154 Cybersecurity Consultant jobs in the Philippines

Cybersecurity Consultant

Taguig, National Capital Region ₱800000 - ₱1500000 Y Dencom Consultancy and Manpower Services

Posted today

Job Viewed

Tap Again To Close

Job Description

About the Role

We are seeking a highly skilled Security SME with expertise in configuring native security solutions across both cloud and on-premises platforms. This role involves designing, implementing, and maintaining secure environments through the expert use of built-in security tools. The ideal candidate will have 5–7 years of experience in security engineering and a strong background in cloud-native and enterprise security controls.

Key Responsibilities

  • Configure and maintain native security components such as firewalls, Web Application Firewalls (WAF), network security groups, security lists, and access control lists (ACLs).
  • Design, deploy, and upgrade security solutions for hybrid cloud and on-premises environments, ensuring compliance with industry standards and directives.
  • Create and maintain technical documentation including security configuration templates, runbooks, and operational procedures.
  • Leverage scripting and automation (Python, PowerShell, F5 iRules, etc.) to streamline deployment and monitoring of security components.
  • Perform vulnerability assessments, risk analysis, and compliance audits to identify and mitigate threats.
  • Troubleshoot and optimize performance of security technologies in production environments.
  • Collaborate with cross-functional teams, providing technical leadership and guidance on security best practices.
  • Support change management and adoption of new security technologies and policies.

Must-Have Skills

  • Strong hands-on experience configuring native security tools in cloud and on-premises environments.
  • In-depth knowledge of firewalls, WAF, NAC, SIEM, and related technologies.
  • Experience with vulnerability assessment, compliance auditing, and incident response.
  • Strong scripting and automation skills (Python, PowerShell, etc.).
  • Ability to produce clear technical documentation, templates, and playbooks.
  • Excellent troubleshooting and problem-solving skills.

Good-to-Have Skills

  • Familiarity with Azure and AWS native security tools.
  • Experience with endpoint protection, SIEM/SOAR, IAM, and threat intelligence solutions.
  • Strong understanding of security frameworks and compliance standards.
  • Excellent communication skills for reporting and stakeholder engagement.
  • Relevant security certifications (CISSP, CISM, Azure/AWS Security certifications, etc.).

Qualifications & Experience

  • 5–7 years of experience in IT Security or Cybersecurity roles.
  • Bachelor's degree in Computer Science, Information Security, or related field (preferred).

Job Type: Full-time

Pay: Php80, Php150,000.00 per month

Benefits:

  • Health insurance
  • Life insurance
  • Opportunities for promotion
  • Promotion to permanent employee

Work Location: In person

This advertiser has chosen not to accept applicants from your region.

Cybersecurity Consultant

Pasig City, National Capital Region ₱1200000 - ₱3600000 Y MBM Information Technology Consulting

Posted today

Job Viewed

Tap Again To Close

Job Description

Job Summary

Triforce is seeking a skilled Cybersecurity Consultant to help clients identify, address, and manage their cybersecurity risks and challenges. This role involves working closely with clients to provide expert advice, conduct risk assessments, and design robust security solutions tailored to their unique needs. The ideal candidate will have deep technical knowledge, strong communication skills, and a proven ability to translate complex security concepts into actionable strategies.

Key Responsibilities

1. Cybersecurity Advisory Services:

  • Collaborate with clients to understand their security challenges and business goals.
  • Provide expert guidance on best practices, emerging threats, and compliance requirements.
  • Recommend tailored strategies and solutions to strengthen cybersecurity posture.

2. Risk Assessment and Analysis:

  • Conduct comprehensive risk assessments, including vulnerability scans, penetration testing, and threat modeling.
  • Identify security gaps and provide actionable recommendations to mitigate risks.
  • Develop risk management plans aligned with clients' operational needs and compliance requirements.

3. Security Solution Design and Implementation:

  • Assist in designing and implementing security architectures, tools, and frameworks.
  • Support clients in deploying firewalls, intrusion detection/prevention systems, and endpoint protection solutions.
  • Ensure that solutions align with industry standards, such as ISO 27001, NIST, or CIS.

