Cyber SOC Vulnerability Manager

3 months ago


Manila, Philippines JT International S.A. Full time

 

 

At JTI we celebrate differences, and everyone truly belongs. 46,000 people from all over the world are continuously building their unique success story with us. 83% of employees feel happy working at JTI.

 

To make a difference with us, all you need to do is bring your human best.

 

What will your story be? Apply now  

Learn more: jti.com

 

 

Reporting to: Cyber SOC Prevention Manager

Duty Post: GBS Manila

 

Cyber SOC Vulnerability Manager

 

The Cyber Security Operations Center (CyberSOC) has ambitious goals to provide preventative protection to reduce the company attack surface. As a Cyber Vulnerability Manager you will be responsible for identifying, assessing, and managing vulnerabilities within JTI systems, networks, and applications to enhance cybersecurity and reduce the risk of cyber attacks. This role involves implementing and being responsible for vulnerability management programs and processes to identify security weaknesses, prioritize risks, and coordinate remediation efforts. You will work closely with JTI IT and Network teams, CyberSOC colleagues, and partners to ensure that vulnerabilities are properly assessed, documented, and addressed in a timely manner. 

 

What you will do?

 

  • Assessment: Conducting regular vulnerability assessments across systems, networks, and applications to identify security weaknesses, misconfigurations, and potential vulnerabilities. 
  • Remediation: Coordinating with system administrators, developers, and other collaborators to develop and implement effective remediation plans for identified vulnerabilities. This includes providing guidance and recommendations on patching, configuration changes, and security standard methodologies to mitigate the identified risks.
  • Reporting and Documentation: Creating comprehensive reports and documentation on identified vulnerabilities, their risk assessments, and remediation actions taken and progress to Cyber SOC Prevention Manager. This includes maintaining an up-to-date inventory of vulnerabilities and tracking their status throughout the remediation process.
  • Vulnerability Management Program: Maintain JTI vulnerability management program that includes policies, procedures, and guidelines for vulnerability assessment, remediation, and ongoing monitoring. This involves staying up-to-date with the latest security threats, vulnerabilities, and industry standard processes in collaboration with SOC CTI function.
  • Risk Analysis: Analyzing the identified vulnerabilities to determine their potential impact and likelihood of exploitation. This involves assessing the risk associated with each vulnerability and prioritizing them based on their severity, criticality, and potential business impact.
  • Collaboration and Communication: Working closely with cross-functional teams such as IT and business areas, different functions in the Information Security team to ensure effective communication and collaboration on vulnerability management efforts. This includes raising awareness about vulnerabilities, providing training and guidance to collaborators, and fostering a culture of security awareness and responsibility.
  • Security Compliance: ensuring that an organization's systems, networks, and applications are aligned with relevant security standards, regulations, and best practices. 

 

Who we are looking for?

 

  • University degree in Computer Sciences, Information Systems or related fields required
  • 5+ years of Vulnerability Management experience (from scanning to remediation). Experience in Compliance Monitoring (Security Hardening) is a plus.
  • Solid understanding of vulnerability assessment tools (primarily Tenable Security Center or Nessus), other vulnerability related tools will be considered as a plus.
  • Knowledge of how to operate with a ticketing tool (primarily ServiceNow), similar ticketing tools will be consider also.
  • Fluent English written and spoken.
  • Analytical/problem solving ability
  • Process management and Standard/Procedures literacy
  • Ability to cope with constantly evolving conditions and tight deadlines
  • Strong verbal, written communication and presentation/dashboards skills
  • Amenable to working in schedules rotating between day and mid shift (European Timezone)

 

Are you ready to join us? Build your success story at JTI. Apply now

Next Steps:

 

After applying, if selected, please anticipate the following within 1-3 weeks of the job posting closure: Phone screening with TA > Assessment tests > Interviews > Offer. Each step is eliminatory and may vary by role type.

