Cyber Security SME

3 weeks ago


Metro Manila, Philippines Indra Philippines, Inc. Full time

As a General Cybersecurity Expert:
• Internal /in-house infrastructure (network, servers and endpoints)
o Identifies weaknesses and vulnerabilities in the network infrastructure and endpoints using
security logs, network analysis, and observations. Applies remediations using proper change
management procedures
o Communicates network and/or endpoint security vulnerabilities to Indra global CSIRT and
follow-through remediations.
o Able to advise on fundamental security governance concerns (e.g. ISMS, security risk
management, data privacy)
• Assist in productizing the offerings of Indra to clients
• Perform evaluation of partner products /solutions
• Perform advanced evaluation of infrastructure and system vulnerabilities by applying
extensive/in-depth knowledge on network, endpoint, threat intelligence, and forensics.
• Assist customers/clients in their security road-mapping initiatives/activities
• Research on updates on security standards, security systems and protocols.
• Conduct, or facilitate conduct of formal or informal trainings to internal team on various security
solutions (when necessary)

 

As presales /technical sales engineer /business developer
• Main SME resource on products/services/solutions presentation to clients.
• Develop the recommended technical solutions landscape based on the requirements
• Assist in identifying providers of the recommended solution
• Determine resources and BOMs to solutions
• Provide technical narratives /inputs to solutions proposals
• Identify costs of components and recommend pricing
• Conduct market /competitive analysis on solutions offered
• Lead the development of presentation materials for proposed technical solution
• Present proposed technical solution to clients
• Lead/Facilitate POC of proposed solution
• Conduct technical roadshows to clients
• Sustain diligence in pushing/lobbying Indra’s cybersecurity solutions and services to target
clients.
• Develop and present solutions /offerings to conferences /industry /interest /client groups.
• Liaise with partner /vendors for diligence regarding partnership agreements and solutioning.
• Attend events where client and/or partner interactions is expected.

 

Qualifications:
• At least 10 years of cybersecurity experience.
• Solid understanding and experience in the design, build, operations, monitoring, and
governance of cybersecurity systems (deterrent, preventive, detective, corrective, and recovery
controls)
• At least three (3) years working experience in designing security solutions for customers
• At least three (3) years working experience in conducting enterprise security assessments
• Have in-depth knowledge on at least two (2) products/tools/solutions on the following:
- Network security
- Endpoint Detection and Response (EDR)
- Security Orchestration, Automation and Response (SOAR)
- Security Incidents and Events Management (SIEM)
- User and Entity Behavior Analytics (UEBA)
- Identity and Access Management (IAM)
- Data Loss Prevention (DLP)
• Have a good grasp in security governance (e.g. ISMS, security risk management, data privacy)
• At least one (1) major security related certification (e.g. CISSP, CISM, CEH etc.)
• Very good verbal and written communications skills; must be able to discuss technical
concepts to non-technical persons

 


  • Cyber Security SME

    2 weeks ago


    Manila, National Capital Region, Philippines Indra Philippines, Inc. Full time

    As a General Cybersecurity Expert: Internal /in-house infrastructure (network, servers and endpoints)o Identifies weaknesses and vulnerabilities in the network infrastructure and endpoints usingsecurity logs, network analysis, and observations. Applies remediations using proper changemanagement procedureso Communicates network and/or endpoint security...

  • Cyber Security SME

    3 weeks ago


    Manila, National Capital Region, Philippines Indra Philippines, Inc. Full time

    As a General Cybersecurity Expert: Internal /in-house infrastructure (network, servers and endpoints)o Identifies weaknesses and vulnerabilities in the network infrastructure and endpoints usingsecurity logs, network analysis, and observations. Applies remediations using proper changemanagement procedureso Communicates network and/or endpoint security...


  • Manila, National Capital Region, Philippines Cyber Crime Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll...


  • Manila, National Capital Region, Philippines Cyber Crime Full time

    SimCorp We provide integrated, best-in-class, multi-asset investment management solutions to the world's leading asset managers. View company page SimCorp offers an award-winning integrated investment management platform.Our platform and ecosystem, which comprises partners, services, and third-party connectivity, empowers us to provide 40 percent of the...


