Expert Cyber Defense Specialist

1 day ago


Tarlac City, Central Luzon, Philippines beBeeCybersecurity Full time $85,000 - $110,000
Senior Threat Response Engineer Position

We are seeking an experienced and skilled Senior Threat Response Engineer to join our team. The ideal candidate will have a strong background in cybersecurity, specializing in cyber defense, threat response, and/or security operations.

  • Key Responsibilities:
  • Lead advanced threat detection, investigation, and response activities across cloud, endpoint, and web application layers.
  • Perform in-depth analysis of security incidents using various tools such as EDR, SIEM, SOAR, and threat intelligence platforms.
  • Conduct root cause analysis and post-incident reviews to inform detection logic and improve response capabilities.
  • Develop and refine detection rules, correlation logic, and alerting configurations to increase the fidelity of security signals.
  • Collaborate with global engineering and security counterparts to contain and mitigate threats in a coordinated and effective manner.
  • Create and maintain incident response documentation, including playbooks, runbooks, and standard operating procedures.
  • Actively monitor threat intelligence feeds and integrate indicators of compromise (IOCs) and TTPs into detection systems.
  • Participate in proactive threat hunting across various environments to identify previously undetected threats.

Requirements:

  • A minimum of 7 years of experience in cybersecurity, specializing in cyber defense, threat response, and/or security operations.
  • Hands-on experience with incident handling across web applications, endpoint platforms (Windows, macOS, Linux), and cloud infrastructures (AWS, Azure, GCP).
  • Strong understanding of the MITRE ATT&CK framework, threat actor TTPs, and the cyber kill chain.
  • Proficiency with:
    • SIEM tools (e.g., Splunk, Microsoft Sentinel, Chronicle)
    • EDR/XDR platforms (e.g., CrowdStrike, SentinelOne, Carbon Black)
    • SOAR solutions (e.g., Cortex XSOAR, Splunk SOAR)
    • Network and host-based forensics tools (e.g., Zeek, Wireshark)
    • Threat intelligence platforms (e.g., MISP, ThreatConnect)
  • Scripting skills using languages such as Python, PowerShell, or Bash to automate tasks and enhance response workflows.
  • Familiarity with cloud security tooling and services (e.g., AWS GuardDuty, Security Hub, Azure Defender).
  • Experience with log analysis, IOC correlation, and endpoint telemetry.
  • Professional certifications such as GCFA, GCIH, GCIA, OSCP, GNFA, or AWS Security Specialty.
  • Prior experience working within a global or follow-the-sun SOC environment.
  • Familiarity with DevSecOps practices, CI/CD pipelines, and security automation integration.
  • Knowledge of malware analysis or reverse engineering is a plus.

Benefits:

  • Competitive salary and benefits package.
  • Leave incentives.
  • Remote or work-from-home setup.


  • Mandaue City, Central Visayas, Philippines beBeeCybersecurity Full time $120,000 - $160,000

    Job SummaryWe are seeking an experienced cybersecurity professional to lead our threat detection and response efforts.About the RoleThe ideal candidate will have a strong understanding of cyber defense, threat response, and security operations.Key Responsibilities:Leads advanced threat detection, investigation, and response activities across cloud, endpoint,...


  • Tarlac City, Central Luzon, Philippines beBeeCybersecurity Full time ₱1,080,000 - ₱1,440,000

    Job Title: Cyber Security SpecialistThe job entails monitoring, investigating, and responding to security incidents across various environments.This is a hands-on role where expertise will directly contribute to strengthening defenses and protecting clients.Main Responsibilities:Monitoring and responding to security events using advanced tools and...


  • Tarlac City, Central Luzon, Philippines beBeeCyberSecurity Full time ₱3,000,000 - ₱5,000,000

    Are you passionate about protecting digital assets and preventing cyber threats?About the RoleWe are seeking a skilled Cyber Security Expert to join our team. As a key member of our security operations, you will be responsible for identifying and mitigating potential risks to our systems and data.Key ResponsibilitiesConduct advanced investigations of...


  • Tarlac City, Central Luzon, Philippines beBeeAnalytical Full time $100,000 - $125,000

    Accounting Operations ManagerWe are seeking a highly skilled accounting operations manager to oversee our general accounting activities and ensure the accuracy of our financial transactions. This role requires strong analytical skills, excellent communication, and project management abilities.Key Responsibilities:Reconcile account balances and bank...


  • Tarlac City, Central Luzon, Philippines beBeeRiskManagement Full time $120,000 - $170,000

    Job Title: Risk Management Specialist">Are you a detail-oriented professional with expertise in risk management and vendor relations? Do you have experience working with clients to identify and mitigate supply chain risks? If so, we may have the perfect opportunity for you.">As a Risk Management Specialist, you will be responsible for conducting thorough...


  • Cebu City, Central Visayas, Philippines beBeeCybersecurity Full time $90,000 - $120,000

    Job Title: Cyber Security Expert">In today’s fast-paced digital landscape, cyber security is more crucial than ever. As a Cyber Security Expert, you will play a pivotal role in protecting our organization's assets from increasingly sophisticated threats.You will be responsible for designing and implementing effective security measures to prevent...


  • Angeles City, Central Luzon, Philippines beBeeClient Full time $50,000 - $65,000

    Be a Part of Something Revolutionary in the Field of Criminal DefenseWe're redefining criminal defense by combining bold legal strategy with cutting-edge technology to deliver exceptional results for our clients. Our innovative approach has grown us into one of the largest and most in-demand firms in the state.About the RoleYou'll be at the forefront of our...


  • Angeles City, Central Luzon, Philippines beBeeCyber Full time ₱375,000 - ₱625,000

    Network Defense SpecialistSafeguarding digital assets and information against cyber threats is a top priority for our organization. As a key member of the security team, you will be responsible for identifying and mitigating potential security risks.The ideal candidate will have a deep understanding of security protocols, threat analysis, and incident...


  • Tarlac City, Central Luzon, Philippines beBeeCybersecurity Full time ₱420,300 - ₱616,550

    Cyber Security ExpertWe are seeking a seasoned Cyber Security Analyst to protect our digital assets and information from cyber threats and attacks. Key ResponsibilitiesThreat Analysis and Monitoring: Identify and analyze potential security threats by monitoring system logs, network traffic, and security tools; stay up-to-date on emerging cyber threats and...


  • Tarlac City, Central Luzon, Philippines beBeeCybersecurity Full time $120,000 - $150,000

    Senior Cyber Security ExpertAs a seasoned cybersecurity professional, you will utilize your expertise in advanced threat detection and response to protect our hCaptcha SaaS security platform from evolving cyber threats.Your primary responsibilities will include conducting sophisticated investigations of potential automated and human threats, analyzing...