 

At JTI, we strive to create a diverse and inclusive work environment. As an equal-opportunity employer, we welcome applicants from all backgrounds. We are committed to providing reasonable adjustments to applicants with special needs. If you require any accommodations, please let the Talent Advisor know during the selection process.

 



  • Manila, National Capital Region, Philippines JT International S.A. Full time

    At JTI we celebrate differences, and everyone truly belongs. 46,000 people from all over the world are continuously building their unique success story with us. 83% of employees feel happy working at JTI. To make a difference with us, all you need to do is bring your human best. What will your story be? Apply now Learn more: Reporting to: Cyber SOC...


  • Manila, National Capital Region, Philippines JT International (Philippines), Inc. Full time

    Cyber SOC Technology Manager What is this role about?Security Operations Center has a defensive role in Information Security, and it is a critical component of organization that needs to be protected, remains resilient and available during the event of Major Security Incident.To function, operate and deliver efficiently, SOC uses multiple internal supporting...


  • Metro Manila, Philippines JT International (Philippines), Inc. Full time

    Cyber SOC Technology Manager What is this role about?Security Operations Center has a defensive role in Information Security, and it is a critical component of organization that needs to be protected, remains resilient and available during the event of Major Security Incident.To function, operate and deliver efficiently, SOC uses multiple internal...


  • Manila, National Capital Region, Philippines JT International (Philippines), Inc. Full time

    Cyber SOC Incident Response Analyst With growing number of Security Incidents and in order to improve Incident Response process, the Security Operations Center needs to assign a Tier 1 Cyber SOC Incident Response Analyst who will be able to quickly identify the true cause of a cyber incident, determine the span of a compromise and provide practical advice to...


  • Metro Manila, Philippines JT International (Philippines), Inc. Full time

    Cyber SOC Incident Response Analyst With growing number of Security Incidents and in order to improve Incident Response process, the Security Operations Center needs to assign a Tier 1 Cyber SOC Incident Response Analyst who will be able to quickly identify the true cause of a cyber incident, determine the span of a compromise and provide practical advice...

  • Senior Cyber

    4 weeks ago


    Manila, National Capital Region, Philippines Anthesis (Philippines) Inc. Full time

    Key Responsibilities Analyze security events raised by our tooling and take adequate steps together with cross-functional departments to mitigate them.Managing incident, change and give support on flexible solutions, perform root-cause analysis and document the resolutions of identified issues.Provide guidance in the best practices in terms firewalls, code...

  • Senior Cyber

    1 month ago


    Metro Manila, Philippines Anthesis (Philippines) Inc. Full time

    Key Responsibilities Analyze security events raised by our tooling and take adequate steps together with cross-functional departments to mitigate them.Managing incident, change and give support on flexible solutions, perform root-cause analysis and document the resolutions of identified issues.Provide guidance in the best practices in terms firewalls, code...

  • Cybersecurity (SOC)

    1 month ago


    Manila, National Capital Region, Philippines Robinsons Retail Holdings, Inc. Full time

    Job Description:Monitor security alerts and events from various sources (e.g., SIEM, IDS/IPS, firewalls).Analyze and investigate security incidents to determine their impact and severity.Respond to security incidents, including containment, eradication, and recovery.Conduct root cause analysis and provide recommendations for remediation.Maintain and update...

  • Cybersecurity (SOC)

    1 month ago


    Metro Manila, Philippines Robinsons Retail Holdings, Inc. Full time

    Job Description:Monitor security alerts and events from various sources (e.g., SIEM, IDS/IPS, firewalls).Analyze and investigate security incidents to determine their impact and severity.Respond to security incidents, including containment, eradication, and recovery.Conduct root cause analysis and provide recommendations for remediation.Maintain and update...


  • Manila, National Capital Region, Philippines MicroSourcing Full time

    Discover your 100% YOU with MicroSourcingPosition: Vulnerability and Patch Management EngineerLocation: Parañaque CityWork setup & shift: Onsite | Night shiftWhy join MicroSourcing?You'll have:Competitive Rewards: Enjoy above-market compensation, healthcare coverage on day one, plus one or more dependents, paid time-off with cash conversion, group life...