  • Manila, National Capital Region, Philippines EMAPTA Full time

    Director of Cyber Security | Hybrid | Night Shift | Day 1 HMO Security (Information & Communication Technology) Lead the Future of Cybersecurity: Become Our Client's Director of Cyber SecurityAre you ready to leave a lasting legacy in the Information Technology Services industry? Join our client as the Director of Cyber Security and make a significant impact...


  • Manila, National Capital Region, Philippines Financial Times group Full time

    About UsAcross the FT Group, our people are united by a mission to deliver world-class information, news and services to our global audiences. We're a digital-first organisation made up of journalists, technologists, product managers, event planners, strategists, commercial and finance experts, marketing and communications specialists - and much more. Our...


  • Manila, National Capital Region, Philippines Kroll Full time

    Associate - Security Operations Centre Analyst, Cyber Risk Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business...


  • Manila, National Capital Region, Philippines QBE Insurance Group Full time

    Cyber Security Risk and Governance Analyst page is loaded Cyber Security Risk and Governance Analyst Apply locations PHI - Manila Cebu, Philippines time type Full time posted on Posted 4 Days Ago job requisition id Primary DetailsTime Type: Full timeWorker Type: EmployeePrimary Responsibilities• Working experience of security design/architecture for new...


  • Manila, National Capital Region, Philippines Damco Spain SL Full time

    Senior Security Operation Center Manager Introduction:Maersk is a global leader in integrated logistics and have been industry pioneers for over a century. Through innovation and transformation we are redefining the boundaries of possibility, continuously setting new standards for efficiency, sustainability, and excellence.At Maersk, we believe in the power...


  • Manila, National Capital Region, Philippines Adlumin Inc. Full time

    About Adlumin:What you can't see poses the most significant risk to your organization. Your exposures lurk in the cloud, hybrid environments, and the darknet. There are countless gaps where threats can hide before they lead to business-disrupting events like ransomware shutdowns or massive data breaches.Adlumin Inc. is a patented, cloud-native Managed...


  • Manila, National Capital Region, Philippines Qualfon Full time

    Job SummaryGENERAL DESCRIPTION: The Cyber Security Engineer is an individual contributor role supporting the global program to actively identify and remediate network, system and application vulnerabilities across Qualfon infrastructure. This role is responsible across all the global Qualfon assets, reporting results in a timely manner to relevant Security,...


  • Manila, National Capital Region, Philippines Willis Towers Watson Full time

    The Cyber Defence Assurance Specialist plays a pivotal role within our Global Information and Cyber Security Defence (ICSD) function, ensuring the highest standards of cyber defence across the organisation. This role demands a proactive approach to supporting our global incident response teams, providing an essential quality assurance function with a global...


  • Manila, National Capital Region, Philippines WTW Full time

    The RoleAs a Threat Intelligence Analyst, you have a pivotal role in operationalizing threat intelligence within our organization. By monitoring and analyzing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you generate actionable intelligence to safeguard our systems and data. This position involves producing timely...


  • Manila, National Capital Region, Philippines Willis Towers Watson Full time

    The Role As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating...


  • Manila, National Capital Region, Philippines Cyber Crime Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll...

  • Associate, Cyber Risk

    2 weeks ago


    Manila, National Capital Region, Philippines Kroll Full time

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • Manila, National Capital Region, Philippines Kroll Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page We are looking for an experienced SOC Analyst to join our thriving Cyber Team.You will be joining the Security Operations team...


  • Metro Manila, Philippines Vogue Concepts Inc. Full time

    The role of Security & Network Assistant Manager is critical to maintaining the security and integrity of an organization's computer systems and networks. They are responsible for maintaining the security and integrity of an organization's computer systems and networks. This involves the implementation and management of various security measures, such as...


  • Manila, National Capital Region, Philippines JT International S.A. Full time

    We're JTI, Japan Tobacco International, and we stand for freedom.We believe that opportunities are boundless when individuals have the freedom to make choices. Over the past two decades, we have dedicated ourselves to innovating and developing new and improved products for our customers to select from. This approach has driven our expansion to 130 countries...


  • Manila, National Capital Region, Philippines JT International S.A. Full time

    We're JTI, Japan Tobacco International, and we stand for freedom.We believe that opportunities are boundless when individuals have the freedom to make choices. Over the past two decades, we have dedicated ourselves to innovating and developing new and improved products for our customers to select from. This approach has driven our expansion to 130 countries...