Cybersecurity Administrator (Hybrid)
MicroSourcing
Date: 2 weeks ago
City: Pasay
Contract type: Full time

Discover your 100% YOU with MicroSourcing!
Position: Cybersecurity Administrator
Location: MOA, Pasay
Work setup & shift: Hybrid | Dayshift
Why join MicroSourcing?
You'll Have
As a Cyber Security Administrator, you will play a critical role in safeguarding the organisation’s IT infrastructure and information assets by implementing, monitoring and maintaining robust security measures. You will be responsible for ensuring the security integrity, confidentiality and availability of information systems, identifying vulnerabilities, and collaborating with external security teams in responding to security incidents. Your expertise will help protect sensitive data, mitigate cyber threats and ensure compliance with industry standards and regulatory requirements. Collaboration with IT teams, proactive threat detection, and continuous improvement of the organisation’s security posture will be key aspects of your role.
Key Accountabilities
With over 9,000 professionals across 13 delivery centers, MicroSourcing is the pioneer and largest offshore provider of managed services in the Philippines.
Our commitment to 100% YOU
MicroSourcing firmly believes that our company's strength lies in our people's diversity and talent. We are proud to foster an inclusive culture that embraces individuals of all races, genders, ethnicities, abilities, and backgrounds. We provide space for everyone, embracing different perspectives, and making room for opportunities for each individual to thrive.
At MicroSourcing, equality is not merely a slogan - it's our commitment. Our way of life. Here, we don't just accept your unique authentic self - we celebrate it, valuing every individual's contribution to our collective success and growth. Join us in celebrating YOU and your 100%!
For more information, visit https://www.microsourcing.com/
Position: Cybersecurity Administrator
Location: MOA, Pasay
Work setup & shift: Hybrid | Dayshift
Why join MicroSourcing?
You'll Have
- Competitive Rewards: Enjoy above-market compensation, healthcare coverage on day one, plus one or more dependents, paid time-off with cash conversion, group life insurance, and performance bonuses
- A Collaborative Spirit: Contribute to a positive and engaging work environment by participating in company-sponsored events and activities.
- Work-Life Harmony: Enjoy the balance between work and life that suits you with flexible work arrangements.
- Career Growth: Take advantage of opportunities for continuous learning and career advancement.
- Inclusive Teamwork: Be part of a team that celebrates diversity and fosters an inclusive culture.
As a Cyber Security Administrator, you will play a critical role in safeguarding the organisation’s IT infrastructure and information assets by implementing, monitoring and maintaining robust security measures. You will be responsible for ensuring the security integrity, confidentiality and availability of information systems, identifying vulnerabilities, and collaborating with external security teams in responding to security incidents. Your expertise will help protect sensitive data, mitigate cyber threats and ensure compliance with industry standards and regulatory requirements. Collaboration with IT teams, proactive threat detection, and continuous improvement of the organisation’s security posture will be key aspects of your role.
Key Accountabilities
- Network and Systems Security Monitoring: Collaborate with external security teams to regularly assess and monitor traffic for suspicious activity and potential threats.
- SASE, Firewall and Security System Administration: Configure, administer and optimise from security perspective SASE product suite (SWG, ZTNA, CASB), firewalls, intrusion detection/prevention systems (IDS/IPS), and other security systems to ensure continuous improvement on cyber security posture.
- Policies and Procedures Enhancement: Collaborate with external security teams to develop, improve and enforce security policies and procedures
- User Access Control and Identity Management: Control user access to network, private resources and external sites by utilising SASE, ensuring that permissions are granted appropriately. Perform regular identity audits to ensure compliance with access control policies
- Incident Response & Threat Mitigation: Collaborate with external security teams to execute incident response procedures to promptly respond to and mitigate security incidents. Document findings and provide recommendations to improve security controls.
