Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Workday Security Application Engineer

Chevron is accepting online applications for the position ofWorkday Security Application Engineerlocated inMakati City, Philippines.Join our TeamChevron's st...


From Chevron - National Capital Region

Published a month ago

Staff Enterprise Apps Developer -Hyperion

About DexcomFounded in 1999, Dexcom, Inc. (NASDAQ: DXCM), develops and markets Continuous Glucose Monitoring (CGM) systems for ambulatory use by people with ...


From Dexcom - National Capital Region

Published a month ago

Staff Business Intelligence Analyst

About DexcomFounded in 1999, Dexcom, Inc. (NASDAQ: DXCM), develops and markets Continuous Glucose Monitoring (CGM) systems for ambulatory use by people with ...


From Dexcom - National Capital Region

Published a month ago

Agile Tester (With Sign In Bonus)

**Responsibilities**:- Fostering an Agile Testing mindset within the organization- Working closely with the Product Owner- Collaborate with the Development T...


From Hammerjack - National Capital Region

Published a month ago

Information Security Analyst

Information Security Analyst
Company:

Intogreat Solutions Philippines


Details of the offer

Monitoring and responding to computer, networks for security issues as they occur.- Monitor alerts from various security system- Investigate and document security breaches / incidents and assess the damage it causes.- Triage events to determine cause by investigating devices as needed.- Define and own security measures and operate software to protect systems and information infrastructure- Perform security audit thru penetration testing to uncover network vulnerabilities.- Identify and direct IT to fix detected vulnerabilities to maintain a high-security standard.- Develop company-wide best practices for IT security.- Help colleagues install security software and understand information security management.- Stay up to date on information technology trends and security standards.- Act as professional ethical penetration tester utilizing hacking tools to modify or create proof of concept exploits those mimic techniques of the most sophisticated attackers- Identify vulnerabilities and associate those to a severity rating by deriving impact and ease of exploit- Conduct security risk assessments to ensure compliance with corporate information security policies and adherence to best practices- Communicate to the line of business on the inherent risks, providing meaningful mitigation strategies- Provide leadership to principal engineers and supports special projects- Collaborate and consult with peers, colleagues and managers to resolve issues and achieve goals- Assist with Disaster Recovery Planning and reviews/tests the DRP- Check IT policies and procedures align to ISO accreditation- Review client IT and desktop setups to ensure they line up to approved access and requirements**Qualifications**:- At least 1 year of working experience in the related field is required for this position (Security Operations or Administration experience)- Understands how to perform system administration across a variety of platforms- Has a working knowledge of enterprise technologies- Knowledgeable of ITIL fundamentals for Incident, Problem, Change, Release and Configuration Management. Can interpret and use scriptsPreferred:- Antivirus and Endpoint Security- Experience in the BPO industry**Job Types**: Full-time, PermanentSchedule:- 8 hour shiftApplication Question(s):- Do you have at least 1 year experience in Security Operations or Administration?


Source: Whatjobs_Ppc

Requirements

Information Security Analyst
Company:

Intogreat Solutions Philippines


Built at: 2024-05-03T09:00:38.455Z