Cyber Security Analyst

2 days ago


Pasig, National Capital Region, Philippines weSource Management Consultancy Firm Full time ₱1,500,000 - ₱3,000,000 per year


KEY RESPONSIBILITIES

On a day-to-day basis you will be:
o Conducting cyber detection and response including incident response, threat intelligence, hunting and security monitoring

o Developing cyber intelligence assessments and briefs for both technical and business stakeholders

o Developing internal tools and procedures to contribute to the teams knowledge base; o Reporting and presenting to both technical and business stakeholders. Work effectively with Partners, Directors and Managers to provide business support, maintain communication and update on engagement progress.

Requirements

  • University degree majoring in Information Security, Information Systems, Computer Science, Engineering, Business Administration
  • 3+ years experience in the same or a similar role
    Applicants must be able to demonstrate the following key capabilities and behaviours:
  • o SANS, Crowdstrike, Microsoft, Proofpoint certifications desirable
  • o Experience with SIEM systems as Splunk, Sentinel and EDR tools as Carbon Black, CrowdStrike frameworks
  • Minimum skills required: Log monitoring, triage,incident response, detect, contain
  • Business skills: Critical thinking and analytical skills
  • Experience with SIEM systems as Splunk, Sentinel and EDR tools as Carbon Black, CrowdStrike
  • SANS, Crowdstrike, Microsoft, Proofpoint desirable



  • Pasig, National Capital Region, Philippines CIS Bayad Center, Inc. Full time ₱900,000 - ₱1,200,000 per year

    The Security Governance and Assurance Analyst supports the roll out and implementation of the Information Security/Cyber Security Policies. He/she will work with the various Infosec representatives from the business groups and provide guidance on the procedures and forms that will be implemented. He/she will provide assistance in gathering the evidences...


  • Pasig, National Capital Region, Philippines SPAC Information Technology Inc Full time ₱1,200,000 - ₱2,400,000 per year

    Position SummaryThe Cybersecurity GRC Analyst supports the development and execution of governance, risk, and compliance (GRC) initiatives to protect sensitive health, payment, and personal data. This role ensures adherence to industry security standards such as PCI DSS, NIST Cybersecurity Framework (CSF), and ISO 27001, while maintaining a practical,...

  • Cyber Security Head

    2 days ago


    Pasig, National Capital Region, Philippines Private Advertiser Full time ₱2,000,000 - ₱2,500,000 per year

    The Cyber Security Head ensures that the Information Security Policies, Standards, and Procedures are aligned with industry best practices for enterprise security and security standards governing Industrial Control Systems. Given the industry practices and the risk landscape of the organization, he/she will initiate the planning for security projects and...


  • Pasig, National Capital Region, Philippines Orica Full time ₱60,000 - ₱120,000 per year

    About OricaAt Orica, it's the power of our people that leads change and shapes our futures.Every day, all around the world, our people help mobilise vital resources essential to progress. Established in 1874, we have grown to become the world leader in mining and civil blasting with a diverse of team of more than 13,000 across the world. It's an exciting...


  • Pasig, National Capital Region, Philippines Indra Full time ₱900,000 - ₱1,200,000 per year

    Mid-VAPT SpecialistQualifications:Graduate with Bachelor's degree in IT or other 4 years course.At least 3 years working experience on web and mobile application VAPT following the OWASP Top 10 testing frameworkShould be amendable to work onsite in Ortigas .With working experience on open source and commercial security testing tools like Kali Linux,...


  • Pasig, National Capital Region, Philippines Aurecon Full time ₱1,500,000 - ₱2,500,000 per year

    Just imagine your future with us…At Aurecon we see the future through a very different lens. Do you?Innovation, eminence and digital are at the heart of everything we do. Are you excited about the future?Are you driven by the opportunity to work on some of the most challenging and complex projects around the world and to learn from the best? We...


  • Pasig, National Capital Region, Philippines Converge ICT Solutions Inc. Full time ₱900,000 - ₱1,200,000 per year

    Senior Security Analyst (Technical Assurance & Offensive Security) Ready Shape the Future of Converge as We Evolve from Telco to TechcoJob DescriptionSeeking a highly skilled Senior Security Analyst to serve as our technical cornerstone for offensive security, application security, and vulnerability management. In this senior, hands-on role, you will lead...

  • SOC Analyst

    2 days ago


    Pasig, National Capital Region, Philippines HRTX Full time ₱50,000 - ₱150,000 per year

    Responsibilities:a) 24/7 Incident Response Perform triage, assess severity of incidents Investigate and contain security incidents Execute predefined response proceduresb) 24/7 Alerts Monitoring Continuously monitor security alerts, logs, and network traffic Identify potential threats or anomaliesc) Suspicious Email Analysis and other Security Validations...


  • Pasig, National Capital Region, Philippines PCCW GLOBAL Limited Full time ₱300,000 - ₱720,000 per year

    PCCW Global is a leading international communications service provider, offering the latest mobility, voice and data solutions to multinational enterprises, telecommunications partners, cloud and application service providers. With a network footprint reaching over 3,000 cities in 160+ countries across 5 continents, our truly global coverage combined with...


  • Pasig, National Capital Region, Philippines Satellite Office Full time $80,000 - $120,000 per year

    The Information Security Analyst will be a key player in protecting our organization's data and systems. This role involves monitoring security access, conducting vulnerability assessments, and responding to incidents in coordination with IT leadership. Experience with global security frameworks is highly valued.Key Responsibilities:Monitor security systems...