Trabaho

    it security analyst - Philippines, Pilipinas - Lexmark

    Lexmark
    Lexmark Philippines, Pilipinas

    3 araw ang nakalipas

    Default job background
    Buong oras
    Paglalarawan

    Job Purpose/Mission/Summary

    A Security Analyst will be part of a team that will continuously monitor for alerts, manages event queues, creates and/or triage'sxa0security incidents, and monitors the health of security sensors and endpoints. They will assist other Security Analyst / Engineers and other Operation teams to resolve alarms, events, or incidents. They will analyze incidents for potential problems and trends by correlating data from various sources and threat intelligence. They will also be responsible to determine if an incident is a critical system or privacy issue. They will provide suggestions on ways to improve autonomous methods for detecting and responding to threats. They will be responsible for documenting new runbooks and procedures as well as other operational incident documentation. They will also be required to develop daily, weekly, and monthly status reports. They will be required to stay abreast of new technology and global threats. This is a position that is responsible for interaction with employees around the world.

    A successful candidate will have some experience with security operations and tools with deeper experience with either server, networking or cloud systems. They must be willing to share and develop other analysts to improve the knowledge of the overall team.

    ,

    Key Tasks:

    • Monitor alerts and events in security management systems
    • Monitor network intrusion detection and prevention systems
    • Perform data collection and enrichment for context on any necessary alarms, events, or incidents
    • Create security incidents and associated tickets
    • Manage security requests and incidents
    • Document and maintain security operation procedures
    • Collaborate with other operation teams to resolve any potential threats or issues and tabletop exercises
    • Plan, implement and upgrade security measures and controls
    • Recommend and install appropriate tools and countermeasures
    • Analyze alarms, events, requests, incident and risk trends
    • Analyze security breaches to determine their root cause
    • Gather and review threat intelligence globally
    • Perform and review penetration testing of applications and infrastructure
    • Other duties as assigned

    Requirements and Skills:

    • Bachelorxe2x80x99s degree in Computer Science or related field with 2+ years of Security Operations or 5+ Information Technology experience
    • Experience with IT Service Management (ITSM) and the ITIL Framework
    • Excellent analytical and problem-solving skills
    • Excellent organizational, communication, documentation and project management skills
    • Proven ability to manage multiple priorities and drive continuous improvement
    • Ability to work well independently or with a team
    • Has familiarity and general understanding of security and privacy concepts
    • Knowledge of Operational Processes (Incident, Change, Problem)
    • Knowledge of programming languages (Python, Java or PHP)
    • Knowledge of penetration testing of applications and infrastructure
    • Knowledge of Windows, UNIX and Linux operating systems
    • Knowledge of networking systems
    • Knowledge of cloud systems
    • Updates job knowledge by participating in educational opportunities reading professional publications maintaining personal networks participating in professional organizations.
    • Ability to adapt to rapidly changing environments

    Interested Certifications:

    • CompTia + Certifications (Network, Security, CySA)
    • ITIL Certification
    • CISSP: Certified Information Systems Security Professional
    • GSEC: SANS GIAC Security Essentials
    , ,

  • MICHAEL PAGE INTERNATIONAL RECRUITMENT (PHILIPPINES) INC.

    Security Analyst

    3 araw ang nakalipas


    MICHAEL PAGE INTERNATIONAL RECRUITMENT (PHILIPPINES) INC. Philippines, Pilipinas Buong oras

    Pioneer team · Flexible work arrangements · About Our Client · The company is a global industrial giant with a presence in over 80 countries. · Job Description · Monitor logs, triage alerts, and investigate potential security events / incidents in a timely manner · Perform real-t ...

  • HCM Nexus Consulting Inc

    Security Operations Analyst

    3 araw ang nakalipas


    HCM Nexus Consulting Inc Philippines, Pilipinas Buong oras

    About the job Security Operations Analyst · Provide Tier 2 technical and support services to the global organization on behalf of the Information Security Team · Receive, process, and resolve tickets per defined SLAs · Assist in the architecture, deployment, and ongoing support o ...

  • GECO Philippines

    Cyber Security Analyst

    3 araw ang nakalipas


    GECO Philippines Philippines, Pilipinas Buong oras

    Technical Reqiurements · Strong capabilities to analyze complex security attacks and perform efficient incident triage. · Solid knowledge on Windows/Linux systems and security hardening · Solid knowledge on network security. · IT Security / Cybersecurity certifications a plus. · ...

  • Jollibee Group of Companies

    SAP Security Analyst

    3 araw ang nakalipas


    Jollibee Group of Companies Philippines, Pilipinas Buong oras

    The SAP Security Analyst is responsible for the following: · Handling the implementation and support of access provisioning and governance in SAP. · Designing and developing roles within SAP applications. · Providing essential documentation to support changes (Functional Specific ...

  • HCM Nexus Consulting Inc

    Security Operations Analyst

    3 araw ang nakalipas


    HCM Nexus Consulting Inc Philippines, Pilipinas Buong oras

    About the job Security Operations Analyst · Role purpose · To provide technical, administrative, and procedural support for the Firm's information security program to protect the confidentiality, integrity, and availability of information systems in accordance with the Firm's bus ...

  • PLDT

    Information Security Analyst

    3 araw ang nakalipas


    PLDT Philippines, Pilipinas Buong oras

    Education · Graduate of any IT or Engineering related courses (Computer Science, Computer Engineering, Physics, Mathematics, MIS, ECE, etc.) · Qualifications · Experience in system administration of Unix like Operating Systems and/or Windows as well as system services or daemons ...