4. Compliance and Governance:

  • Help clients achieve compliance with regulatory frameworks (e.g., GDPR, HIPAA, PCI-DSS).
  • Develop security policies, procedures, and governance frameworks for clients.
  • Conduct audits and assessments to verify compliance and recommend remediation steps.

5. Incident Response and Management:

  • Provide support during cybersecurity incidents, including containment, eradication, and recovery efforts.
  • Develop and deliver incident response plans and training to prepare clients for potential breaches.
  • Perform root cause analysis and suggest improvements to prevent recurrence.

6. Training and Awareness:

  • Conduct training sessions and workshops for clients to improve their cybersecurity awareness.
  • Develop educational materials and resources to empower employees and stakeholders.

Required Qualifications and Skills

  • Bachelor's degree in Cybersecurity, Computer Science, or a related field (or equivalent experience).
  • Proven experience as a cybersecurity consultant or in a similar role.
  • Strong knowledge of cybersecurity principles, frameworks, and technologies.
  • Hands-on experience with security tools such as SIEMs, firewalls, IDS/IPS, and EDR platforms.
  • Familiarity with common compliance standards and regulatory frameworks.
  • Exceptional problem-solving and analytical skills.
  • Strong communication skills with the ability to explain technical concepts to non-technical stakeholders.
  • Experience in threat hunting and reviewing incident alerts to proactively identify and mitigate security threats.

Preferred Qualifications:

  • Relevant certifications such as CISSP, CISM, CEH, or CompTIA Security+.
  • Experience working with cloud security solutions (e.g., AWS, Azure, GCP).
  • Knowledge of emerging security trends, such as zero trust, threat intelligence, or AI-based security solutions.
  • Penetration testing or ethical hacking experience.
This advertiser has chosen not to accept applicants from your region.

Cybersecurity Consultant

Makati City, National Capital Region ₱900000 - ₱1200000 Y Your Employee Offshore ( Yempo ) Inc.

Posted today

Job Viewed

Tap Again To Close

Job Description

We have an exciting day shift, opportunity available for a Cybersecurity Consultant. Work from home or the office - you choose

When you join Yempo, you'll receive the following fantastic benefits:

  • Highly competitive salary – paid weekly

  • HMO enrollment on commencement

  • Additional HMO dependents added each year of service

  • 20 vacation days per year; 7 sick days

  • Annual performance bonuses and incentives

  • Annual salary reviews and increases

  • Free cooked rice, snacks and hot drinks

  • Company polo shirts provided

  • Fantastic, bright and cheerful open-plan work environment

  • Prestigious clients and highly professional and friendly co-workers

Our Client

In this role, you will be assigned to our Australian-based client, a trusted cybersecurity partner helping organizations navigate the evolving cyber landscape with confidence. They specialize in delivering unified, native security solutions that protect workforce, data, cloud, and AI environments while simplifying complexity and maximizing the value of Microsoft Security investments. By combining zero-trust principles, AI-native security, and industry security frameworks with practical experience, we empower organizations to safely and efficiently embrace AI and modern technologies. They are also committed to building lasting partnerships with their customers, enabling them to operate smarter, safer, and more resiliently in an AI-driven world.

Your Responsibilities

The primary role of a Cybersecurity Consultant is to deliver projects and has the following responsibilities:

  • Be accountable for the deliverables within the Statement of Work, including implementation of security solutions

  • Reviewing customer project deliverables and providing timely feedback to the project team

  • Provide input and time estimation for Statements of Work

  • Work as part of a team to deliver projects

  • To work alongside the client PMO to determine work tasks, priorities, and schedules

  • During an engagement to identify potential customer problems and suggest solutions

  • Complete weekly project status reports

  • Provide knowledge transfer and mentoring of customer technical staff and colleagues as required

  • Identify pre-sales opportunities during the course of the engagement that could lead to further sales

  • To conduct all activities in accordance with the clients policies and procedures

  • Achieve assigned KPIs for your role

Your Background

The primary skills and experience required of a Cybersecurity Consultant are:

  • Possess level 300 skills and implementation knowledge, and hands-on experience in all or some of the following:

