Cyber Security Analyst-Remote

5 hours ago


Manila, National Capital Region, Philippines GlobexPeople Full time ₱50,000 - ₱150,000
HIRING….
We are looking for experience Cyber Security Analyst to support our US team via remote.
Location: Remote
Employment Type: Full-time Independent Contractor
Duration: Open-ended contract
Shift: Night Shift
Equipment: Company Provided

Responsibilities:
 Security Event Monitoring and Triage:
Monitor, analyze, and triage security events and alerts from our core security platforms, including Azure Windows Defender P2 (Microsoft Defender for Endpoint) and VMware Carbon Black.
Perform initial investigation of security incidents, identifying scope, root cause, and developing containment strategies.
Proactively hunt for threats, vulnerabilities, and anomalous activity across the environment
Incident Response:
Execute incident response procedures and collaborate with other teams to ensure timely and effective remediation of security breaches.
Document all incident analysis, findings, and steps taken for remediation
Access Management & Automation:
Manage the onboarding and offboarding of team members and users, ensuring compliance with security access policies.
Develop, maintain, and execute scripted and manual processes for user account management and access control (e.g., PowerShell, Python, or similar scripting tools)
Document all incident analysis, findings, and steps taken for remediation
Develop, maintain, and execute scripted and manual processes for user account management and access control (e.g., PowerShell, Python, or similar scripting tools)
  
Requirements:
Proven experience in a Security Operations Center (SOC), Incident Response, or similar cybersecurity analysis role.
Hands-on experience with Endpoint Detection and Response (EDR) and Security Information and Event Management (SIEM) tools. Direct experience with Azure Windows Defender P2 and Carbon Black is a significant advantage
· Technical Skills:
Solid understanding of operating system fundamentals (Windows, Linux), networking protocols, and cloud security principles (especially Azure)
Proficiency in scripting languages for automation of repetitive tasks is highly desirable
Strong knowledge of threat intelligence frameworks (e.g., MITRE ATT&CK).
Certification and Training:
CISSP certification is highly preferred
Willingness to be trained and certified is essential. We are committed to paying for relevant professional certifications, including CISSP, for the right candidate

Salary offers: 50-150k Php depending on expereince

Should you be interested in the role, please do not hesitate to reach out or send your most updated cv so we can discuss it further.

If you are interested send your CV's to

  • Manila, National Capital Region, Philippines Melco Resorts & Entertainment Full time ₱1,200,000 - ₱2,400,000 per year

    REQ12454 Senior Analyst, Cyber Security Operations (Open)Position SummaryThe Senior Analyst, Cyber Security Operations acts as a critical escalation point within the Cyber Security Operations Center (CSOC) team. He/she is responsible for advanced analysis, incident handling, and in-depth investigations of security events. The analyst serves as a mentor to...


  • Manila, National Capital Region, Philippines Risewave Consulting, Inc. Full time ₱600,000 - ₱1,200,000 per year

    We're Hiring: Cybersecurity ProfessionalsManila / Cebu / Quezon City|Onsite / Hybrid|Full-TimeJoin a growing cybersecurity team working on high-impact projects across multiple areas — from threat detection and automation to governance, risk, and intelligence.Cyber Security Engineer (SIEM/SOAR - Specialist to Manager Levels)Responsibilities:Manage and...

  • Security Analyst

    4 hours ago


    Manila, National Capital Region, Philippines YesWeHack Full time ₱600,000 - ₱800,000 per year

    YesWeHackwe're on a mission - to make the world a safer place by stopping cyber-attack breaches through our global Ethical Hackers' Network.Founded in 2015,YesWeHackis Europe #1 bug bounty platform, with offices in Paris, Singapore, Switzerland, Germany. We provide a disruptive approach to Cyber Security through Bug Bounty programs, by connecting more...


  • Manila, National Capital Region, Philippines Optum Full time ₱800,000 - ₱1,200,000 per year

    Job DescriptionMonitors work queues for alerts of potential network threats, intrusions, and/or compromises.Assess validity and scope to determine if the alert is actionable and determine remediation steps required.Confirm accuracy of the alerting information.Identify malicious behaviors.Determine remediation actions needed.Escalate incident to proper team...

  • L1 SOC Analyst

    6 hours ago


    Manila, National Capital Region, Philippines Graybox Security Full time ₱300,000 - ₱600,000 per year

    Location: Remote / Anywhere in the PhilippinesEmployment Type: Full-Time | Entry-Level | Flexible Shifts (24x7 Coverage)Industry: Cybersecurity / Managed Security Operations Center (MSOC)About UsGraybox Security is a trusted information security, data privacy, and cybersecurity firm dedicated to protecting organizations from evolving digital threats. We...


  • Manila, National Capital Region, Philippines KMC Solutions Full time ₱1,200,000 - ₱2,400,000 per year

    Make your next big career move by applying as KMC Solutions' next CYBER SECURITY MANAGERThis is anindividual contributorrole that will be responsible in planning, developing and implementing information security programs, which includes standard procedures and policies designed to protect enterprise communications, IT systems, company and customer assets...

  • L2 SOC Analyst

    4 hours ago


    Manila, National Capital Region, Philippines Graybox Security Full time ₱1,500,000 - ₱3,000,000 per year

    L2 SOC AnalystLocation: Remote / Anywhere in the PhilippinesEmployment Type: Full-Time | Mid-Level | Flexible Shifts (24x7 Coverage)Industry: Cybersecurity / Managed Security Operations Center (MSOC)About UsGraybox Security is a trusted information security, data privacy, and cybersecurity firm dedicated to protecting organizations from evolving digital...

  • Associate, Cyber Risk

    6 hours ago


    Manila, National Capital Region, Philippines Kroll Full time $30,000 - $60,000 per year

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...

  • Associate, Cyber Risk

    5 hours ago


    Manila, National Capital Region, Philippines Kroll Full time ₱60,000 - ₱120,000 per year

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • Manila, National Capital Region, Philippines Cambridge University Press & Assessment Full time ₱35,000 - ₱47,000 per year

    Salary:₱35,000 - ₱47,000- Location:Manila- Country:Philippines- Business Unit:Technology- Vacancy Type:Permanent- Closing Date:5 December 2025Meet the recruiterBeige SalesWork setup: We operate in a hybrid work environment, and we encourage applicants who are open to working in the office two days a week to apply.Work schedule: 15:00 to 23:00 Manila...