R0008438: Cyber Incident Response Coordinator
3 days ago
The Cyber Incident Response Coordinator's overall responsibility is to make sure the IR response process is moving forward. The coordinator acts as the communication hub, using email, phone and in-person interactions to share incident-related information and to coordinate other team members' activities.
Responsibilities
· Initially assessing the severity of the incident and assembling the appropriate incident response team members (Triage).
· Develop improve and implement incident response plans and procedures to ensure timely and effective response to security incidents and Cyber Attacks.
· Coordinate the response to security incident response teams and other stakeholders to contain the threat and minimize damage.
· Communicate with stakeholders, including senior management, and external partners, to provide updates on the status of security incidents and response efforts.
· Conduct post-incident reviews and analysis to identify areas for improvement in incident response plans and procedures.
· Maintain documentation and records of security incident activities for analysis and reporting purposes.
· Keep up-to-date with the latest trends and best practices in cybersecurity, and recommend changes and improvements to security policies and procedures as needed.
Requirements
· Bachelor's degree in computer science, information systems, or related field.
· Strong knowledge of cybersecurity threats and risks, as well as the tools and techniques used to prevent and respond to cyber attacks.
· At least 3 years of experience leading and coordinating incident response activities across multiple teams and stakeholders.
· Willing to be on a flexible and "on-call" work schedule.
· Excellent communication and interpersonal skills, including ability to explain complex technical information to non-technical stakeholder.
· Ability to control flow of discussion and negotiate during meetings.
· Ability to work independently and as part of a team, and to manage multiple priorities and deadlines.
· Relevant certifications, such as GIAC and CompTIA Security+, are preferred.
-
Cyber Security Analyst
7 days ago
Pasig, National Capital Region, Philippines weSource Management Consultancy Firm Full time ₱1,500,000 - ₱3,000,000 per yearKEY RESPONSIBILITIES On a day-to-day basis you will be:o Conducting cyber detection and response including incident response, threat intelligence, hunting and security monitoringo Developing cyber intelligence assessments and briefs for both technical and business stakeholderso Developing internal tools and procedures to contribute to the teams knowledge...
-
OT Cyber Security Specialist
3 days ago
Pasig, National Capital Region, Philippines ORICA SINGAPORE PTE LTD- Philippines Branch Full time ₱900,000 - ₱1,200,000 per yearAbout OricaAt Orica, it's the power of our people that leads change and shapes our futures. Every day, all around the world, our people help mobilise vital resources essential to progress. Established in 1874, we have grown to become the world leader in mining and civil blasting with a diverse of team of more than 13,000 across the world. It's an exciting...
-
OT Cyber Security Specialist
2 weeks ago
Pasig, National Capital Region, Philippines Orica Full time ₱60,000 - ₱120,000 per yearAbout OricaAt Orica, it's the power of our people that leads change and shapes our futures.Every day, all around the world, our people help mobilise vital resources essential to progress. Established in 1874, we have grown to become the world leader in mining and civil blasting with a diverse of team of more than 13,000 across the world. It's an exciting...
-
Cybersecurity Specialist
7 days ago
Pasig, National Capital Region, Philippines weSource Management Consultancy Firm Full time ₱900,000 - ₱1,200,000 per yearJob role: Cybersecurity Specialist REPORTINGCybersecurity Manager - AU SOCHybrid in Ortigas - Early/Morning ShiftKEY RESPONSIBILITIESOn a day-to-day basis you will be:Conducting cyber detection and response including incident response, threat intelligence,hunting and security monitoringDeveloping cyber intelligence assessments and briefs for both technical...
-
Cyber Security Specialist
3 days ago
Pasig, National Capital Region, Philippines Lennor Group Full time ₱40,000 - ₱80,000 per yearOur brand, Lennor Metier Consulting , a DOLE-licensed headhunting and recruitment agency in the Philippines, is proud to partner with one of our global clients in their search for a Cyber Security Specialist based in Ortigas .Salary Range : up to ₱68,000Work Setup : OnsiteShift Schedule : Day ShiftLocation : Ortigas CityYour Responsibilities:Conduct...
-
Cyber Security Consultant
2 weeks ago
Pasig, National Capital Region, Philippines Indra Full time ₱900,000 - ₱1,200,000 per yearMid-VAPT SpecialistQualifications:Graduate with Bachelor's degree in IT or other 4 years course.At least 3 years working experience on web and mobile application VAPT following the OWASP Top 10 testing frameworkShould be amendable to work onsite in Ortigas .With working experience on open source and commercial security testing tools like Kali Linux,...
-
SOC Analyst
7 days ago
Pasig, National Capital Region, Philippines HRTX Full time ₱50,000 - ₱150,000 per yearResponsibilities:a) 24/7 Incident Response Perform triage, assess severity of incidents Investigate and contain security incidents Execute predefined response proceduresb) 24/7 Alerts Monitoring Continuously monitor security alerts, logs, and network traffic Identify potential threats or anomaliesc) Suspicious Email Analysis and other Security Validations...
-
SOC Analyst
1 day ago
Pasig, National Capital Region, Philippines HR TechX Corp. Full time ₱900,000 - ₱1,200,000 per yearResponsibilities:24/7 Incident ResponsePerform triage, assess severity of incidentsInvestigate and contain security incidentsExecute predefined response procedures24/7 Alerts MonitoringContinuously monitor security alerts, logs, and network trafficIdentify potential threats or anomaliesSuspicious Email Analysis and other Security ValidationsRespond to...
-
Cyber Security Head
1 day ago
Pasig, National Capital Region, Philippines Bershaw Consultancy Full time ₱800,000 - ₱1,200,000 per yearCYBER SECURITY HEADGENERAL RESPONSIBILITIES:· Manage the overall activities in information security governance team ensuring the deliverables are completed within timelines and within expected quality· Make proactive action in identifying the risks and propose areas for improvement to the Group CISO and to the Senior Management Team· Lead the...
-
Cyber Security Analyst
2 weeks ago
Pasig, National Capital Region, Philippines SPAC Information Technology Inc Full time ₱1,200,000 - ₱2,400,000 per yearPosition SummaryThe Cybersecurity GRC Analyst supports the development and execution of governance, risk, and compliance (GRC) initiatives to protect sensitive health, payment, and personal data. This role ensures adherence to industry security standards such as PCI DSS, NIST Cybersecurity Framework (CSF), and ISO 27001, while maintaining a practical,...