
Cybersecurity Risk Reduction Specialist
7 days ago
As a Cyber Security Analyst, you will be responsible for performing Pen tests, vulnerability scans as well as work proactively on risk surface reduction. This is a full-time remote role working with our teams in Singapore and Hong Kong on a daily basis.
Key Responsibilities- Operate and manage the Security Operations Centre (SOC) across multiple environments.
- Serve as a point of escalation for threat detection and response incidents.
- Monitor and analyse security alerts, events, and logs using Security Information and Event Management (SIEM) tools, with expertise in building and administration.
- Conduct penetration testing across web applications, networks, and applications to identify vulnerabilities and weaknesses.
- Perform in-depth analysis of security incidents and provide recommendations for remediation.
- At least 6 years of experience in the security field.
- At least 4 years' experience with SOC, Incident Response, Malware Analysis is a must.
- EDR/XDR experience across multiple tools
- Proven experience operating a Security Operations Centre (SOC) in various environments.
- Must have experience and Certification in Penetration Testing, including web, network, and application testing (e.g., eWPT, OSCP, CEPT, etc.).
- OCSP and GIAC GWAPT certified.
- Strong knowledge of endpoint protection software
- Hands-on experience in web application penetration testing and network penetration testing using Kali Linux.
- SIEM experience with the ability to build and administer
- Log Analysis experience, utilizing tools such as Splunk, Wireshark, NMAP, etc.
- Experience using vulnerability management tools, e.g., Nessus.
- Hands-on with OWASP, WFUZZ, Metasploit, Burp Suite, sqlbrute, sqlninja, sqlmap and other security tools.
- Competitive salary and benefits package.
- Opportunities for professional growth and Fortinet certification sponsorship.
- A dynamic and collaborative work environment focused on cutting-edge cybersecurity solutions.
- Mid-Senior level
- Full-time
-
Cybersecurity Specialist
1 week ago
Makati City, National Capital Region, Philippines beBeeCybersecurity Full time ₱800,000 - ₱1,200,000Job TitleWe are seeking a Cybersecurity Assurance Specialist to drive the execution of cybersecurity initiatives and strengthen collaboration between technical and business teams.This role promotes awareness, monitors progress, and ensures alignment with cybersecurity policies, standards, and controls to protect the organization from evolving threats.Key...
-
Cybersecurity Specialist
2 weeks ago
Makati City, National Capital Region, Philippines beBeeCybersecurity Full time ₱7,000,000 - ₱8,500,000Job Title: Cybersecurity SpecialistWe are seeking a highly skilled and experienced Cybersecurity Specialist to join our team. The ideal candidate will have a deep understanding of cybersecurity principles and practices, as well as excellent communication and problem-solving skills.Responsibilities:Monitor and investigate security breaches on the...
-
Cybersecurity Risk Manager
7 days ago
Mandaluyong City, National Capital Region, Philippines beBeeRisk Full time $100,000 - $125,000Vendor Risk Management ProfessionalWe are seeking a Vendor Risk Management Professional to join our team. This role will involve working with clients to identify client supply chain risk and cybersecurity challenges, advising on best practices in vendor risk management, and ensuring successful delivery of solutions to solve customer problems.The successful...
-
Risk Management Specialist
6 days ago
Makati City, National Capital Region, Philippines beBeeCyber Full time $100,000 - $130,000Job OverviewWe are seeking an experienced Risk Management Specialist to join our team.This is a dynamic role that requires a unique blend of technical and business skills, with a focus on third-party risk management and cybersecurity.The successful candidate will have a proven track record of identifying and mitigating risks in complex systems and...
-
Cybersecurity Professional Wanted
7 days ago
Makati City, National Capital Region, Philippines beBeecybersecurity Full time ₱2,500,000 - ₱4,500,000This is a job posting for a highly skilled Cybersecurity Specialist.Job DescriptionThe successful candidate will be responsible for ensuring the cybersecurity of operational technology (OT) and information technology (IT) systems. This role involves working under the guidance of a Cyber Manager based in France headquarters. As this is not a full-time...
-
Cybersecurity Specialist
2 weeks ago
Quezon City, National Capital Region, Philippines beBeeCybersecurity Full time $54,000 - $86,400Job Title: Cybersecurity SpecialistA security engineer will be responsible for monitoring and responding to security alerts, performing incident response, and conducting investigations using historical data.Responsibilities:Monitor and respond to security alerts generated by SIEM, IDS, EDR or security reports sent directly to information security mailboxes...
-
Cyber Security Specialist(Risk)
2 weeks ago
Makati City, National Capital Region, Philippines Rockwell Land Corporation Full time $90,000 - $120,000 per yearJob Summary:The Cyber Security Risk Officer is responsible for identifying, assessing, mitigating, and monitoring cyber risks across the organization. This role ensures the company's digital assets, infrastructure, and data are protected from internal and external cyber threats. The officer collaborates with IT, legal, compliance, and business units to...
-
Cyber Security Specialist(Risk)
2 weeks ago
Makati City, National Capital Region, Philippines Rockwell Land Corporation Full timeHR Supervisor | Talent Acquisition | RecruitmentJob Summary:The Cyber Security Risk Officer is responsible for identifying, assessing, mitigating, and monitoring cyber risks across the organization. This role ensures the company's digital assets, infrastructure, and data are protected from internal and external cyber threats. The officer collaborates with...
-
Vendor Risk Management Specialist
7 days ago
Marikina City, National Capital Region, Philippines beBeeCybersecurity Full time $125,000 - $175,000Job Title: Vendor Risk Management SpecialistWe are seeking a skilled Vendor Risk Management Specialist to join our team. As a key member of our organization, you will work with clients to identify supply chain risks and cybersecurity challenges, advise on best practices in vendor risk management, and ensure successful delivery of solutions to solve customer...
-
Chief Cyber Risk Management Professional
1 week ago
Makati City, National Capital Region, Philippines beBeeCyberSecurity Full time ₱836,500 - ₱1,111,500Job Title:Cyber Security Specialist(Compliance)">Job DescriptionThe Cybersecurity Compliance Officer is responsible for ensuring that the organization's information systems, processes, and practices comply with internal policies, industry standards, and regulatory requirements. This role oversees cybersecurity audits, risk assessments, and compliance...