  • Palawan Group of Companies

    Information Security Analyst

    3 araw ang nakalipas


    Palawan Group of Companies Philippines, Pilipinas Buong oras

    Key Responsibilities: · Assist the ISCG Head in planning, organizing, coordinating, and controlling activities of the section to ensure that services of each unit are accurately and promptly delivered to users. · Assist the ISCG Head in establishing, implementing, and facilitatin ...

  • Vertiv

    Information Security Senior Analyst

    1 linggo ang nakalipas


    Vertiv Philippines, Pilipinas Buong oras

    Who we are: · Nearly all aspects of our lives involve the use of technology. It is how we work and play and do anything in between. This connectivity or use of data is built into the very fabric of our society. It is vital to human progress. Vertiv believes there is a better way ...

  • Stefanini Philippines, Inc.

    SOC Analyst

    3 araw ang nakalipas


    Stefanini Philippines, Inc. Philippines, Pilipinas Buong oras

    Job Description · Details: THE POSITION · The IT INF CSP Cyber Security Operations Center is looking for a Level 2 CSIRT (Computer Security Incident Response Team) Analyst. You will be the responsible for providing advanced support in the identification, containment, and remediat ...

  • MicroSourcing

    ICT Governance Risk

    3 araw ang nakalipas


    MicroSourcing Philippines, Pilipinas Buong oras

    · Job Responsibilities: · Initial Duties (first 6 months) · . Coordination of the Detection & Response system including closing out incident investigations with third-party analysts. · . Vulnerability management and remediation. · . Updating the Cyber Incident Response plan, pr ...

  • ING Business Shared Services B.V.

    Business Analyst

    3 araw ang nakalipas


    ING Business Shared Services B.V. Philippines, Pilipinas Buong oras

    Within Global FC&FP we are looking for two (2) Business Analysts for Transaction Monitoring - Secondary Analytics. In this role, you will be part of an exciting journey towards truly global standardization within the domain of Transaction Monitoring for ING. · One of the primary ...

  • Booth & Partners

    SOC Analyst

    3 araw ang nakalipas


    Booth & Partners Philippines, Pilipinas Buong oras

    Job Description · About the Client: · Intalock is Australia's leading provider of cyber security managed services. They pride themselves on being uniquely different, they not only deliver world class cyber security managed services, they have a wealth of experience in understandi ...


  • PSBank Official Philippines, Pilipinas Buong oras

    Job Purpose · The Senior Cyber Threat Detection Officer is primary responsible for threat detection & monitoring via regular review of SIEM, IPS, NIDS Anti-APTs, Anti-Spam and other security platforms. This role requires highly technical hands-on analysis, people management skill ...


  • MicroSourcing Philippines, Pilipinas Buong oras

    The Vulnerability and Patch Management engineer performs vulnerability scans and patch · management of customers' network assets utilizing the Qualys toolset. · The Analyst should have in-depth working experience and knowledge of vulnerability · assessment methodologies and tools ...

  • CyberMaxx

    SOC Analyst

    3 araw ang nakalipas


    CyberMaxx Philippines, Pilipinas Buong oras

    CyberMaxx is a US- based, leading cybersecurity company dedicated to preventing, detecting, and responding to cyber attacks. With a 24/7/365 security operations center and a team of cybersecurity experts, we have been protecting customers against advanced cybersecurity threats fo ...


  • MicroSourcing Philippines, Pilipinas Buong oras

    JOB DESCRIPTION · The Vulnerability and Patch Management engineer performs vulnerability scans and patch · management of customers' network assets utilizing the Qualys toolset. · The Analyst should have in-depth working experience and knowledge of vulnerability · assessment metho ...

  • Neksjob Philippines

    Cyber Security

    3 araw ang nakalipas


    Neksjob Philippines Philippines, Pilipinas Buong oras

    Cyber Security [ CIRT Forensic Inv Senior Analyst] · Location: Mandaluyong City, Metro Manila · Qualifications · Bachelor's degree in computer forensic or digital forensic or cyber security · Industry Certificate in Multiple operating systems and /or network · At least 2 -3 years ...

  • Neksjob Philippines

    Digital Forensics

    3 araw ang nakalipas


    Neksjob Philippines Philippines, Pilipinas Buong oras

    Digital Forensics [ CIRT Forensic Inv Senior Analyst] · Location: Mandaluyong City, Metro Manila · Qualifications · Bachelor's degree in computer forensic or digital forensic or cyber security · Industry Certificate in Multiple operating systems and /or network · At least 2 -3 ye ...

  • SM Investments

    Data Analyst

    3 araw ang nakalipas


    SM Investments Philippines, Pilipinas Buong oras

    General Duties · Collaborate with product teams, data engineering and data science teams to understand data requirements and ensure data quality and reliability. · . Implement and maintain data governance policies and procedures to ensure compliance with regulatory requirements. ...

  • MicroSourcing

    Cybersecurity Analyst

    3 araw ang nakalipas


    MicroSourcing Philippines, Pilipinas Buong oras

    Duties: · Support cyber defense functions to protect organizations from cyber security incidents that have potential · to cause negative impact. Analysts will demonstrate the functions below commensurate with the position: · . In-depth knowledge of cybersecurity concepts such as ...