Incident Response Lead

6 days ago


Pasig, National Capital Region, Philippines JobsAvenuePH Full time
Key Responsibilities
Our JobsAvenuePH Security Operations Center (SOC) Level 3 manages multiple security technologies and drives enhancements that enable our SOC team to work collaboratively and efficiently while responding to threats. As an Incident Response Lead, your key responsibilities will include:

• Providing evidence, collecting data, documenting, and conducting structured analysis of forensic data, and presenting findings to business users. This includes performing triage and conducting thorough examinations of all types of digital media within client environments. Forensically analyzing both Windows & Unix systems for evidence of compromise, performing log analysis locally and via SIEM/log aggregation tools, and hunting threat actors in large enterprise networks and cloud environments. Analyzing and/or deciphering packet captures from network protocol analyzers (Wireshark, TCPdump, etc).

• Utilizing live response python scripting, memory collection, Volatility analysis, Kali, advanced grep knowledge, and performing initial IR triage and staff on incident bridge calls. Our ideal candidate will have 5+ years of cyber security experience in a 24x7 SOC environment, handling L3 security issues or complex incidents. Furthermore, they must have experience using SIEM Tools (Splunk, Azure Sentinel, etc.), cyber incident response, security monitoring, malware analysis, reverse engineering, digital forensics, and deep investigation. Additionally, they will analyze and respond to security events/threats from different security logs and other security threat data sources including endpoint analysis and other security platforms. To be successful in this role, the candidate should also have proficiency in threat detection, triage, and remediation using various security tools such as EDR, email security, and IDS/IPS, as well as understanding common threat vectors (malware, email, and website analysis at a basic level). Moreover, experience with EDR Tools (Carbon Black, Tanium, CrowdStrike, Defender, etc.) is a must. The ideal candidate will have shift lead experience or the ability to manage a team. Your expertise in managing multiple security technologies and driving enhancements that enable our SOC team to work collaboratively and efficiently will make you a valuable asset to our organization. We look forward to reviewing your application.

  • Pasig, National Capital Region, Philippines UnionBank of the Philippines Full time

    Senior Incident Response Team LeadThis is a senior-level position that requires strong leadership skills and technical expertise. As a Senior Incident Response Team Lead, you will oversee the development and implementation of incident response plans, as well as lead a team of security professionals.Key Responsibilities:Lead the development and implementation...


  • Pasig, National Capital Region, Philippines Optum Full time

    Incident Response Team MemberWe are looking for a highly motivated and experienced Incident Response Manager to join our team at Optum. The successful candidate will be responsible for leading the incident response lifecycle, including identification, containment, eradication, and recovery.The ideal candidate will have a strong background in security...


  • Pasig, National Capital Region, Philippines UnionBank of the Philippines Full time

    4 days ago Be among the first 25 applicantsDirect message the job poster from UnionBank of the PhilippinesSourcing Leads Generation Officer | Sourcing for the best talents | #NextGenBank | Technology | TransformationJob DescriptionPerform incident management which includes preparation, detection, containment, eradication, recovery, improvement, and...


  • Pasig, National Capital Region, Philippines Tonik Full time

    Job SummaryThis Incident Response and Management Expert will be responsible for developing and implementing incident response plans to minimize the impact of security incidents. The ideal candidate will have strong analytical skills and experience working with security tools and frameworks.Main Responsibilities:Develop and implement incident response plans...


  • Pasig, National Capital Region, Philippines TaskUs Full time

    About TaskUs: As a leading provider of outsourced digital services, TaskUs empowers innovative companies to represent, protect and grow their brands.Our People First culture has enabled us to expand our workforce globally. Presently, we have a presence in twelve countries across the globe.We started with one idea - to create a different breed of Business...


  • Pasig, National Capital Region, Philippines Offshore Business Processing Full time

    We are seeking an Incident Response Specialist to join our Offshore Business Processing team. As a Jr. Cybersecurity Operations Center Analyst, you will be responsible for protecting our systems and data from cyber threats.The ideal candidate will have experience in vulnerability management tools and techniques, as well as knowledge of common attack vectors...


  • Pasig, National Capital Region, Philippines JobsAvenuePH Full time

    Job SummaryThis is a senior-level cybersecurity position responsible for leading the security operations center (SOC) team in detecting, analyzing, and responding to security threats. The successful candidate will have extensive experience in managing multiple security technologies, enhancing collaboration and efficiency within the SOC team, and responding...


  • Pasig, National Capital Region, Philippines TaskUs Full time

    In this role, you will be responsible for leading our security incident response team and ensuring the security of our global network, endpoints, and cloud environments.This includes detecting, investigating, and mitigating security attacks, as well as investigating and remediating alarms and alerts.Main Responsibilities:Lead incident response activities and...


