Cyber Security Specialist

1 day ago


Cebu City, Central Visayas, Philippines beBeePenetration Full time $120,000 - $150,000
Job Description

This is a full-time remote role working with our teams in Singapore and Hong Kong on a daily basis. The selected candidate will be responsible for performing penetration tests, vulnerability scans, and proactively reducing risk surfaces.

Candidates for this role must hold certification in pen testing (e.g., OSCP, GIAC GWAPT, CREST) as well as have proven experience in the field. This role is best suited to someone with a background in security operations combined with testing.

Responsibilities
  • Operate and manage the Security Operations Centre (SOC) across multiple environments.
  • Serve as a point of escalation for threat detection and response incidents.
  • Monitor and analyze security alerts, events, and logs using Security Information and Event Management (SIEM) tools, with expertise in building and administration.
  • Conduct penetration testing across web applications, networks, and applications to identify vulnerabilities and weaknesses.
  • Perform in-depth analysis of security incidents and provide recommendations for remediation.
  • Collaborate with cross-functional teams to implement security measures and ensure compliance with industry standards.
  • Stay updated on emerging threats, vulnerabilities, and security technologies to enhance the overall security posture.
  • Generate reports and documentation for security incidents, assessments, and recommendations.
  • Conduct malware analysis/response and demonstrate strong knowledge in this domain.
  • Perform network security audits or hardening.
  • Point of escalation for threat analysis/response/remediation.
  • Work closely with Engineers to assess and mitigate vulnerabilities.
  • Develop vulnerability assessment reports and communicate findings to stakeholders.
Required Skills and Qualifications
  • At least 6 years of experience in the security field.
  • At least 4 years' experience with SOC, Incident Response, Malware Analysis is a must.
  • EDR/XDR experience across multiple tools.
  • Proven experience operating a Security Operations Centre (SOC) in various environments.
  • Must have experience and Certification in Penetration Testing, including web, network, and application testing (e.g., eWPT, etc.).
  • OCSP and GIAC GWAPT certified.
  • Strong knowledge of endpoint protection software.
  • Hands-on experience in web application penetration testing and network penetration testing using Kali Linux.
  • SIEM experience with the ability to build and administer.
  • Log Analysis experience, utilizing tools such as Splunk, Wireshark, NMAP, etc.
  • Experience using vulnerability management tools, e.g., Nessus.
  • Hands-on with OWASP, WFUZZ, Metasploit, Burp Suite, sqlbrute, sqlninja, sqlmap and other security tools.
  • Experience in threat/risk management across multiple cloud platforms.
  • Familiarity with security frameworks such as NIST, ISO 27001, and CIS Benchmarks.
  • Experience in firewall technologies (advantage), IPS/IDS, SD-WAN, SSL/IPSec VPNs, Web Filtering, and Application Control.
Benefits
  • Competitive salary and benefits package.
  • Opportunities for professional growth and Fortinet certification sponsorship.
  • A dynamic and collaborative work environment focused on cutting-edge cybersecurity solutions.
  • Work with a team of industry experts in network security and cyber defense.
Others

If you are passionate about security and come from a networking background, we encourage you to apply and become part of our growing team.



  • Cebu City, Central Visayas, Philippines beBeeCybersecurity Full time $90,000 - $120,000

    Job Title: Cyber Security Expert">In today’s fast-paced digital landscape, cyber security is more crucial than ever. As a Cyber Security Expert, you will play a pivotal role in protecting our organization's assets from increasingly sophisticated threats.You will be responsible for designing and implementing effective security measures to prevent...


  • Cebu City, Central Visayas, Philippines beBeeComputerScience Full time ₱300,000 - ₱700,000

    Job TitleWe are seeking a skilled Cyber Security Specialist to create engaging lessons for our online course catalog. The ideal candidate will have strong writing skills, familiarity with online educational content, and excellent communication skills.About the JobCreate high-quality lessons that meet current academic standards and industry...


  • Cebu City, Central Visayas, Philippines beBeeCybersecurity Full time ₱800,000 - ₱1,200,000

    Protecting our organization's IT systems and data from cyber threats is a critical responsibility.This role involves monitoring security alerts, analyzing vulnerabilities, and responding to incidents. The goal is to safeguard critical assets and ensure compliance with industry standards.The Security Analyst will be part of a team responsible for protecting...


  • Cebu City, Central Visayas, Philippines beBeeCyberSecurity Full time ₱800,000 - ₱1,200,000

    Job Title: Cyber Security Risk ManagerJoin a dynamic team of professionals who are passionate about safeguarding the company from sophisticated cyber threats. As a Cyber Security Risk Manager, you will be responsible for supporting transformational change in Cyber and information security risk management within the core business, 3rd party suppliers,...


  • Cebu City, Central Visayas, Philippines beBeecybersecurity Full time ₱1,080,000 - ₱1,440,000

    Job Summary:We are seeking a skilled and experienced Cyber Security Analyst to join our team. As a Senior Cyber Security Analyst, you will play a crucial role in monitoring, investigating, and responding to security incidents across various environments.Main ResponsibilitiesMonitor and respond to security events using advanced tools and established...


  • Cebu City, Central Visayas, Philippines beBeeCybersecurity Full time ₱3,000,000 - ₱4,500,000

    Cyber Security Professional RoleProtect digital assets and information from cyber threats by assessing security risks, developing effective security measures, and maintaining a vigilant stance against potential breaches.Key Responsibilities:Threat Analysis and Monitoring: Identify and analyze potential security threats by monitoring system logs, network...


  • Cebu City, Central Visayas, Philippines beBeeCybersecurity Full time ₱4,000,000 - ₱8,000,000

    Cyber Security Analyst PositionWe are seeking a seasoned Cyber Security Analyst to join our team. The ideal candidate will have expertise in bot detection, web traffic analysis, and deep behavioral analytics.The successful candidate will be responsible for conducting advanced investigations of potential automated and human threats, analyzing complex patterns...


  • Mandaue City, Central Visayas, Philippines beBeeSecurity Full time $120,000 - $140,000

    Senior Cyber Security SpecialistWe are seeking a highly skilled professional to leverage their expertise in bot detection, web traffic analysis and deep behavioral analytics to identify and investigate anomalous activities within our security platform.Monitor and analyze events from various sources to detect threats and respond with urgencyCollaborate with...


  • Tarlac City, Central Luzon, Philippines beBeeCybersecurity Full time ₱1,080,000 - ₱1,440,000

    Job Title: Cyber Security SpecialistThe job entails monitoring, investigating, and responding to security incidents across various environments.This is a hands-on role where expertise will directly contribute to strengthening defenses and protecting clients.Main Responsibilities:Monitoring and responding to security events using advanced tools and...


  • Iloilo City, Western Visayas, Philippines beBeePenetration Full time ₱6,000,000 - ₱8,000,000

    Job OverviewWe provide tailored solutions to meet the unique demands of our clients in the technology and finance sectors. Our expertise ensures a high level of service and operational efficiency.We seek a skilled Penetration Tester with SOC experience to join our team as a Cyber Security Analyst.Key ResponsibilitiesThis is a full-time remote role working...