- Vulnerability Assessments & Security Audits: Conduct regular security audits, vulnerability scans and coordinate external penetration tests to identify security weaknesses in systems, networks, and applications. Collaborate with system administrators and stakeholders to remediate vulnerabilities and maintain a secure environment.
- Security Policy & Compliance Enforcement: Ensure adherence to security policies, industry standards (e.g., ISO 27001, NIST, CIS, APRA 234), and regulatory requirements through audits and documentation.
- Disaster Recovery & Business Continuity Planning: Contribute to the development and testing of disaster recovery plans to ensure rapid restoration of services during cyber incidents
- Threat Intelligence: Stay up-to-date with the latest cybersecurity threats, vulnerabilities, and attack vectors. Leverage threat intelligence sources to identify emerging threats and proactively adjust security controls and procedures accordingly.
- Collaboration and Communication: Collaborate with IT teams, management and external stakeholders to report security risks, trends and improvement initiatives.
- Relevant tertiary qualification(s) in IT and/or equivalent relevant industry knowledge and experience
- Previous experience in network administration with strong proficiency with network security tools and technologies such as SASE, SWG, CASB, firewalls, VPNs and IDS/IPS
- Knowledge of, and experience with vulnerability management tools such as Tenable, Rapid7, Qualys or equivalent
- Knowledge of, and experience with EDR tools such as MS Defender, Crowdstrike or equivalent
- Knowledge of, and experience with operating CSPM solutions in cloud platforms such as MS Azure, AWS or GCP
- Familiarity with common security frameworks (e.g., NIST Cybersecurity Framework, ISO 27001)
- Strong analytical and problem-solving skills
- Attention to detail and a methodical approach to tasks
- Excellent written and verbal communication skills
- Relevant certifications such as Security+, CISSP, or GCIH are highly desirable
With over 9,000 professionals across 13 delivery centers, MicroSourcing is the pioneer and largest offshore provider of managed services in the Philippines.
Our commitment to 100% YOU
MicroSourcing firmly believes that our company's strength lies in our people's diversity and talent. We are proud to foster an inclusive culture that embraces individuals of all races, genders, ethnicities, abilities, and backgrounds. We provide space for everyone, embracing different perspectives, and making room for opportunities for each individual to thrive.
At MicroSourcing, equality is not merely a slogan - it's our commitment. Our way of life. Here, we don't just accept your unique authentic self - we celebrate it, valuing every individual's contribution to our collective success and growth. Join us in celebrating YOU and your 100%!
For more information, visit https://www.microsourcing.com/
- Terms & conditions apply
How to apply
To apply for this job you need to authorize on our website. If you don't have an account yet, please register.
Post a resumeSimilar jobs
Director, Operations Planning & Readiness
Cebu Pacific Air,
Pasay
4 days ago
DepartmentNetwork ControlEmployee TypeProbationaryStep into the heart of operations at Cebu Pacific by joining our Network Control and Operations Support Department, where precision and efficiency are at the core of keeping the airline running seamlessly. These dynamic Moment Makers ensure that our flights are on schedule, disruptions are managed effectively, and operations remain safe, efficient, and passenger focused.At Cebu Pacific, we...

Finance Specialist
Hellmann Worldwide Logistics,
Pasay
1 week ago
Über unsBist du bereit, mit uns die Zukunft zu rocken? Bei Hellmann stehen unsere Mitarbeitenden im Mittelpunkt unseres Handelns, denn für uns sind Beziehungen von zentraler Bedeutung. Der Einstieg bei uns bedeutet nicht nur, Teil eines globalen Unternehmens zu werden. Es ist eine Einladung, die Zukunft der Logistikbranche gemeinsam mit uns zu gestalten. Unsere Hellmann-Kultur basiert auf unseren vier Werten:...

Merchandise Planning Manager
UNIQLO,
Pasay
1 week ago
JOB DESCRIPTION:Determine the best product mix and production volume based on product and global strategies at the right time.Creates sales floor plan with in store marketing and in store merchandising based on the midterm plan.Create ideal product and production plan and execute merchandise planning.Actualizes a business where product, sales floor and marketing are linked in order to achieve both short...