  • Microsoft Azure

  • Microsoft Security
  • Microsoft Intune
  • Microsoft Purview
  • Microsoft Windows Client & Server
  • Microsoft Office 365
  • Microsoft Entra ID / Active Directory

  • At least 2 years of experience delivering high-value customer projects in a technical delivery role

  • At least one of Microsoft certifications SC-100, SC-200, SC-300, SC-400 or AZ-500 is preferred

  • Experience authoring documentation for consumption by different stakeholder groups

  • Ability to whiteboard and present technical concepts to a customer

  • Familiarity and experience with Agile framework and project governance would be a plus

  • Able to work autonomously and as part of a team

  • Excellent collaboration skills, well-organised, flexible, proactive with a high attention to detail

  • Solid documentation skills

  • Strong time management skills – ability to multitask, set priorities and meet deadlines

  • Great ability to build relationships with internal and external stakeholders

  • Highly motivated and result-driven

Disclaimer for salary ranges. Yempo provides an indicative range of salary that we deem relevant for the advertised role. This may be adjusted for the skills and experience of the selected candidate.

This advertiser has chosen not to accept applicants from your region.

Cybersecurity Consultant

₱1200000 - ₱2400000 Y Deloitte

Posted today

Job Viewed

Tap Again To Close

Job Description

Cybersecurity Consultant - Engineering - PH PDC

Date: 17 Sept 2025

Service Line / Portfolios: Engineering, AI & Data

Location:Manila, PH

Job Title: Cyber Consultant based in Deloitte Consulting Philippines Delivery Centre

Are you ready to unleash your potential?

At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities we serve.

We believe we have a responsibility to be a force for good, and WorldImpact is our portfolio of initiatives focused on making a tangible impact on society's biggest challenges and creating a better future. We strive to advise clients on how to deliver purpose-led growth and embed more equitable, inclusive as well as sustainable business practices.

Hence, we seek talented individuals driven to excel and innovate, working together to achieve our shared goals.

We are committed to creating positive work experiences that foster a culture of respect and inclusion, where diverse perspectives are celebrated, and everyone is recognized for their contributions.

Ready to unleash your potential with us? Join the winning team now

Work you will do

Deloitte's Engineering offers help to enable organization's end-to-end journey from on-premise legacy systems to the cloud, from design through deployment, and leading to the ultimate destination—a transformed organization primed for growth.

  • Threat Monitoring and Analysis: Continuously monitor security alerts and incidents using Security Information and Event Management (SIEM) and Endpoint Managed Detection and Response (EMDR) tools.
  • Investigation and Root Cause Analysis: Analyse patterns to detect advanced threats and to identify their root causes.
  • Security Tool Management: Maintain and optimise the security tools and technologies under your management.
  • Reporting and Documentation: Prepare detailed reports on security incidents, trends, and operational metrics, and clearly communicate findings and recommendations to stakeholders.
  • Collaboration and Support: Work closely with the wider team to implement improved security measures across the organisation.

Enough about us, let's talk about you

  • You hold a relevant Information Technology-related qualification or a certification in cybersecurity.
  • You possess strong analytical and problem-solving skills, with the ability to analyse complex datasets, draw insights, proactively identify issues, and develop effective solutions.
  • You have a strong foundation in general technology and cyber knowledge, including an understanding of network protocols, application architectures, databases, cyber-attack techniques, and the cyber kill chain.
  • You are known for your attention to detail and reliability, and you can form strong working relationships with colleagues.
  • You have good report-writing skills and excellent presentation skills.

To be successful in this role, you should have the following key experience and capabilities:

  • Experience with well-known SIEM and EMDR platforms is required; specific experience with Microsoft Sentinel or CrowdStrike is preferred.
  • Familiarity with scripting and data analytics languages would be an advantage.

What is in store for you?

