliance with various security frameworks.This is a remote role, the ideal candidate will possess extensive experience with cybersecurity frameworks and audits, including HITRUST, SOC, ISO 27001, NIST, and PCI DSS.Key ResponsibilitiesLead and manage...


  • Imus, Calabarzon, Philippines beBeeSecurity Full time ₱2,000,000 - ₱2,500,000

    Job OverviewSr. Manager, Security Assurance leads security assurance initiatives and drives compliance with various security frameworks to ensure data integrity.About the RoleThe Senior Manager will oversee security assurance programs, ensuring compliance with regulatory and internal standards.They will assess and identify gaps in security controls, develop...


  • Imus, Calabarzon, Philippines beBeeSecurity Full time ₱900,000 - ₱1,200,000

    Job OpportunityWe are seeking a highly skilled and experienced Senior Security Analyst to join our Cloud Services team. Our approach is designed for emerging pharma and biotech organizations, providing managed solutions with strategic consulting and global leadership management.Key Responsibilities:Monitor and manage client security systems, including...


  • Imus, Calabarzon, Philippines beBeeCloudSecurity Full time ₱1,200,000 - ₱1,800,000

    About This RoleWe are seeking a Cloud Security Specialist with expertise in shaping security architecture and ensuring compliance with rigorous standards for protecting sensitive data.Lead the end-to-end process of readiness, gap remediation, and authorization for GovRAMP, FedRAMP, and TX-RAMP.Provide guidance and oversight for certification efforts, manage...


  • Imus, Calabarzon, Philippines beBeeCybersecurity Full time $120,000 - $140,000

    Job Overview:The ideal candidate will lead and execute audits focused on cloud environments, cybersecurity, and technical controls.Key Responsibilities:Leading and executing internal audits to evaluate the effectiveness of security controls, technical configurations, and security practices across systems, infrastructure, and applications.Performing...