  • Manila, National Capital Region, Philippines QBE GROUP SHARED SERVICES LIMITED - PHILIPPINE BRANCH Full time

    3+ years relevant security and/or infrastructure engineering experience managing and supporting core IT technology platforms. In-depth knowledge of security and core infrastructure technologies such as Antivirus, Encryption, Windows and Linux Operating Systems, Firewalls, Email Security Gateways, Internet Proxy technologies, and Privileged Access...

  • Cyber Risk Analyst

    4 days ago


    Manila, National Capital Region, Philippines S&P Global Full time

    Job Summary: Cybersecurity Specialist to assess and mitigate risks posed by third-party vendors, ensuring the protection of S&P Global's information assets. About the Role: This role is responsible for reducing cyber risk posed by third-party vendors and protecting S&P Global's information assets from potential attacks. Primary responsibilities include...


  • Manila, National Capital Region, Philippines THOMSON REUTERS CORP PTE LTD - PHILIPPINE BRANCH Full time

    Senior Security Operations Analyst, The Information Security and Risk ManagementThe Information Security and Risk Management (ISRM) organization is seeking a Senior Security Operations Analyst to join our growing Security Operations team. The candidate will join a team responsible for managing cyber security alerts, events, and incidents as well as...


  • Metro Manila, Philippines THOMSON REUTERS CORP PTE LTD - PHILIPPINE BRANCH Full time

    Senior Security Operations Analyst, The Information Security and Risk ManagementThe Information Security and Risk Management (ISRM) organization is seeking a Senior Security Operations Analyst to join our growing Security Operations team.  The candidate will join a team responsible for managing cyber security alerts, events, and incidents as well as...


  • Metro Manila, Philippines QBE GROUP SHARED SERVICES LIMITED - PHILIPPINE BRANCH Full time

    3+ years relevant security and/or infrastructure engineering experience managing and supporting core IT technology platforms. In-depth knowledge of security and core infrastructure technologies such as Antivirus, Encryption, Windows and Linux Operating Systems, Firewalls, Email Security Gateways, Internet Proxy technologies, and Privileged Access...


  • Manila, Philippines Neksjob Corporation Full time

    About this Role: Execute documented processes within all activities of the CIRT playbook and security incident response lifecycle. Collect, preserve and process volatile information and evidences needed to conduct highly-confidential forensic investigations. Key Responsibilities: Investigation of digital evidences may include: • Storage media (i.e. hard...


  • Manila, Philippines Neksjob Corporation Full time

    About this Role: Execute documented processes within all activities of the CIRT playbook and security incident response lifecycle. Collect, preserve and process volatile information and evidences needed to conduct highly-confidential forensic investigations. Key Responsibilities: Investigation of digital evidences may include: • Storage media (i.e. hard...

  • Security Engineer

    2 weeks ago


    Manila, Philippines Neksjob Full time

    Roles & Responsibilities: - Develop and implement security solutions to protect enterprise systems, applications, data, assets, and people against cyber threats. - Conduct security assessments and penetration testing to identify vulnerabilities and recommend remediation strategies. - Collaborate with cross-functional teams to ensure security requirements...


  • Manila, National Capital Region, Philippines ING Full time

    Information Security Manager, WB CISO AsiaWB CISO is looking to expand the WB CISO Asia Office with an experienced Information Security Manager to steer the overall information security management for all ING entities in the WB Asia region.The Information Security Manager is an individual contributor role and drives region-wide information security change...

  • Security Engineer

    2 weeks ago


    Manila, Philippines Neksjob Full time

    Roles & Responsibilities: - Develop and implement security solutions to protect enterprise systems, applications, data, assets, and people against cyber threats. - Conduct security assessments and penetration testing to identify vulnerabilities and recommend remediation strategies. - Collaborate with cross-functional teams to ensure security requirements...