Skip to content

SOC Analyst Tier 3

On-site
  • Philippines

Job description

Brief

CC.Talent is in search of an experienced SOC Analyst Tier 3 who will be responsible for handling the most complex security incidents and threats facing the organization. This role involves advanced analysis, threat intelligence integration, and the development of detection and response strategies. The Tier 3 analyst also plays a key role in improving the SOC's overall capabilities and mentoring junior analysts.


Client Details

Our client operates managed services (24/7) for organizations of any size lacking the resources or expertise to establish a security operations center (SOC). With a team of highly skilled dedicated security specialists, they ensure swift threat detection, response, and remediation across all levels.


Responsibilities

  • Advanced Incident Detection and Response:
    • Lead investigations of high-severity or complex security incidents.
    • Perform advanced threat hunting and forensic analysis.
    • Develop and implement incident response strategies for various threat scenarios.
    • Collaborate with other teams to ensure containment, eradication, and recovery from security incidents.
  • Threat Intelligence Integration:
    • Integrate threat intelligence data into SOC processes to enhance detection and response.
    • Analyze threat intelligence to identify relevant threats and vulnerabilities.
    • Develop and maintain threat intelligence sources and tools.
  • SOC Process Improvement:
    • Lead efforts to enhance SOC operations, including implementing new tools and technologies.
    • Develop and refine SOC playbooks and standard operating procedures (SOPs).
    • Conduct red team/blue team exercises to test and improve SOC readiness.
    • Perform regular assessments of SOC capabilities and recommend improvements.
  • Monitoring and Analysis Enhancement:
    • Develop advanced detection use cases and correlation rules for SIEM and other monitoring tools.
    • Conduct regular threat modeling and penetration testing.
    • Ensure SOC monitoring covers the latest threat vectors and attack techniques.
  • Mentoring and Knowledge Sharing:
    • Mentor and train Tier 1 and Tier 2 analysts on advanced analysis and response techniques.
    • Provide expertise and support during security incidents and investigations.
    • Share threat intelligence and best practices with the SOC team.
  • Documentation and Reporting:
    • Maintain detailed documentation of incidents, investigations, and response actions.
    • Produce detailed reports and presentations on incidents, trends, and SOC performance.
    • Deliver technical reports and briefings to senior management and stakeholders.

Job requirements

Qualifications

  • 5+ years of experience in information security, with a focus on security operations, incident response, and threat intelligence.

  • Expertise in security technologies, including SIEM, IDS/IPS, firewalls, endpoint protection, and forensic tools.

  • Advanced knowledge of incident detection, analysis, and response techniques.

  • Proficiency in scripting and automation (e.g., Python, PowerShell).

  • Industry certifications such as CISSP, GCIH, GCFA, GCIA, or equivalent are highly desirable.

  • Excellent analytical, problem-solving, and communication skills.

  • Ability to lead and manage incident response efforts in a fast-paced environment.

  • Good communication skills in both spoken and written English

  • Must be willing to work from the office in Pasay in a 24/7 shifting schedule.

  • Bachelor's Degree in (Computer/Telecommunication), Mathematics, Science & Technology or equivalent.

Details

On-site
  • Pasay City

or

Apply with Indeed unavailable