  • Embrace the dynamic nature of our work environment with the opportunity to work on a hybrid set-up and on a shifting schedule.
  • Rewards platform – your hard work won't go unnoticed at Deloitte
  • Training and development - at Deloitte we believe in investing in our best assets, the people You will have access to world class training and funding towards industry and other professional certifications.
  • Receive support and mentoring to progress your career. You will have access to mentors and coaches who will help you pave a path for career progression.
  • Benefits effective upon hiring including paid time off and holidays, health, and life insurance

Next Steps

Sound like the sort of role for you? .

Due to volume of applications, we regret only shortlisted candidates will be notified.

Please note that Deloitte will never reach out to you directly via messaging platforms to offer you employment opportunities or request for money or your personal information. Kindly apply for roles that you are interested in via this official Deloitte website.

2025 DCPDC Inc.

Requisition ID:

In Philippines, the services are provided by Navarro Amper & Co and other related entities in Philippines ("Deloitte in Philippines"), which are affiliates of Deloitte Southeast Asia Ltd. Deloitte Southeast Asia Ltd is a member firm of Deloitte Touche Tohmatsu Limited. Deloitte in Philippines, which is within the Deloitte Network, is the entity that is providing this Website.

This advertiser has chosen not to accept applicants from your region.

Senior Cybersecurity Consultant

Makati City, National Capital Region ₱90000 - ₱120000 Y Your Employee Offshore ( Yempo ) Inc.

Posted today

Job Viewed

Tap Again To Close

Job Description

We have an exciting day shift, opportunity available for a Senior Cybersecurity Consultant. Work from home or the office - you choose

When you join Yempo, you'll receive the following fantastic benefits:

  • Highly competitive salary – paid weekly

  • HMO enrollment on commencement

  • Additional HMO dependents added each year of service

  • 20 vacation days per year; 7 sick days

  • Annual performance bonuses and incentives

  • Annual salary reviews and increases

  • Free cooked rice, snacks and hot drinks

  • Company polo shirts provided

  • Fantastic, bright and cheerful open-plan work environment

  • Prestigious clients and highly professional and friendly co-workers

Our Client

In this role, you will be assigned to our Australian-based client, a trusted cybersecurity partner helping organizations navigate the evolving cyber landscape with confidence. They specialize in delivering unified, native security solutions that protect workforce, data, cloud, and AI environments while simplifying complexity and maximizing the value of Microsoft Security investments. By combining zero trust principles, AI-native security, and industry security frameworks with practical experience, we empower organizations to safely and efficiently embrace AI and modern technologies. They are also committed to building lasting partnerships with their customers, enabling them to operate smarter, safer, and more resiliently in an AI-driven world.

Your Responsibilities

The primary role of a Senior Cybersecurity Consultant is to deliver projects and has the following responsibilities:

  • Be accountable for the deliverables within the Statement of Work, including design and implementation

  • Reviewing customer project deliverables and providing timely feedback to the project team

  • Provide input and time estimation for Statements of Work

  • Attend customer pre-sales meetings and/or provide technology demonstrations

  • To work alongside the client PMO to determine work tasks, priorities and schedules

  • During an engagement to identify potential customer problems and suggest solutions

  • Complete weekly project status reports

  • Provide knowledge transfer and mentoring of customer technical staff and colleagues as required

  • Identify pre-sales opportunities during the course of the engagement that could lead to further sales

  • To conduct all activities in accordance with the client's policies and procedures

  • Achieve assigned KPIs for your role

Your Background

The primary skills and experience required of a Senior Cybersecurity Consultant are:

  • Possess level 400 architecture, design, and implementation knowledge and significant hands-on experience in all or some of the following:

  • Microsoft Azure

  • Microsoft Security
  • Microsoft Intune
  • Microsoft Purview
  • Microsoft Windows Client & Server
  • Microsoft Office 365
  • Microsoft Entra ID / Active Directory

  • At least 4 years of experience delivering high-value customer projects in a technical delivery role

  • At least one of Microsoft certifications SC-100, SC-200, SC-300, SC-400 or AZ-500 is preferred

  • Experience authoring Statements of Work and technical design documentation for consumption by different stakeholder groups

  • Ability to whiteboard and present technical concepts to a mixed audience in a pre-sales capacity

  • Familiarity and experience with Agile framework and project governance would be a plus

  • Able to work autonomously and as part of a team

  • Excellent collaboration skills, well-organised, flexible, proactive with a high attention to detail

  • Solid documentation skills

  • Strong time management skills – ability to multitask, set priorities and meet deadlines

  • Great ability to build relationships with internal and external stakeholders

  • Highly motivated and result-driven

Disclaimer for salary ranges. Yempo provides an indicative range of salary that we deem relevant for the advertised role. This may be adjusted for the skills and experience of the selected candidate.

