Senior SOC Team Lead
2 days ago
The Senior Security Operations Center (SOC) Team Lead is responsible for leading a 24/7 security operations team in detecting, responding to, and mitigating cybersecurity incidents. The role oversees all SOC functions from monitoring, incident response, and threat intelligence, to documentation and process improvement ensuring effective protection of the organizations information systems. This position also provides technical leadership, mentoring, and direction to SOC analysts (L1L3), ensuring adherence to procedures, continuous improvement of playbooks, and alignment with the organizations cybersecurity strategy. The role blends hands-on technical expertise with leadership and operational management, ensuring that both people and platforms perform at optimal levels
KEY RESPONSIBILITIES
A. 24/7 Incident Response
- Lead and coordinate incident response activities, ensuring rapid triage, containment, eradication, and recovery.
- Perform detailed root cause analysis and post-incident reviews.
- Assess incident severity, impact, and recommend appropriate mitigation actions.
- Optimize and maintain incident response playbooks and escalation procedures.
B. 24/7 Alerts Monitoring
- Oversee continuous monitoring of SIEM, EDR, NDR, and other telemetry sources for suspicious activities.
- Validate alerts, prioritize incidents, and ensure accurate triaging by L1 and L2 teams.
- Identify patterns or anomalies that may indicate emerging threats.
- Develop and refine detection use cases and correlation rules to enhance detection coverage.
C. Suspicious Email Analysis and Security Validations
- Supervise the analysis and remediation of reported phishing and suspicious emails.
- Validate cybersecurity concerns and recommend appropriate countermeasures.
- Perform deep-dive investigations on email threats, malicious attachments, and URLs.
- Ensure accurate documentation and communication of analysis results and recommendations to relevant stakeholders.
D. Documentation, Reporting, and Other Technical Tasks
- Ensure timely and accurate documentation of incident reports, post-mortems, and SOC metrics.
- Lead the preparation of weekly, monthly, and quarterly SOC reports.
- Participate in investigations and digital forensics activities.
- Support troubleshooting of collector nodes, agents, and sensor deployments
(e.g., MXDR, EDR, SIEM collectors). - Review and fine-tune detection rules and configuration baselines.
- Participate in business continuity and recovery plan exercises.
- Support change management processes relevant to SOC systems and integrations.
E. Threat Intelligence and Threat Hunting
- Lead threat intelligence collection, analysis, and dissemination of indicators of compromise (IOCs).
- Perform and oversee proactive threat hunting and hypothesis-driven investigations.
- Manage brand protection initiatives such as detection of impersonations, data leaks, or misuse of company trademarks.
- Monitor and track newly released vulnerabilities and threat advisories, ensuring timely communication and validation.
- Oversee publication of internal threat intelligence advisories and situational awareness reports.
III. LEADERSHIP & TEAM MANAGEMENT
- Lead and mentor SOC analysts across all tiers (L1L3), fostering technical growth and knowledge sharing.
- Ensure 24/7 operational coverage, manage shift rotations, and oversee incident handover between shifts.
- Drive continuous process improvements to enhance SOC maturity and efficiency.
- Liaise with other cybersecurity, infrastructure, and business continuity teams to ensure cohesive response and alignment.
- Conduct periodic team performance reviews, skill gap analysis, and training plans.
- Serve as escalation point for high-priority incidents and executive communications.
- Promote a culture of accountability, learning, and operational excellence within the SOC.
QUALIFICATIONS
- Education: Bachelor's degree in Computer Science, Information Technology, or related field.
- Experience:
- Minimum 7-10 years in cybersecurity operations, with at least 3 years in a SOC leadership or senior analyst role.
- Proven experience leading 24/7 SOC teams and handling major incident response.
- Technical Competencies:
- Strong understanding of SIEM, SOAR, EDR, NDR, Firewalls, IDS/IPS, and threat intelligence platforms.
- Deep knowledge of cybersecurity frameworks (MITRE ATT&CK, NIST, ISO 27001, etc.).
- Proficient in network, endpoint, and email security investigations.
- Skilled in threat hunting, detection rule tuning, and playbook optimization.
- Experience with scripting or automation (Python, PowerShell) is an advantage.
- Certifications (Preferred /Not necessarily required):
- CISSP, CISM, GCIH, GCIA, GCFA, CEH, or equivalent.
-
Senior SOC Analyst
2 days ago
Pasig, National Capital Region, Philippines Likha Careers Full time ₱100,000 - ₱140,000 per yearJob Expectations:Position Type: Experienced - Individual ContributorEmployment Type: Full-Time; Permanent (Direct Hire)Work Setup & Location: Hybrid (2-3x onsite/week) - Ortigas, PasigWork Schedule: Mondays - Fridays, Day ShiftBase Salary: Php 100,000 - Php 140,000Industry: IT SolutionsAbout the Job:Join our client's team as a Senior SOC Analyst and play a...
