
Senior Cyber Defense Specialist
3 days ago
Job Title: Senior Threat Response Professional
Key Responsibilities- Leads comprehensive threat detection, investigation, and response activities across cloud, endpoint, and web application layers.
- Conducts in-depth analysis of security incidents using advanced tools such as EDR, SIEM, SOAR, and threat intelligence platforms.
- Performs root cause analysis and post-incident reviews to inform detection logic and enhance response capabilities.
- Develops and refines detection rules, correlation logic, and alerting configurations to increase the fidelity of security signals.
- Collaborates with global engineering and security counterparts to contain and mitigate threats in a coordinated manner.
- Creates and maintains incident response documentation, including playbooks, runbooks, and standard operating procedures.
- Actively monitors threat intelligence feeds and integrates indicators of compromise (IOCs) and tactics, techniques, and procedures (TTPs) into detection systems.
- Participates in proactive threat hunting across various environments to identify previously undetected threats.
- Minimum 7 years of experience in cybersecurity, specializing in cyber defense, threat response, and/or security operations.
- Hands-on experience with incident handling across web applications, endpoint platforms, and cloud infrastructures.
- Strong understanding of the MITRE ATT&CK framework, threat actor TTPs, and the cyber kill chain.
- Proficiency with:
- SIEM tools (e.g., Splunk, Microsoft Sentinel)
- EDR/XDR platforms (e.g., CrowdStrike, SentinelOne)
- SOAR solutions (e.g., Cortex XSOAR, Splunk SOAR)
- Network and host-based forensics tools (e.g., Zeek, Wireshark)
- Threat intelligence platforms (e.g., MISP, ThreatConnect)
- Scripting skills using languages such as Python, PowerShell, or Bash to automate tasks and enhance response workflows.
- Familiarity with cloud security tooling and services (e.g., AWS GuardDuty, Security Hub).
- Experience with log analysis, IOC correlation, and endpoint telemetry.
- Professional certifications such as GCFA, GCIH, GCIA, OSCP, GNFA, or AWS Security Specialty.
- Prior experience working within a global or follow-the-sun SOC environment.
- Familiarity with DevSecOps practices, CI/CD pipelines, and security automation integration.
- Knowledge of malware analysis or reverse engineering is a plus.
- Competitive salary and benefits package
- Leave incentives
- Flexible remote work setup
-
Senior Cyber Security Specialist
3 days ago
San Juan, National Capital Region, Philippines beBeeCybersecurity Full time $125,000 - $175,000Job Title: Cyber Security AnalystOur organization seeks a seasoned cyber security professional to fortify the security of our platform.Key Responsibilities:Investigate and analyze potential threats to enhance our security postureDevelop actionable insights to improve AI/ML detection and response capabilitiesWork closely with other teams to strengthen our...
-
Risk Management Specialist
3 days ago
San Juan, National Capital Region, Philippines beBeeCybersecurity Full time $90,000 - $120,000Supply Chain Risk Management ExpertAt BlueVoyant, we recognize that effective cyber security requires active prevention and defense across both your organization and supply chain. Our team includes former government cyber officials with extensive frontline experience in responding to advanced cyber threats.Led by CEO Jim Rosenthal, our highly skilled team...
-
Chief Cyber Protection Specialist
3 days ago
San Juan, National Capital Region, Philippines beBeeCybersecurity Full time ₱800,000 - ₱1,200,000We are seeking a highly skilled Cyber Security Analyst to join our team. This role will be responsible for leveraging expertise in bot detection, web traffic analysis, and deep behavioral analytics to identify and investigate anomalous activities within our SaaS security platform.As a Cyber Security Analyst, you will conduct advanced investigations of...
-
Digital Asset Protection Specialist
2 days ago
San Juan, National Capital Region, Philippines beBeeCybersecurity Full time ₱4,000,000 - ₱8,000,000Job SummaryWe are seeking an experienced Cyber Security Specialist to join our team. In this critical role, you will be responsible for protecting digital assets and information against cyber threats.
-
Senior Cartography Specialist
3 days ago
San Juan, National Capital Region, Philippines beBeeEngineering Full time ₱5,000,000 - ₱8,999,999Key ResponsibilitiesAs a System Cartographer, you will be responsible for designing and updating system maps and diagrams using ArcGIS software.RequirementsArcGIS Desktop certification or relevant experience.Level of ExperienceEntry-level experience preferred.Work ArrangementFull-time employment with a regular schedule.Field of ExpertiseEngineering and...
-
Business Development Specialist
2 days ago
San Juan, National Capital Region, Philippines beBeeClient Full time ₱5,760 - ₱14,880We are revolutionizing the criminal defense industry with a bold strategy and cutting-edge technology, driving remarkable results for our clients.About The RoleAs a Business Development Specialist, you will handle high-volume inbound calls daily, answering client inquiries and engaging them to build trust. You will guide clients through their journey from...
-
Cybersecurity Protection Specialist
2 days ago
San Juan, National Capital Region, Philippines beBeeSecurity Full time ₱2,000,000 - ₱2,500,000Job TitleNetwork Security ExpertiseWe are a leading cybersecurity provider focused on threat detection and response. Our team of cyber consultants, threat hunters, and researchers serve clients in 96 countries.As a Network Security Expert, you will develop and enforce security policies, access controls, and firewall rules to protect against unauthorized...
-
Protecting Digital Assets
3 days ago
San Juan, National Capital Region, Philippines beBeeCybersecurity Full time ₱1,080,000 - ₱1,440,000Senior Cyber Security Analyst RoleWe are seeking a highly skilled and experienced Senior Cyber Security Analyst to join our team. In this role, you will be at the forefront of monitoring, investigating, and responding to security incidents across various environments.Main ResponsibilitiesMonitoring and Response: Monitor and respond to security events and...
-
Senior QA Automation Specialist
3 days ago
San Juan, National Capital Region, Philippines beBeeAutomation Full time ₱1,200,000 - ₱1,750,000Job Title: Senior QA Automation Specialist">This is an exceptional opportunity to elevate our software development lifecycle by joining our elite team of automation experts. As a seasoned Senior QA Automation Specialist, you will play a pivotal role in designing and developing comprehensive automation testing frameworks for web, mobile, and API testing.">Key...
-
Security Engineering Specialist
2 weeks ago
San Juan, National Capital Region, Philippines GLC Full timeSecurity Engineering SpecialistOverviewThe Security Engineering Specialist is responsible for ensuring security is integrated throughout the lifecycle of systems, applications, and infrastructure development. This includes reviewing implementations for compliance with internal security policies and industry best practices (SANS, NIST, CIS), supporting...