This advertiser has chosen not to accept applicants from your region.

Senior Cybersecurity Consultant

Makati City, National Capital Region ₱1200000 - ₱2400000 Y Yempo Solutions

Posted today

Job Viewed

Tap Again To Close

Job Description

We have an exciting day shift, opportunity available for a Senior Cybersecurity Consultant. Work from home or the office - you choose

When you join Yempo, you'll receive the following fantastic benefits:

  • Highly competitive salary – paid weekly

  • HMO enrollment on commencement

  • Additional HMO dependents added each year of service

  • 20 vacation days per year; 7 sick days

  • Annual performance bonuses and incentives

  • Annual salary reviews and increases

  • Free cooked rice, snacks and hot drinks

  • Company polo shirts provided

  • Fantastic, bright and cheerful open-plan work environment

  • Prestigious clients and highly professional and friendly co-workers

Our Client

In this role, you will be assigned to our Australia-based client, a trusted cybersecurity partner helping organizations navigate the evolving cyber landscape with confidence. They specialize in delivering unified, native security solutions that protect workforce, data, cloud, and AI environments while simplifying complexity and maximizing the value of Microsoft Security investments. By combining zero-trust principles, AI-native security, and industry security frameworks with practical experience, we empower organizations to safely and efficiently embrace AI and modern technologies. They are also committed to building lasting partnerships with their customers, enabling them to operate smarter, safer, and more resiliently in an AI-driven world.

Your Responsibilities

The primary role of a Senior Cybersecurity Consultant is to deliver projects and has the following responsibilities:

  • Be accountable for the deliverables within the Statement of Work, including design and implementation

  • Reviewing customer project deliverables and providing timely feedback to the project team

  • Provide input and time estimation for Statements of Work

  • Attend customer pre-sales meetings and/or provide technology demonstrations

  • To work alongside the client PMO to determine work tasks, priorities and schedules

  • During an engagement to identify potential customer problems and suggest solutions

  • Complete weekly project status reports

  • Provide knowledge transfer and mentoring of customer technical staff and colleagues as required

  • Identify pre-sales opportunities during the course of the engagement that could lead to further sales

  • To conduct all activities in accordance with the client's policies and procedures

  • Achieve assigned KPIs for your role

Your Background

The primary skills and experience required of a Senior Cybersecurity Consultant are:

  • Possess level 400 architecture, design, and implementation knowledge and significant hands-on experience in all or some of the following:

    • Microsoft Azure
    • Microsoft Security
    • Microsoft Intune
    • Microsoft Purview
    • Microsoft Windows Client & Server
    • Microsoft Office 365
    • Microsoft Entra ID / Active Directory
  • At least 4 years of experience delivering high-value customer projects in a technical delivery role

  • At least one of Microsoft certifications SC-100, SC-200, SC-300, SC-400 or AZ-500 is preferred

  • Experience authoring Statements of Work and technical design documentation for consumption by different stakeholder groups

  • Ability to whiteboard and present technical concepts to a mixed audience in a pre-sales capacity

  • Familiarity and experience with Agile framework and project governance would be a plus

  • Able to work autonomously and as part of a team

  • Excellent collaboration skills, well-organised, flexible, proactive with a high attention to detail

  • Solid documentation skills

  • Strong time management skills – ability to multitask, set priorities, and meet deadlines

  • Great ability to build relationships with internal and external stakeholders

  • Highly motivated and result-driven

Disclaimer for salary ranges. Yempo provides an indicative range of salary that we deem relevant for the advertised role. This may be adjusted for the skills and experience of the selected candidate.

This advertiser has chosen not to accept applicants from your region.