-
Cyber Security Consultant
1 week ago
Pasig, National Capital Region, Philippines Indra Full time ₱900,000 - ₱1,200,000 per yearMid-VAPT SpecialistQualifications:Graduate with Bachelor's degree in IT or other 4 years course.At least 3 years working experience on web and mobile application VAPT following the OWASP Top 10 testing frameworkShould be amendable to work onsite in Ortigas .With working experience on open source and commercial security testing tools like Kali Linux,...
-
SOC Analyst
2 days ago
Pasig, National Capital Region, Philippines HRTX Full time ₱50,000 - ₱150,000 per yearResponsibilities:a) 24/7 Incident Response Perform triage, assess severity of incidents Investigate and contain security incidents Execute predefined response proceduresb) 24/7 Alerts Monitoring Continuously monitor security alerts, logs, and network traffic Identify potential threats or anomaliesc) Suspicious Email Analysis and other Security Validations...
-
Mid-Senior SOC Analyst
2 days ago
Pasig, National Capital Region, Philippines Indra Full time ₱900,000 - ₱1,200,000 per yearResponsibilities:24/7 Incident Response (as shift-assigned)Perform triage, assess severity of incidentsInvestigate and contain security incidentsExecute predefined response procedures24/7 Alerts Monitoring (as shift-assigned)Continuously monitor security alerts, logs, and network trafficIdentify potential threats or anomaliesSuspicious Email Analysis and...
-
Reports Lead
1 week ago
Pasig, National Capital Region, Philippines Wishcraft Creative Affairs Team, Inc Full time ₱900,000 - ₱1,200,000 per yearQualifications: or F3male25 to 4O yrs 0ldBachelor of Computer Science or BSIT graduate or any equivalent course1-3years of experience as Reports LeadTechnologically proficient especially in Excel,V-LOOKED UP,X-LOOKED UPKnowledgeable in gforms/gsuites/gdrivesMust have strong personality-With WFH equipmentWilling to work on a hybrid set-up (2x a week onsite....
-
Team Lead
2 days ago
Pasig, National Capital Region, Philippines Enshored Full time ₱1,200,000 - ₱2,400,000 per yearEnshored has been powering growth for disruptive brands and leading companies in the US and Europe since 2014. As part of Inc 5000 fastest-growing companies in the US, our commitment to pushing the extra mile helps our clients reach their business' optimal growth potential, may it be from the ground up or by innovative transformation.Our Team Is Composed Of...
-
Team Lead
2 days ago
Pasig, National Capital Region, Philippines Enshored Inc. (External) Full time ₱1,200,000 - ₱2,400,000 per yearEnshored has been powering growth for disruptive brands and leading companies in the US and Europe since 2014. As part of Inc 5000 fastest-growing companies in the US, our commitment to pushing the extra mile helps our clients reach their business' optimal growth potential, may it be from the ground up or by innovative transformation.Our team is composed of...
-
Reports Lead
7 days ago
Pasig, National Capital Region, Philippines Wishcraft Creative Affairs Team, Inc Full time ₱1,500,000 - ₱3,000,000 per yearURGENT HIRING : REPORTS LEADQualifications:Bachelor of Computer Science or BSIT graduate or any equivalent course1-3years of experience as Reports LeadTechnologically proficient especially in Excel,V-LOOKED UP,X-LOOKED UPKnowledgeable in gforms/gsuites/gdrivesMust have strong personalityWith WFH equipmentWilling to work on a hybrid set-up (2x a week onsite....
-
Team Lead
2 weeks ago
Pasig, National Capital Region, Philippines Enshored Full time ₱1,500,000 - ₱2,500,000 per yearDUTIES AND RESPONSIBILITIESManage and direct the daily activities of the Team Lead and full time employees, including creative resource planning and implementing call center strategies and operations.Provide operational guidance. Train, coach, monitor, recognize, support and promote discipline in any given situation.Provide meaningful career and professional...
-
Unsecured Risk Collections Team Lead
2 days ago
Pasig, National Capital Region, Philippines Viventis Search Asia Full time ₱1,200,000 - ₱3,600,000 per yearKey ResponsibilitiesLead forecasting of Gross Credit Loss and Recoveries across Consumer Unsecured products, impacting Cost of Credit and P&L.Collaborate with senior leadership to set CoC targets, adjust collections policies, and optimize portfolio performance.Develop and monitor risk mitigation programs, segmentation strategies, and analytic tools (e.g.,...