  • Pasig, National Capital Region, Philippines Optum Full time

    About the RoleAs a Tech Support Consultant at Optum, you will play a critical role in providing technical support to the enterprise. This function includes employees working on incident management response and restoration, determination of issue priority, provisioning, and service request fulfillment.You will work closely with senior leadership, highly...


  • Pasig, National Capital Region, Philippines TASQ Staffing Solutions Full time

    The RoleTASQ Staffing Solutions seeks an experienced Network Security Incident Responder to join our team. This role involves responding to security incidents, conducting initial assessments, and working closely with team members.Main ResponsibilitiesRespond to security incidents in a timely manner.Conduct initial assessment of event priority...


  • Pasig, National Capital Region, Philippines UBX Full time

    Job Overview:We are looking for a highly skilled Service Delivery Manager to join our team. The successful candidate will have extensive experience in digital service delivery, incident management, or a related field.Key Responsibilities:Supporting subsidiaries with existing and new projectsRequirements:A minimum of 10+ working years of experience in digital...


  • Pasig, National Capital Region, Philippines Stealth Monitoring, Inc. Full time

    We are committed to delivering exceptional customer service and ensuring the highest quality of our surveillance solutions. As a Quality Assurance Specialist, you will play a critical role in achieving this goal.Your primary responsibility will be to investigate incidents at our monitored properties, identifying root causes and developing corrective actions...


  • Pasig, National Capital Region, Philippines Optum Full time

    Cybersecurity Operations TeamWe are seeking a highly skilled Cybersecurity Operations Specialist to join our team as a Senior Info Security Engineer Analyst.About the RoleThis role requires a strong background in cybersecurity operations, with experience working in a Security Operations Center (SOC) or similar environment.ResponsibilitiesMonitor and analyze...


  • Pasig, National Capital Region, Philippines JobsAvenuePH Full time

    About the RoleIn this role, you will work as part of a cybersecurity operations team responsible for carrying out 24x7 onsite security monitoring operations. You will be expected to provide evidence, collect data, document, and perform structured analysis of forensic data, presenting findings to business users.Main ResponsibilitiesManage multiple security...

  • Cybersecurity Lead

    6 days ago


    Pasig, National Capital Region, Philippines UnionBank of the Philippines Full time

    Job DescriptionWe are seeking a highly skilled Cybersecurity Lead to join our team at UnionBank of the Philippines. As a key member of our IT security team, you will be responsible for developing and implementing incident response plans to ensure the security and integrity of our systems.Main Responsibilities:Develop comprehensive incident response plans to...

  • IT Security Lead

    4 weeks ago


    Pasig, National Capital Region, Philippines Synlink Recruitment Outsourcing Co. Inc. Full time

    Synlink Recruitment Outsourcing Co. Inc.On-site - Pasig 1-3 Yrs Exp Bachelor Full-timeJob DescriptionDescriptionJob Summary:The IT Security Lead is responsible for overseeing the security of the organization's information systems. This role involves managing the day-to-day security operations, developing and implementing security policies, leading incident...


  • Pasig, National Capital Region, Philippines Tech Mahindra Full time

    ResponsibilitiesManage and maintain client network and security infrastructure remotely.Troubleshoot complex networking and security problems to ensure minimum downtime and maximum availability.Lead and manage incident calls, escalating issues to OEMs/Vendors as required.Perform change management and incident management as per process.Create accurate network...


  • Pasig, National Capital Region, Philippines TASQ Staffing Solutions Full time

    TASQ Staffing Solutions is a trusted partner for organizations seeking expert IT security services. We are currently looking for a highly skilled IT Security Specialist to lead our security operations team.Key responsibilities will include:Threat Intelligence: Stay up-to-date with the latest threats and technologies, using this knowledge to inform security...

  • Audit and Risk Lead

    2 weeks ago


    Pasig, National Capital Region, Philippines Transcom Worlwide Full time

    Key ResponsibilitiesConduct thorough risk assessments and compliance audits to identify vulnerabilities and recommend mitigations.Lead investigations into regional compliance breaches, fraud incidents, or unethical practices, ensuring timely resolution and documentation.Develop, maintain, and enhance compliance processes tailored to regional regulatory...

  • Delivery Cluster Lead

    3 weeks ago


    Pasig, National Capital Region, Philippines UnionBank of the Philippines Full time

    Job DescriptionAssume responsibility for leading delivery leads, encompassing performance evaluations, recruitment oversight, enforcement of disciplinary measures, management of terminations, and supervision of other staffing concerns.Accountable for delivering exceptional results through effective management of delivery leads, responsible for overseeing the...