Cyber Security Risk and Governance Analyst

2 weeks ago


Manila, National Capital Region, Philippines QBE Insurance Group Full time

Cyber Security Risk and Governance Analyst page is loaded

Cyber Security Risk and Governance Analyst Apply locations PHI - Manila Cebu, Philippines time type Full time posted on Posted 4 Days Ago job requisition id Primary DetailsTime Type: Full timeWorker Type: EmployeePrimary Responsibilities

• Working experience of security design/architecture for new security applications to improve the current security posture globally for QBE

•Contributes to, monitors and advises on the planned developments and changes in order to ensure relevancy, compliance and optimal delivery

•Provide recommendations for updates to IR handling processes and procedures

•Contribute to the ongoing development of security operations "best practice" and support continuous improvement

•Provide guidance regarding security technical support, and influence peers in following best practice

•Manage business continuity plan, and information back-up procedures, to ensure minimal disruption in the event of Cyber Attack

•Implement security initiatives aimed at improving the existing infrastructure

•Review new security products and ascertain their suitability for the QBE environment

•Execute threat hunting activities using various proprietary and open source tools to identify current and emerging threats that pose a risk to QBE

•Build strong relationships with internal and external stakeholders to maintain and improve QBE security and enhance knowledge and information sharing

•Actively communicate with staff and third parties to correctly identify and resolve problems and manage their expectations

•Document incidents, requests and problem management information to ensure required compliance standards/SLAs are achieved

•Use security tools and resources to correlate suspicious events, providing context around the event, determine root cause and provide regular updates and recommend modifications to existing systems and procedures

•Perform deep-dive incident analysis of various data sources by analysing and investigating security related logs against short and medium-term threats and IOCs

•Execute vulnerability and web application assessments; provide analysis and recommendations to mitigate potential threats

•Proactively analyse threats to QBE's systems, assets and business operations and provide recommendations for mitigating controls and/or remediation

•Act as a point of reference to guide and advise others to ensure the sharing of knowledge and best practice throughout the team

Required Education

• Bachelor's Degree or equivalent combination of education and work experience

Required Experience

• 3 years relevant experience

Preferred Competencies/Skills

• Good technical expertise of security solutions and technologies, including: Windows, Linux, Networking, Security Architecture experience and knowledge of packet flow/TCP/UDP traffic, Firewall and proxy technologies, cloud solutions, anti-virus, static and dynamic malware analysis techniques

•Working experience of performing analytics with different types of logs, i.e. network, active directory, database, DNS, firewall, proxies, host-based security, cloud and applications logs etc.

•Working experience in handling security incidents at all levels related to incident response

•Working experience in managing 2nd/3rd level security events

•Working experience on known SIEM and Log Correlation Tools

•Working experience on Case Management Tool

•Experience of establishing and maintaining strong relationships with global security operations colleagues and other departments, including network teams and incident managers

•Demonstrated ability to make decisions on remediation and counter measures

•Be able to communicate effectively and update senior stakeholders globally

•Excellent troubleshooting and problem-solving skills

•Highly organized, self-motivated and able to work without direction.

•Able to anticipate problems and potential problems and take appropriate pre-emptive action

•Good planning and prioritization ability. Ability to manage concurrent activities with varying/conflicting priorities

•Personable, conscientious, ability to cope with pressure and to prioritise work

•Ability to analyze, define and specify customer requirements

Preferred Licenses/Certifications

• GIAC Certified Incident Handler (GCIH)

•GIAC Certified Intrusion Analyst (GCIA)

•GIAC Penetration Tester (GPEN)

•GIAC Reverse Engineering Malware (GREM)

•Certified Information Systems Security Professional (CISSP)

•Certified Cloud Security Professional (CCSP)

•Council for Registered Ethical Security Testers (CREST)

•Offensive Security Certified Professional (OSCP)

Preferred Knowledge

• Advanced understanding of tools, techniques and procedures that modern attackers use to compromise organisations.

•Demonstrable understanding of various security frameworks and methodologies such as OWASP 10, SANS TOP 25, NIST Incident Reponses, CERT Model, Diamond Model, MITRE ATT&CK, and the Extended Cyber Kill Chain.

How to Apply:

To submit your application, click "Apply" and follow the step by step process.

Equal Employment Opportunity:

QBE is an equal opportunity employer and is required to comply with equal employment opportunity legislation in each jurisdiction it operates.

Similar Jobs (5) Security Analyst locations PHI - Manila time type Full time posted on Posted 30+ Days Ago Cybersecurity Analyst locations 2 Locations time type Full time posted on Posted 30+ Days Ago Cybersecurity Analyst (Cebu - Hybrid) locations Cebu, Philippines time type Full time posted on Posted 30+ Days Ago

We are an international insurer and reinsurer offering a diverse portfolio of commercial, personal and specialty products, as well as risk management solutions. Our product portfolio includes property, motor, crop, energy, marine and aviation. We employ a team of around 13,000 people in 27 countries around the world.

#J-18808-Ljbffr

  • Manila, National Capital Region, Philippines Cyber Crime Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll...


  • Manila, National Capital Region, Philippines Kroll Full time

    Associate - Security Operations Centre Analyst, Cyber Risk Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business...


  • Manila, National Capital Region, Philippines Financial Times group Full time

    About UsAcross the FT Group, our people are united by a mission to deliver world-class information, news and services to our global audiences. We're a digital-first organisation made up of journalists, technologists, product managers, event planners, strategists, commercial and finance experts, marketing and communications specialists - and much more. Our...