Senior Cybersecurity Consultant

Makati City, National Capital Region ₱80000 - ₱100000 Y Your Employee Offshore ( Yempo ) Inc.

Posted today

Job Viewed

Tap Again To Close

Job Description

We have an exciting day shift, opportunity available for a Senior Cybersecurity Consultant. Work from home or the office - you choose

When you join Yempo, you'll receive the following fantastic benefits:

  • Highly competitive salary – paid weekly

  • HMO enrollment on commencement

  • Additional HMO dependents added each year of service

  • 20 vacation days per year; 7 sick days

  • Annual performance bonuses and incentives

  • Annual salary reviews and increases

  • Free cooked rice, snacks and hot drinks

  • Company polo shirts provided

  • Fantastic, bright and cheerful open-plan work environment

  • Prestigious clients and highly professional and friendly co-workers

Our Client

In this role, you will be assigned to our Australia-based client, a trusted cybersecurity partner helping organizations navigate the evolving cyber landscape with confidence. They specialize in delivering unified, native security solutions that protect workforce, data, cloud, and AI environments while simplifying complexity and maximizing the value of Microsoft Security investments. By combining zero-trust principles, AI-native security, and industry security frameworks with practical experience, we empower organizations to safely and efficiently embrace AI and modern technologies. They are also committed to building lasting partnerships with their customers, enabling them to operate smarter, safer, and more resiliently in an AI-driven world. 

Your Responsibilities

The primary role of a Senior Cybersecurity Consultant is to deliver projects and has the following responsibilities:

  • Be accountable for the deliverables within the Statement of Work, including design and implementation

  • Reviewing customer project deliverables and providing timely feedback to the project team

  • Provide input and time estimation for Statements of Work

  • Attend customer pre-sales meetings and/or provide technology demonstrations

  • To work alongside the client PMO to determine work tasks, priorities and schedules

  • During an engagement to identify potential customer problems and suggest solutions

  • Complete weekly project status reports

  • Provide knowledge transfer and mentoring of customer technical staff and colleagues as required

  • Identify pre-sales opportunities during the course of the engagement that could lead to further sales

  • To conduct all activities in accordance with the client's policies and procedures

  • Achieve assigned KPIs for your role

Your Background

The primary skills and experience required of a Senior Cybersecurity Consultant are:

  • Possess level 400 architecture, design, and implementation knowledge and significant hands-on experience in all or some of the following:

    • Microsoft Azure
    • Microsoft Security
    • Microsoft Intune
    • Microsoft Purview
    • Microsoft Windows Client & Server
    • Microsoft Office 365
    • Microsoft Entra ID / Active Directory
  • At least 4 years of experience delivering high-value customer projects in a technical delivery role

  • At least one of Microsoft certifications SC-100, SC-200, SC-300, SC-400 or AZ-500 is preferred

  • Experience authoring Statements of Work and technical design documentation for consumption by different stakeholder groups

  • Ability to whiteboard and present technical concepts to a mixed audience in a pre-sales capacity

  • Familiarity and experience with Agile framework and project governance would be a plus

  • Able to work autonomously and as part of a team

  • Excellent collaboration skills, well-organised, flexible, proactive with a high attention to detail

  • Solid documentation skills

  • Strong time management skills – ability to multitask, set priorities, and meet deadlines

  • Great ability to build relationships with internal and external stakeholders

  • Highly motivated and result-driven

Disclaimer for salary ranges. Yempo provides an indicative range of salary that we deem relevant for the advertised role. This may be adjusted for the skills and experience of the selected candidate.

This advertiser has chosen not to accept applicants from your region.
Be The First To Know

About the latest Cybersecurity consultant Jobs in Philippines !

Cybersecurity Consultant (Onsite)

Taguig, National Capital Region Blaseek

Posted 5 days ago

Job Viewed

Tap Again To Close

Job Description

About the Role

We are seeking a highly skilled Security SME with expertise in configuring native security solutions across both cloud and on-premises platforms. This role involves designing, implementing, and maintaining secure environments through the expert use of built-in security tools. The ideal candidate will have 5–7 years of experience in security engineering and a strong background in cloud-native and enterprise security controls.



