SOC Analyst

2 days ago


Pasig, National Capital Region, Philippines HRTX Full time ₱50,000 - ₱150,000 per year


Responsibilities:

a) 24/7 Incident Response

  • Perform triage, assess severity of incidents
  • Investigate and contain security incidents
  • Execute predefined response procedures

b) 24/7 Alerts Monitoring

  • Continuously monitor security alerts, logs, and network traffic
  • Identify potential threats or anomalies

c) Suspicious Email Analysis and other Security Validations

  • Respond to reported suspicious emails
  • Analyze suspicious emails, trigger email threat remediation actions
  • Perform validations for reported suspicious activities and other cybersecurity concerns
  • Provide recommendations on analyzed concerns

d) Documentations and other tasks

  • Assist in developing and executive Recovery Plan
  • Participate in investigations or forensics activities
  • Participate in change management processes
  • Assist in troubleshooting hardware and software issues of Collectors and MXDR agents
  • Documentation of Incident Reports, weekly/monthly reporting, maintenance of trackers and other relevant documents
  • Detection Rules review and configuration

e) Threat Intelligence duties

  • Performance relevant Threat Intelligence team responsibilities such as, but not limited to:
  • Indicators of compromise (IOCs): Collect, analyze, disseminate, and initiate blacklisting
  • Compromised accounts: Monitor and validate Client's password leaks
  • Brand protection initiatives: hunting of trademark infringements and other violations, impersonations, and sales scams. Perform validations, request for takedown, and monitoring

Others:

  • Threat Intel publications and release of advisories, and other reports
  • Monitor releases of new vulnerability advisories, disseminate and track
  • Monitor of other potential leaks relating to Client (e.g. code repository, database, etc.)
  • Implement and enforce security policies, procedures, and best practices.
  • Track and validate security controls, addressing deviations and risks
  • Mid-level SOC should be experience in L2 incident response such as containment, isolation, root cause analysis and deep probing analysis. Has experience in cyber threat intelligence is an advantage.
  • Senior-level SOC should be experienced in L2 (see mid-level); and/or L3 threat hunting; Team management;
  • Ideal to have: use case development, and use of cyber threat intelligence.
  • Good-to-have competency related to governance and enforcement: Implement and enforce security policies, procedures, and best practices; Track and validate security controls, addressing deviations and risks; proficiency in process and documentation.

Qualifications:

  • Bachelor Graduate of Computer Science, IT or other related course
  • Have at least 3- 5 years - Mid level and 6-7 years for Senior as a SOC Analyst or Security Engineer
  • Amendable to work 100% onsite in Ortigas and shifting
  • Proficient in documentation, strong incident, attack response and containment skills.
  • Threat hunting or Threat intelligence is an advantage


  • Senior SOC Analyst

    2 days ago


    Pasig, National Capital Region, Philippines Likha Careers Full time ₱100,000 - ₱140,000 per year

    Job Expectations:Position Type: Experienced - Individual ContributorEmployment Type: Full-Time; Permanent (Direct Hire)Work Setup & Location: Hybrid (2-3x onsite/week) - Ortigas, PasigWork Schedule: Mondays - Fridays, Day ShiftBase Salary: Php 100,000 - Php 140,000Industry: IT SolutionsAbout the Job:Join our client's team as a Senior SOC Analyst and play a...


  • Pasig, National Capital Region, Philippines HRTX Full time ₱900,000 - ₱1,200,000 per year

    The Senior Security Operations Center (SOC) Team Lead is responsible for leading a 24/7 security operations team in detecting, responding to, and mitigating cybersecurity incidents. The role oversees all SOC functions from monitoring, incident response, and threat intelligence, to documentation and process improvement ensuring effective protection of the...


  • Pasig, National Capital Region, Philippines Indra Full time ₱900,000 - ₱1,200,000 per year

    Mid-VAPT SpecialistQualifications:Graduate with Bachelor's degree in IT or other 4 years course.At least 3 years working experience on web and mobile application VAPT following the OWASP Top 10 testing frameworkShould be amendable to work onsite in Ortigas .With working experience on open source and commercial security testing tools like Kali Linux,...


  • Pasig, National Capital Region, Philippines ResultsCX Full time ₱90,000 - ₱120,000 per year

    The Compliance Analyst will display understanding of ResultsCX culture and competitive environment.In This Role You WillMaintain ongoing oversight over ResultsCX compliance with regulatory, legislative, contractual and risk management requirements and reporting (ROC & SOC)Assist with development and maintenance of compliance processes and checklists in...


  • Pasig, National Capital Region, Philippines Indra Full time ₱900,000 - ₱1,200,000 per year

    Responsibilities:24/7 Incident Response (as shift-assigned)Perform triage, assess severity of incidentsInvestigate and contain security incidentsExecute predefined response procedures24/7 Alerts Monitoring (as shift-assigned)Continuously monitor security alerts, logs, and network trafficIdentify potential threats or anomaliesSuspicious Email Analysis and...


  • Pasig, National Capital Region, Philippines LanceSoft Inc Full time ₱1,800,000 - ₱2,160,000 per year

    Job Description:We are seeking an IT Security Operations Analyst to safeguard our organization's information systems and data. The role involves monitoring security systems, detecting and responding to threats, enforcing IT security policies, managing endpoint and mobile security, and collaborating with internal teams and vendors to maintain a strong...


