
Advanced Cyber Defense Specialist
2 days ago
Cybersecurity Threat Responder
OverviewWe are seeking a seasoned cybersecurity professional to lead advanced threat detection, investigation, and response activities. The ideal candidate will have a strong understanding of the MITRE ATT&CK framework, threat actor TTPs, and the cyber kill chain.
Key Responsibilities- Lead advanced threat detection, investigation, and response activities across cloud, endpoint, and web application layers.
- Perform in-depth analysis of security incidents using various tools like EDR, SIEM, SOAR, and threat intelligence platforms.
- Conduct root cause analysis and post-incident reviews to inform detection logic and improve response capabilities.
- Develop and refine detection rules, correlation logic, and alerting configurations to increase the fidelity of security signals.
- Hands-on experience with incident handling across web applications, endpoint platforms (Windows, macOS, Linux), and cloud infrastructures (AWS, Azure, GCP).
- Strong understanding of the MITRE ATT&CK framework, threat actor TTPs, and the cyber kill chain.
- Proficiency with:
- SIEM tools (e.g., Splunk, Microsoft Sentinel, Chronicle)
- EDR/XDR platforms (e.g., CrowdStrike, SentinelOne, Carbon Black)
- SOAR solutions (e.g., Cortex XSOAR, Splunk SOAR)
- Network and host-based forensics tools (e.g., Zeek, Wireshark)
- Threat intelligence platforms (e.g., MISP, ThreatConnect)
- Scripting skills using languages such as Python, PowerShell, or Bash to automate tasks and enhance response workflows.
- Familiarity with cloud security tooling and services (e.g., AWS GuardDuty, Security Hub, Azure Defender).
- Experience with log analysis, IOC correlation, and endpoint telemetry.
- Professional certifications such as GCFA, GCIH, GCIA, OSCP, GNFA, or AWS Security Specialty.
- Prior experience working within a global or follow-the-sun SOC environment.
- Familiarity with DevSecOps practices, CI/CD pipelines, and security automation integration.
- Knowledge of malware analysis or reverse engineering is a plus.
-
Advanced Cyber Defense Specialist
2 days ago
Mandaue City, Central Visayas, Philippines beBeeCybersecurity Full time $120,000 - $160,000Job SummaryWe are seeking an experienced cybersecurity professional to lead our threat detection and response efforts.About the RoleThe ideal candidate will have a strong understanding of cyber defense, threat response, and security operations.Key Responsibilities:Leads advanced threat detection, investigation, and response activities across cloud, endpoint,...
-
Senior Cyber Security Expert
2 days ago
Iloilo City, Western Visayas, Philippines beBeeCyber Full time ₱1,080,000 - ₱1,440,000Job Title: Senior Cyber Security Expert">">Description:We are seeking a highly skilled professional to join our team as a senior cyber security expert. In this role, you will be at the forefront of monitoring, investigating, and responding to security incidents across various environments. You will leverage advanced security solutions to detect threats,...
-
Criminal Defense Representative
2 days ago
Iloilo City, Western Visayas, Philippines beBeeCareer Full time ₱500,000 - ₱1,000,000Our company is at the forefront of redefining what criminal defense can achieve.We're a bold and innovative team combining legal strategy with cutting-edge technology to deliver outstanding results for our clients.About the RoleYou'll be the welcoming voice that not only answers client inquiries but also builds genuine engagement, laying the foundation for a...
-
Cyber Security Expert
2 days ago
Iloilo City, Western Visayas, Philippines beBeeCybersecurity Full time ₱10,000 - ₱12,100Job Description:">As a Senior Cyber Security Analyst, you will be responsible for monitoring and analyzing web traffic to identify potential threats and develop strategies to mitigate them.You will work closely with other teams to improve our AI/ML detection and response capabilities, ensuring the security of our platform and protecting our customers' data...
-
Cyber Security Specialist
1 day ago
Iloilo City, Western Visayas, Philippines beBeePenetration Full time ₱6,000,000 - ₱8,000,000Job OverviewWe provide tailored solutions to meet the unique demands of our clients in the technology and finance sectors. Our expertise ensures a high level of service and operational efficiency.We seek a skilled Penetration Tester with SOC experience to join our team as a Cyber Security Analyst.Key ResponsibilitiesThis is a full-time remote role working...
-
Desktop Application Specialist
1 day ago
Iloilo City, Western Visayas, Philippines beBeeApplication Full time $40,000 - $80,000A Desktop Application Specialist is needed to develop and maintain system maps and diagrams using ArcGIS software.ResponsibilitiesDevelop and update system maps and diagrams utilizing ArcGIS software.RequirementsHold a current Esri ArcGIS Desktop Associate or Professional Certification.The successful candidate will be part of the Engineering team in the...
-
Cybersecurity Specialist
2 days ago
Iloilo City, Western Visayas, Philippines beBeeSecurity Full time $100,000 - $120,000Are you an expert in cybersecurity looking for a challenging role? Look no further!In this position, you will be part of our dynamic Security team, where you will work closely with other skilled professionals to defend against cyber threats.Your primary responsibility will be to monitor and respond to security events, using your technical expertise to detect...
-
Chief Cybersecurity Specialist
2 days ago
Iloilo City, Western Visayas, Philippines beBeeCybersecurity Full time ₱800,000 - ₱1,040,000Job Description:We are seeking a skilled Cyber Security Analyst to join our team. The ideal candidate will have expertise in bot detection, web traffic analysis, and deep behavioral analytics.As a senior cyber security professional, you will be responsible for conducting advanced investigations of potential automated and human threats, analyzing complex...
-
IT Security Analyst w/ Signing Bonus
1 week ago
Cebu City, Central Visayas, Philippines Lexmark Research & Development Corporation Full time $80,000 - $120,000 per yearLexmark is now a proud part of Xerox, bringing together two trusted names and decades of expertise into a bold and shared vision.When you join us, you step into a technology ecosystem where your ideas, skills, and ambition can shape what comes next. Whether you're just starting out or leading at the highest levels, this is a place to grow, stretch, and make...
-
Security Operations Specialist
1 day ago
Iloilo City, Western Visayas, Philippines beBeeCybersecurity Full time ₱350,000 - ₱550,000Cybersecurity ExpertiseProtect our digital assets and information from cyber threats by conducting comprehensive security risk assessments, developing proactive security strategies, and maintaining a vigilant stance against potential breaches.Key Responsibilities:Threat Analysis and Monitoring: Identify and analyze potential security threats by monitoring...