Senior Security Analyst
3 hours ago
Job Summary
We are seeking a dedicated and experienced Senior Security Analyst to be our subject matter expert for Application Security and DevSecOps. In this hands-on technical role, you will act as a critical bridge between our cybersecurity team and our development and operations teams. Your mission will be to champion and integrate security practices throughout the entire software development lifecycle (SDLC), ensuring our applications are resilient to threats by design. This is a senior individual contributor role with no people management duties.
Required Qualifications & Experience:
- 5+ years of direct, hands-on experience in a dedicated Application Security, Product Security, or DevSecOps role.
- Proven experience integrating and managing security tools (e.g., Snyk, Checkmarx, Veracode, SonarQube) within CI/CD pipelines (e.g., Jenkins, GitLab CI, Azure DevOps).
- Expert proficiency with application security testing tools such as Burp Suite Pro, OWASP ZAP, or similar DAST tools.
- Strong knowledge of the OWASP Top 10, secure coding principles, common vulnerability classes (e.g., XSS, SQLi, CSRF, SSRF), and API security best practices (e.g., OWASP API Security Top 10).
- Solid understanding of modern programming languages (e.g., Python, Java, Go, JavaScript) and software architectures (e.g., microservices, REST APIs, serverless).
- Excellent communication skills with the ability to build strong relationships and collaborate effectively with technical development teams.
Preferred Qualifications:
- A background as a software developer is a significant advantage.
- Relevant industry certifications (e.g., GWAPT, GWEB, OSWE).
- Experience with Infrastructure as Code (IaC) and its associated security challenges (e.g., Terraform, Ansible).
- Hands-on experience with cloud security in AWS, Azure, or GCP environments.
- Bachelor's degree in Computer Science, Information Security, or a related field.
Key Responsibilities
- Integrate Security into the SDLC: Design, implement, and manage the integration of security tools (SAST, DAST, SCA, IAST) into our CI/CD pipelines to provide automated and continuous security feedback to developers.
- Conduct In-Depth Application Security Assessments: Perform manual and automated security testing for our web applications, mobile apps, and APIs, including dynamic testing, manual code review, and business logic analysis.
- Champion Threat Modeling: Partner with development teams to conduct threat modeling exercises (e.g., using STRIDE) for new applications and significant feature changes to proactively identify and mitigate design-level security flaws.
- Provide Developer Enablement: Act as a security consultant to developers, providing expert guidance on secure coding best practices (per OWASP Top 10 and other standards), explaining vulnerability findings, and advising on effective remediation strategies.
- Secure Modern Architectures: Assess the security of applications deployed in cloud environments and containerized workflows (Docker, Kubernetes), focusing on secure configurations and runtime security.
- Research & Analysis: Stay current with the latest application security vulnerabilities, attack vectors, and industry best practices to continuously improve our AppSec program.
-
L1 SOC Analyst
4 hours ago
Manila, National Capital Region, Philippines Graybox Security Full time ₱300,000 - ₱600,000 per yearLocation: Remote / Anywhere in the PhilippinesEmployment Type: Full-Time | Entry-Level | Flexible Shifts (24x7 Coverage)Industry: Cybersecurity / Managed Security Operations Center (MSOC)About UsGraybox Security is a trusted information security, data privacy, and cybersecurity firm dedicated to protecting organizations from evolving digital threats. We...
-
Senior Analyst, Cyber Security Operations
2 hours ago
Manila, National Capital Region, Philippines Melco Resorts & Entertainment Full time ₱1,200,000 - ₱2,400,000 per yearREQ12454 Senior Analyst, Cyber Security Operations (Open)Position SummaryThe Senior Analyst, Cyber Security Operations acts as a critical escalation point within the Cyber Security Operations Center (CSOC) team. He/she is responsible for advanced analysis, incident handling, and in-depth investigations of security events. The analyst serves as a mentor to...
