Current jobs related to Cyber Security Analyst-Remote - Manila, National Capital Region - GlobexPeople
-
Senior Cyber Security Analyst
2 weeks ago
Manila, National Capital Region, Philippines Tribute Technology Full timeABOUT TRIBUTE TECHNOLOGY:At Tribute Technology, we make end-of-life celebrations memorable, meaningful, and effortless through thoughtful and innovative technology solutions. Our mission is to help communities around the world celebrate life and pay tribute to those we love. Our comprehensive platform brings together software and technology to provide a...
-
Senior Cyber Defense Security Analyst
6 days ago
Manila, National Capital Region, Philippines Procter & Gamble Full timeJob LocationMANILA SIX/NEO OFFICEJob DescriptionThe Senior Security Analyst plays a key role in proactively protecting networks, applications, and infrastructure from cyber threats globally. This role involves resolving complex problems, building and improving procedures, facilitating communication, and driving the remediation of discovered...
-
Cyber Threat Intelligence Support Analyst
2 weeks ago
Manila, National Capital Region, Philippines Check Point Software Full timeWhy Join Us?Check Point Infinity External Risk Management, otherwise known as Cyberint, continuously reduces external cyber risk by managing and mitigating an array of external cyber security threats with one unified solution.We are looking for aCyber Threat Intelligence Support Analystto be an integral part of our Services Intelligence teams, combining both...
-
Cyber Threat Intelligence Support Analyst
23 hours ago
Manila, National Capital Region, Philippines Check Point Software Full timeWhy Join Us?Check Point Infinity External Risk Management, otherwise known as Cyberint, continuously reduces external cyber risk by managing and mitigating an array of external cyber security threats with one unified solution.We are looking for aCyber Threat Intelligence Support Analystto be an integral part of our Services Intelligence teams, combining both...
-
Security Analyst
2 weeks ago
Manila, National Capital Region, Philippines YesWeHack Full timeYesWeHackwe're on a mission - to make the world a safer place by stopping cyber-attack breaches through our global Ethical Hackers' Network.Founded in 2015,YesWeHackis Europe #1 bug bounty platform, with offices in Paris, Singapore, Switzerland, Germany. We provide a disruptive approach to Cyber Security through Bug Bounty programs, by connecting more...
-
L2 SOC Analyst
2 weeks ago
Manila, National Capital Region, Philippines Graybox Security Full timeL2 SOC AnalystLocation: Remote / Anywhere in the PhilippinesEmployment Type: Full-Time | Mid-Level | Flexible Shifts (24x7 Coverage)Industry: Cybersecurity / Managed Security Operations Center (MSOC)About UsGraybox Security is a trusted information security, data privacy, and cybersecurity firm dedicated to protecting organizations from evolving digital...
-
Associate, Cyber Risk
2 weeks ago
Manila, National Capital Region, Philippines Kroll Full timeDescriptionIn a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we...
-
Local IT Security Analyst
6 days ago
Manila, National Capital Region, Philippines Pluxee Full timePermanent RegularJob Description:The Cybersecurity Engineer plays a key role in maintaining and strengthening the cybersecurity posture of Pluxee at the country level. While reporting locally to the IT Director, this role will work in close collaboration with the Regional IT Security Manager and global security teams. The Engineer is responsible for...
-
Specialist – Cyber Engineer 1
2 weeks ago
Manila, National Capital Region, Philippines Orica Full timeAbout Orica At Orica, it's the power of our people that leads change and shapes our futures.Every day, all around the world, our people help mobilise vital resources essential to progress. Established in 1874, we have grown to become the world leader in mining and civil blasting with a diverse of team of more than 13,000 across the world. It's an...
-
Senior Security Analyst
2 weeks ago
Manila, National Capital Region, Philippines QBE Group Shared Services Centre Full timePrimary DetailsTime Type: Full timeWorker Type: EmployeeWe are seeking a highly skilled and motivated Senior Security Analyst to join our Global Security Operations Centre based in the Philippines. Reporting to the Global Security Operations Centre Lead, the Senior Security Analyst will be a key member of our rapidly growing Global team.This role is looking...
Cyber Security Analyst-Remote
2 weeks ago
We are looking for experience Cyber Security Analyst to support our US team via remote.
Location: Remote
Employment Type: Full-time Independent Contractor
Duration: Open-ended contract
Shift: Night Shift
Equipment: Company Provided
Responsibilities:
Security Event Monitoring and Triage:
Monitor, analyze, and triage security events and alerts from our core security platforms, including Azure Windows Defender P2 (Microsoft Defender for Endpoint) and VMware Carbon Black.
Perform initial investigation of security incidents, identifying scope, root cause, and developing containment strategies.
Proactively hunt for threats, vulnerabilities, and anomalous activity across the environment
Incident Response:
Execute incident response procedures and collaborate with other teams to ensure timely and effective remediation of security breaches.
Document all incident analysis, findings, and steps taken for remediation
Access Management & Automation:
Manage the onboarding and offboarding of team members and users, ensuring compliance with security access policies.
Develop, maintain, and execute scripted and manual processes for user account management and access control (e.g., PowerShell, Python, or similar scripting tools)
Document all incident analysis, findings, and steps taken for remediation
Develop, maintain, and execute scripted and manual processes for user account management and access control (e.g., PowerShell, Python, or similar scripting tools)
Requirements:
Proven experience in a Security Operations Center (SOC), Incident Response, or similar cybersecurity analysis role.
Hands-on experience with Endpoint Detection and Response (EDR) and Security Information and Event Management (SIEM) tools. Direct experience with Azure Windows Defender P2 and Carbon Black is a significant advantage
· Technical Skills:
Solid understanding of operating system fundamentals (Windows, Linux), networking protocols, and cloud security principles (especially Azure)
Proficiency in scripting languages for automation of repetitive tasks is highly desirable
Strong knowledge of threat intelligence frameworks (e.g., MITRE ATT&CK).
Certification and Training:
CISSP certification is highly preferred
Willingness to be trained and certified is essential. We are committed to paying for relevant professional certifications, including CISSP, for the right candidate
Salary offers: 50-150k Php depending on expereince
Should you be interested in the role, please do not hesitate to reach out or send your most updated cv so we can discuss it further.
If you are interested send your CV's to