  • Pasig, National Capital Region, Philippines SPAC Information Technology Inc Full time ₱1,200,000 - ₱2,400,000 per year

    Position SummaryThe Cybersecurity GRC Analyst supports the development and execution of governance, risk, and compliance (GRC) initiatives to protect sensitive health, payment, and personal data. This role ensures adherence to industry security standards such as PCI DSS, NIST Cybersecurity Framework (CSF), and ISO 27001, while maintaining a practical,...


  • Pasig, National Capital Region, Philippines TaskUs Full time ₱1,200,000 - ₱2,400,000 per year

    About TaskUs: TaskUs is a provider of outsourced digital services and next-generation customer experience to fast-growing technology companies, helping its clients represent, protect and grow their brands. Leveraging a cloud-based infrastructure, TaskUs serves clients in the fastest-growing sectors, including social media, e-commerce, gaming, streaming...


  • Pasig, National Capital Region, Philippines TaskUs Full time ₱1,500,000 - ₱3,000,000 per year

    Job Description*About TaskUs:*TaskUs is a provider of outsourced digital services and next-generation customer experience to fast-growing technology companies, helping its clients represent, protect and grow their brands. Leveraging a cloud-based infrastructure, TaskUs serves clients in the fastest-growing sectors, including social media, e-commerce, gaming,...

  • SOC Analyst

    4 weeks ago


    Pasig, Philippines HR TechX Corp. Full time

    Join to apply for the SOC Analyst role at HR TechX Corp. Responsibilities 24/7 Incident Response Perform triage, assess severity of incidents Investigate and contain security incidents Execute predefined response procedures 24/7 Alerts Monitoring Continuously monitor security alerts, logs, and network traffic Identify potential threats or anomalies...

  • Senior SOC Analyst

    1 week ago


    Pasig, Philippines Lennor Group Full time

    Senior SOC Analyst Join to apply for the Senior SOC Analyst role at Lennor Group . Our brand, Lennor Metier Consulting, a DOLE-licensed headhunting and recruitment agency in the Philippines, is proud to partner with one of our global clients in their search for a Senior SOC Analyst based in Ortigas. Salary Range: up to ₱200,000 Work Setup: Onsite Shift...


  • Pasig, Philippines Indra Full time

    Cyber Security Consultant – Mid‑VAPT Specialist & SOC Analyst Mid‑VAPT Specialist Qualifications: Graduate with a Bachelor's degree in IT or a related 4‑year course. At least 3 years of experience in web and mobile application VAPT, following the OWASP Top 10 testing framework. Amendable to work onsite in Ortigas. Experience with open‑source and...

  • IT Security Analyst

    5 days ago


    Pasig, Philippines TASQ Staffing Solutions Full time

    About the job IT Security Analyst - Hybrid TASQ is looking to fill a position for a Security Operations Center Level 1 Analyst ASAP. The pre-screening interview will take place over the phone. About the job Security Operations Center Level 1 Analyst Role summary The SOC Analyst Level 1 will report in a hybrid work - either work remotely routing through the...

  • Tech Risk Analyst

    4 weeks ago


    Pasig, Philippines LeapXpert Full time

    Job Overview LeapXpert is seeking a dedicated Tech Risk Analyst to drive our security initiatives by working closely with internal teams, customer security teams, and vendors. The role focuses on identifying, documenting, and managing tech risks across the company and its products while reporting to the Tech Risk Manager. About the role Title: Tech Risk...

  • Cybersecurity Analyst

    3 weeks ago


    Pasig, Philippines InteLogix Full time

    InteLogix Pasig, National Capital Region, Philippines Join or sign in to find your next job Join to apply for the Cybersecurity Analyst role at InteLogix InteLogix Pasig, National Capital Region, Philippines Join to apply for the Cybersecurity Analyst role at InteLogix Who We AreInteLogix is a leading provider of integrated solutions, utilizing cutting-edge...

  • Tech Risk Analyst

    2 weeks ago


    Pasig Central Post Office P, Philippines Crescent Solutions Services Full time ₱480,000 - ₱600,000 per year

    We are looking for a dedicated Tech Risk Analyst to work in a strong technical team and driveour security initiatives by working with internal teams, customers security teams andvendors. You will be reporting to the lead of our security team and work with cross-functional teams, to identify, document and manage tech risks across the company and...


  • Pasig, Philippines Cyberbit Full time

    Cyberbit is the world’s leading cyber-security training platform for cyber professionals with clients from Fortune 500, Universities, Governments, and Militaries globally. Cyberbit deploys real-world attacks using reverse-engineered malware onto a virtual corporate network, allowing users to defend against live attacks using commercial-grade security tools...

  • Tech Risk Analyst

    2 weeks ago


    Pasig Central Post Office P, Philippines IT Solutions Full time ₱1,200,000 - ₱2,400,000 per year

    What you'll doSecurity Questionnaire Management:Take ownership of client security questionnaires from end to end, including scoping, response drafting, information gathering, and coordination of internal reviews.Act as the primary liaison with internal stakeholders to manage timelines, track progress, and provide regular status updates.Technology Risk and...


  • Pasig, Philippines Intelogix Full time

    Lead Application Developer page is loaded## Lead Application Developerlocations: PHL\_REMOTE\_Pasigtime type: Full timeposted on: Posted 30+ Days Agojob requisition id: JR **Who we are:**InteLogix is a leading provider of integrated solutions, utilizing cutting-edge technology to provide exceptional customer experiences. Our commitment to excellence and...