  • Manila, National Capital Region, Philippines Kroll Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page We are looking for an experienced SOC Analyst to join our thriving Cyber Team.You will be joining the Security Operations team...


  • Manila, National Capital Region, Philippines Kroll Full time

    We are looking for an experienced SOC Analyst to join our thriving Cyber Team. You will be joining the Security Operations team within Cyber Risk. This role will be Hybrid. Our lovely offices in Manila 7/F, One Ayala Tower 2, EDSA, Corner Ayala Ave, Makati, Metro Manila, Philippines. Day-to-day responsibilities: To be a key member of the SOC and...

  • Associate, Cyber Risk

    2 weeks ago


    Manila, National Capital Region, Philippines Kroll Full time

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • Manila, National Capital Region, Philippines Adlumin Inc. Full time

    About Adlumin:What you can't see poses the most significant risk to your organization. Your exposures lurk in the cloud, hybrid environments, and the darknet. There are countless gaps where threats can hide before they lead to business-disrupting events like ransomware shutdowns or massive data breaches.Adlumin Inc. is a patented, cloud-native Managed...


  • Manila, National Capital Region, Philippines Cyber Crime Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll...


  • Manila, National Capital Region, Philippines LexisNexis Risk Solutions Full time

    Security Compliance Analyst page is loaded Security Compliance Analyst Apply locations Manila Iloilo time type Full time posted on Posted 9 Days Ago job requisition id R78518 Accountabilities: Security Assessment Management Manage vendor assessments to ensure that all evidence is appropriately processed and approved. Manage and maintain the RX domain of...


  • Manila, National Capital Region, Philippines Cyber Crime Full time

    SimCorp We provide integrated, best-in-class, multi-asset investment management solutions to the world's leading asset managers. View company page SimCorp offers an award-winning integrated investment management platform.Our platform and ecosystem, which comprises partners, services, and third-party connectivity, empowers us to provide 40 percent of the...


  • Manila, National Capital Region, Philippines Sun Life Financial Full time

    IT Governance Risk and Compliance Analyst page is loaded IT Governance Risk and Compliance Analyst Apply locations Taguig City, National Capital Region (Manila) time type Full time posted on Posted 30+ Days Ago job requisition id JR You are as unique as your background, experience and point of view. Here, you'll be encouraged, empowered and challenged to...


  • Manila, National Capital Region, Philippines WTW Full time

    The RoleAs a Threat Intelligence Analyst, you have a pivotal role in operationalizing threat intelligence within our organization. By monitoring and analyzing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you generate actionable intelligence to safeguard our systems and data. This position involves producing timely...


  • Manila, National Capital Region, Philippines Willis Towers Watson Full time

    The Role As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating...


  • Manila, National Capital Region, Philippines Fresenius Medical Care Full time

    The Senior IT Risk Analyst provides technical expertise and supports Digital Technology & Innovation (DTI) in identifying, assessing, documenting, and resolving IT risks. This role serves as a key core team member in drafting IT risk analyses for all IT related processes. The role reports to the Director, DTI Risk Management and performs the DTI Risk...


  • Manila, National Capital Region, Philippines EMAPTA Full time

    Director of Cyber Security | Hybrid | Night Shift | Day 1 HMO Security (Information & Communication Technology) Lead the Future of Cybersecurity: Become Our Client's Director of Cyber SecurityAre you ready to leave a lasting legacy in the Information Technology Services industry? Join our client as the Director of Cyber Security and make a significant impact...


  • Manila, National Capital Region, Philippines Asian Development Bank Full time

    Job DescriptionDescription –>The IT Specialist (Information Security) will be responsible for ensuring ADB remains cyber vigilant and prepared with particular focus on IT Risk, Outsourcing and Cloud security, third party risk management, operate the information classification and data leakage protection efforts, and manage cyber resiliency efforts within...


  • Manila, National Capital Region, Philippines Asian Development Bank Full time

    Job DescriptionDescription –>The IT Specialist (Information Security) will be responsible for ensuring ADB remains cyber vigilant and prepared with particular focus on IT Risk, Outsourcing and Cloud security, third party risk management, operate the information classification and data leakage protection efforts, and manage cyber resiliency efforts within...


  • Manila, National Capital Region, Philippines JT International S.A. Full time

    We're JTI, Japan Tobacco International, and we stand for freedom.We believe that opportunities are boundless when individuals have the freedom to make choices. Over the past two decades, we have dedicated ourselves to innovating and developing new and improved products for our customers to select from. This approach has driven our expansion to 130 countries...


  • Manila, National Capital Region, Philippines JT International S.A. Full time

    We're JTI, Japan Tobacco International, and we stand for freedom.We believe that opportunities are boundless when individuals have the freedom to make choices. Over the past two decades, we have dedicated ourselves to innovating and developing new and improved products for our customers to select from. This approach has driven our expansion to 130 countries...

  • Cyber Security SME

    2 weeks ago


    Manila, National Capital Region, Philippines Indra Philippines, Inc. Full time

    As a General Cybersecurity Expert: Internal /in-house infrastructure (network, servers and endpoints)o Identifies weaknesses and vulnerabilities in the network infrastructure and endpoints usingsecurity logs, network analysis, and observations. Applies remediations using proper changemanagement procedureso Communicates network and/or endpoint security...