Senior Incident Response Analyst

PHL-Taguig-20 Upper McKinley Bldg

Thomson Reuters

Thomson Reuters empowers professionals with cutting-edge technology solutions informed by industry-leading content and expertise.

View all jobs at Thomson Reuters

Apply now Apply later

The IT Security Operations Center's mission is to preserve our assets' confidentiality, integrity, and availability by identifying operational and security risks and collaborating with business, functional, and customer stakeholders to develop plans that manage risk to acceptable levels. We are currently seeking a Sr. Cyber Incident Response Analyst to join our team.​

About the Role

  • Monitor for and investigate suspicious or malicious activity and alerts

  • Review Change Management requests for security relevance and impact

  • Daily review of system, application logs, and custom monitoring tools

  • Malware and Advanced Persistent Threat (APT) analysis and remediation

  • Incident Response and Investigations

  • Availability for rotating on-call shifts (up to 2 - 3 times per year)

About You

  • You’re a fit for the role if your background includes:

  • Have obtained a bachelor’s degree or equivalent experience - a degree in an Information Technology or Systems related subject area is preferred but not required.

  • Have 3+ years of experience supporting and leading processes or programs in Information Technology or Security.

  • Experience with tools like Kape, Encase, Axiom, FTK, XWays, or disk/memory forensics. 

  • Have solid organizational and critical-thinking skills and demonstrate close attention to detail and care in your work.

  • Are effective written and oral communicators.

  • Have the ability to learn and operate in a dynamic environment, comfortable with ambiguity and fast turn-around times.

  • Exhibit sound interpersonal skills and can influence/execute across multiple stakeholder groups.

  • Are a quick learner and have a demonstrated ability to distill complex information into quickly digestible reports & presentations for executives.

  • Are comfortable with a flexible schedule, including working off-hours and weekends if necessary.

  • Ability to learn and operate in a dynamic environment 

  • Ability to demonstrate analytical expertise, close attention to detail, excellent critical thinking, logic, and solution orientation, and to learn and adapt quickly 

  • Strong oral and written communication skills

  • A Strong desire to develop into a Cybersecurity subject matter expert with an initial focus on the incident response domain 

  • Desired knowledge or experience:

  • SANS GIAC, CompTIA Security+ CE, or similar professional security certifications

  • Experience with ServiceNow or similar service management/ticketing systems

  • Experienced with processes, tools, and techniques in incident response and forensic investigations

  • Experience using event escalation and reporting procedures 

  • Experience supporting Network Investigations 

  • Understanding TCP/IP communications & knowledge of how standard protocols and applications work at the network level, including DNS, HTTP, and SMB

  • Understanding of standard security controls for Windows, Linux, and network equipment

  • Strong knowledge of cyber investigations, containment, gathering of artifacts, and case management

#LI-JC2

What's in it For You?


You will join our inclusive culture of world-class talent, where we are committed to your personal and professional growth through:

  • Hybrid Work Model: We’ve adopted a flexible hybrid working environment (2-3 days a week in the office depending on the role) for our office-based roles while delivering a seamless experience that is digitally and physically connected

  • Wellbeing: Comprehensive benefit plans; flexible and supportive benefits for work-life balance: flexible vacation, two company-wide Mental Health Days Off; work from another location for up to a total of 8 weeks in a year, 4 of those weeks can be out of the country and the remaining in the country, Headspace app subscription; retirement, savings, tuition reimbursement, and employee incentive programs; resources for mental, physical, and financial wellbeing.

  • Culture: Globally recognized and award-winning reputation for equality, diversity and inclusion, flexibility, work-life balance, and more.

  • Learning & Development: LinkedIn Learning access; internal Talent Marketplace with opportunities to work on projects cross-company; Ten Thousand Coffees Thomson Reuters café networking.

  • Social Impact: Ten employee-driven Business Resource Groups; two paid volunteer days annually; Environmental, Social and Governance (ESG) initiatives for local and global impact.

  • Purpose Driven Work: We have a superpower that we’ve never talked about with as much pride as we should – we are one of the only companies on the planet that helps its customers pursue justice, truth and transparency. Together, with the professionals and institutions we serve, we help uphold the rule of law, turn the wheels of commerce, catch bad actors, report the facts, and provide trusted, unbiased information to people all over the world.


Do you want to be part of a team helping re-invent the way knowledge professionals work? How about a team that works every day to create a more transparent, just and inclusive future? At Thomson Reuters, we’ve been doing just that for almost 160 years. Our industry-leading products and services include highly specialized information-enabled software and tools for legal, tax, accounting and compliance professionals combined with the world’s most global news services – Reuters. We help these professionals do their jobs better, creating more time for them to focus on the things that matter most: advising, advocating, negotiating, governing and informing.

We are powered by the talents of 26,000 employees across more than 70 countries, where everyone has a chance to contribute and grow professionally in flexible work environments that celebrate diversity and inclusion. At a time when objectivity, accuracy, fairness and transparency are under attack, we consider it our duty to pursue them. Sound exciting? Join us and help shape the industries that move society forward. 

Accessibility 

As a global business, we rely on diversity of culture and thought to deliver on our goals. To ensure we can do that, we seek talented, qualified employees in all our operations around the world regardless of race, color, sex/gender, including pregnancy, gender identity and expression, national origin, religion, sexual orientation, disability, age, marital status, citizen status, veteran status, or any other protected classification under applicable law. Thomson Reuters is proud to be an Equal Employment Opportunity/Affirmative Action Employer providing a drug-free workplace.

We also make reasonable accommodations for qualified individuals with disabilities and for sincerely held religious beliefs in accordance with applicable law.

Protect yourself from fraudulent job postings click here to know more.

More information about Thomson Reuters can be found on https://thomsonreuters.com.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  1  0  0

Tags: APT Compliance CompTIA DNS EnCase Forensics GIAC Governance Incident response Linux Malware Monitoring SANS SOC TCP/IP Windows

Perks/benefits: Career development Flex hours Flex vacation Health care Transparency

Region: Asia/Pacific
Country: Philippines

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.