Key Responsibilities

Configure and maintain native security components such as firewalls, Web Application Firewalls (WAF), network security groups, security lists, and access control lists (ACLs).

Design, deploy, and upgrade security solutions for hybrid cloud and on-premises environments, ensuring compliance with industry standards and directives.

Create and maintain technical documentation including security configuration templates, runbooks, and operational procedures.

Leverage scripting and automation (Python, PowerShell, F5 iRules, etc.) to streamline deployment and monitoring of security components.

Perform vulnerability assessments, risk analysis, and compliance audits to identify and mitigate threats.

Troubleshoot and optimize performance of security technologies in production environments.

Collaborate with cross-functional teams, providing technical leadership and guidance on security best practices.

Support change management and adoption of new security technologies and policies.



Must-Have Skills

Strong hands-on experience configuring native security tools in cloud and on-premises environments.

In-depth knowledge of firewalls, WAF, NAC, SIEM, and related technologies.

Experience with vulnerability assessment, compliance auditing, and incident response.

Strong scripting and automation skills (Python, PowerShell, etc.).

Ability to produce clear technical documentation, templates, and playbooks.

Excellent troubleshooting and problem-solving skills.



Good-to-Have Skills

Familiarity with Azure and AWS native security tools.

Experience with endpoint protection, SIEM/SOAR, IAM, and threat intelligence solutions.

Strong understanding of security frameworks and compliance standards.

Excellent communication skills for reporting and stakeholder engagement.

Relevant security certifications (CISSP, CISM, Azure/AWS Security certifications, etc.).



Qualifications & Experience

5–7 years of experience in IT Security or Cybersecurity roles.

Bachelor’s degree in Computer Science, Information Security, or related field (preferred).
This advertiser has chosen not to accept applicants from your region.

Cybersecurity Advisory Consultant

₱900000 - ₱1200000 Y Inspira Enterprise

Posted today

Job Viewed

Tap Again To Close

Job Description

Tittle: Cybersecurity Advisory Consultant

Responsibilities:

  • Reporting to Head of Consulting to provide consulting and presales support to Country Sales in South East Asia
  • Meet Cybersecurity Revenue & Profitability Target(s) in South East Asia
  • Become a trusted advisor to Inspira's key client(s) in the region.
  • Lead consulting conversations with internal and external stakeholders
  • Prepare proposal, scope of work in response to requests for information (RFI), requests for proposals (RFP), etc.
  • Delivering internal and customer facing trainings
  • Developing consulting statement of work, proposals
  • Monitoring tender portals to qualify opportunities.
  • Assist Sales Team in qualifying Prospects.
  • Support consulting and presales activities for SE Asia

Requirements:

  • Diploma or Degree holders in Computer or Information Engineering or related subjects
  • At least 5 to 10 years of experience in cybersecurity and ISMS consulting delivery experience
  • Possess analytical and sales skills
  • Holds an ISO 27001 Lead Auditor & Lead Implementer Certification
  • Conducted ISMS Consulting and Audit
  • Conducted Risk Assessment and TTX
  • Security Policies Development Experience
  • Good knowledge of Network, System and Security Domains
  • Knowledge of security products, such as Splunk, IBM, Palo Alto, Microsoft / Azure
  • Knowledge of NIST, COBIT, ISA/IEC 62443 Series of Standards is a plus
  • Strong knowledge of network/IT services on web / client / DNS / Email /Vulnerability/Firewall/XDR/SIEM/SOAR security
  • Possess presales and delivery support experience
  • Proactive and can work independently or as a team within the region
  • Proficiency in writing technical proposals in English

Preferred Certifications

  • CREST
  • NIST
  • COBIT
  • OSCP
  • CISSP, CISSP-ISSAP
  • CISA, CISM
  • CDPSE
  • CRISC
  • ISO 27001:2022 Lead Auditor
  • ISO 27001 Lead Implementer, ISO 27001
  • Top Security OEM/Vendor(s): Splunk, IBM, Palo Alto, Microsoft / Azure, Google, Trend Micro, Checkpoint, Cisco, Fortinet, F5, Nozomi, Akamai, Saviynt, Arcon, RSA, Archer Security certification(s)
This advertiser has chosen not to accept applicants from your region.