-
L2 SOC Analyst
2 hours ago
Manila, National Capital Region, Philippines Graybox Security Full time ₱1,500,000 - ₱3,000,000 per yearL2 SOC AnalystLocation: Remote / Anywhere in the PhilippinesEmployment Type: Full-Time | Mid-Level | Flexible Shifts (24x7 Coverage)Industry: Cybersecurity / Managed Security Operations Center (MSOC)About UsGraybox Security is a trusted information security, data privacy, and cybersecurity firm dedicated to protecting organizations from evolving digital...
-
Security Analyst
2 hours ago
Manila, National Capital Region, Philippines YesWeHack Full time ₱600,000 - ₱800,000 per yearYesWeHackwe're on a mission - to make the world a safer place by stopping cyber-attack breaches through our global Ethical Hackers' Network.Founded in 2015,YesWeHackis Europe #1 bug bounty platform, with offices in Paris, Singapore, Switzerland, Germany. We provide a disruptive approach to Cyber Security through Bug Bounty programs, by connecting more...
-
Security Analyst
2 weeks ago
Manila, National Capital Region, Philippines Cambridge University Press & Assessment Full time ₱60,000 - ₱81,000 per yearSalary:₱60,000 - ₱81,000- Location:Manila- Country:Philippines- Business Unit:Technology- Vacancy Type:Permanent- Closing Date:8 November 2025Meet the recruiterBeige SalesWork setup: We operate in a hybrid work environment, and we encourage applicants who are open to working in the office two days a week to apply.Work schedule: 15:00 to 23:00 Manila...
-
Security Operations Analyst
4 hours ago
Manila, National Capital Region, Philippines RemoteRaven Full time ₱31,200 - ₱36,800 per yearDescriptionWe are looking to hire 2 Security Operations AnalystsThe Security Operations Analyst is responsible for monitoring and managing security systems installedand supported by our company—primarily, but not limited to, Verkada'sintegrated security platform. This role plays a critical part in supporting and upholding the integrity of each client's...
-
Senior Security and Operations Center Analyst
2 weeks ago
Manila, National Capital Region, Philippines UBX Full time ₱1,200,000 - ₱2,400,000 per yearThe SOC Analyst is responsible for monitoring, detecting and responding to security incidents. They will provide cybersecurity incident response support.Responsibilities:L1 to L3 Cybersecurity Incident Response SupportOn-call Incident Response support for Medium to Critical IncidentsDaily Cybersecurity Ticket ManagementDaily Cybersecurity Incident...
-
Security Analyst
4 hours ago
Manila, National Capital Region, Philippines Infor Full time $50,000 - $1,000,000 per yearGeneral informationCountryPhilippinesCityManilaJob ID46793DepartmentDevelopmentExperience LevelMID_SENIOR_LEVELEmployment StatusFULL_TIMEWorkplace TypeHybridDescription & RequirementsThe Security Analyst role will function as an Application Security Analyst for the Infor Landmark Product. This role is responsible for performing threat intelligence analyses,...
-
Junior Security Analyst
5 hours ago
Manila, National Capital Region, Philippines Cambridge University Press & Assessment Full time ₱35,000 - ₱47,000 per yearSalary:₱35,000 - ₱47,000- Location:Manila- Country:Philippines- Business Unit:Technology- Vacancy Type:Permanent- Closing Date:5 December 2025Meet the recruiterBeige SalesWork setup: We operate in a hybrid work environment, and we encourage applicants who are open to working in the office two days a week to apply.Work schedule: 15:00 to 23:00 Manila...
-
Security Analyst
2 weeks ago
Manila, National Capital Region, Philippines Cambridge University Press & Assessment Full time ₱60,000 - ₱81,000 per yearWork setup: We operate in a hybrid work environment, and we encourage applicants who are open to working in the officetwo days a weekto apply.Work schedule: 15:00 to 23:00 Manila time, with flexibility during major incidents or to support shifting schedules.Employment type: PermanentLocation: Makati City, Metro ManilaPay range:We value transparency and want...