GRID STUDIES AND SECURITY ASSESSMENT PRINCIPAL ENGINEER

₱2000000 - ₱2500000 Y National Grid Corporation of the Philippines

Posted today

Job Viewed

Tap Again To Close

Job Description

Key Responsibilities:

The selected candidate will be responsible for preparing contingency plans, develop policies, and participate in grid planning and operation studies for Luzon, Visayas, and Mindanao. The role ensures long-term adequacy, reliability, and economic operation of the transmission system, monitors Regional System Operations (SO) compliance, and provides technical expertise for protection system management and grid security.

  • System Disturbance and Protection Operations: Analyze System Disturbance Analysis Reports (SDAR), Transmission System Auto-tripping (TSAR), and protection system operations. Implement corrective measures and trouble shoot faults to enhance grid protection reliability.
  • Protection System Audits: Conduct audits of grid protection systems to ensure compliance, identify defects, and recommend corrective actions.
  • Autorecloser Reliability Program: Manage and improve the autorecloser reliability program, facilitating its implementation for double-circuit transmission lines across Luzon, Visayas, and Mindanao.
  • Grid Contingency Planning: Prepare and administer grid contingency plans and monitor the effectiveness of the Grid Maintenance Program (GMP). Review significant incident reports and address system operations-related issues.

Requirements:

- Bachelor's Degree in Electrical Engineering

- Registered Electrical Engineer

- with three (3) years of relevant experience

This advertiser has chosen not to accept applicants from your region.
 

Nearby Locations

Other Jobs Near Me

Industry

  1. request_quote Accounting
  2. work Administrative
  3. eco Agriculture Forestry
  4. smart_toy AI & Emerging Technologies
  5. school Apprenticeships & Trainee
  6. apartment Architecture
  7. palette Arts & Entertainment
  8. directions_car Automotive
  9. flight_takeoff Aviation
  10. account_balance Banking & Finance
  11. local_florist Beauty & Wellness
  12. restaurant Catering
  13. volunteer_activism Charity & Voluntary
  14. science Chemical Engineering
  15. child_friendly Childcare
  16. foundation Civil Engineering
  17. clean_hands Cleaning & Sanitation
  18. diversity_3 Community & Social Care
  19. construction Construction
  20. brush Creative & Digital
  21. currency_bitcoin Crypto & Blockchain
  22. support_agent Customer Service & Helpdesk
  23. medical_services Dental
  24. medical_services Driving & Transport
  25. medical_services E Commerce & Social Media
  26. school Education & Teaching
  27. electrical_services Electrical Engineering
  28. bolt Energy
  29. local_mall Fmcg
  30. gavel Government & Non Profit
  31. emoji_events Graduate
  32. health_and_safety Healthcare
  33. beach_access Hospitality & Tourism
  34. groups Human Resources
  35. precision_manufacturing Industrial Engineering
  36. security Information Security
  37. handyman Installation & Maintenance
  38. policy Insurance
  39. code IT & Software
  40. gavel Legal
  41. sports_soccer Leisure & Sports
  42. inventory_2 Logistics & Warehousing
  43. supervisor_account Management
  44. supervisor_account Management Consultancy
  45. supervisor_account Manufacturing & Production
  46. campaign Marketing
  47. build Mechanical Engineering
  48. perm_media Media & PR
  49. local_hospital Medical
  50. local_hospital Military & Public Safety
  51. local_hospital Mining
  52. medical_services Nursing
  53. local_gas_station Oil & Gas
  54. biotech Pharmaceutical
  55. checklist_rtl Project Management
  56. shopping_bag Purchasing
  57. home_work Real Estate
  58. person_search Recruitment Consultancy
  59. store Retail
  60. point_of_sale Sales
  61. science Scientific Research & Development
  62. wifi Telecoms
  63. psychology Therapy
  64. pets Veterinary
View All Cybersecurity Consultant Jobs