Application Security Consultant

2 weeks ago


Makati City, National Capital Region, Philippines SGV & Co. Full time
Application Security Consultant (FOR POOLING)TA2 Senior Associate - Experienced Hires at SGV & Co. | EY Philippines

Pooling for Application Security Consultants. Hiring will be April 2024.

At SGV, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture, and technology to become the best version of you. And we're counting on your unique voice and perspective to help SGV become even better, too. Join us and build an exceptional experience for yourself, and a better working world for all.

We're looking for an Application Security Consultant to help ensure and validate that client services, applications, platforms, and infrastructure are designed and implemented based on leading security standards.

As a part of the Cybersecurity team, you will be working alongside our client's project teams and be responsible for identifying security risks and providing security requirements and ensuring compliance with security policies and procedures.

You will act as the security liaison between client projects (development and operations teams) and information security teams for security concerns. You are expected to help embed security from the design phase until deployment to production. With this, you will conduct threat modeling, recommend secure design, discover security risks, coordinate with security testing & assurance teams, and assist in resolving or accepting security risks.

Application Security Consultants foster constructive dialogue and seek resolution when confronted with opposing design principles. You are expected to participate fully in the design, testing, and deployment of inflight products and platforms for our clients.

You will be expected to be strong in multiple security domains and recommend solutions to complex technical problems and apply the appropriate technologies while following security best practices.

Your Key Responsibilities

You will work on various Application Security Design Consulting and Assurance projects for our clients or internal projects.

· As a team member or individual contributor, execute security design consulting and assurance projects based on defined approach. Activities may include:

o Application and infrastructure security design review

o Perform and document threat modeling/risk analysis

o Review of third-party services (e.g., SaaS services)

o Coordination with project teams and security teams such as vulnerability management, third party security and security operations for assessment and remediation

o Project and research work as needed

o Develop and deliver security artifacts and security requirements to project teams

o Security training and outreach to internal development teams

o Document and communicated security implementation plan or security guidance

· Coordinate and support teammates to execute security design and assurance projects

· Prepare reports, documents and schedules that will be delivered to clients and other parties

· Conduct research to provide value adding advice to the client

· Contribute ideas with the team to complete and improve project output

· Develop positive relationship with client personnel, peers and management

· Join internal and external training, learning and certification opportunities

· Participate in organization-wide people initiatives including thought leadership and recruitment activities

Skills and attributes for success

A successful candidate will need a combination of technical and communication skills, as well as the ability to handle a mix of diverse tasks which include threat modeling, vulnerability assessments, and project work.

· Technical knowledge. Able to demonstrate and apply security concepts; knowledge of system and application security threats and vulnerabilities; current and emerging threats / threat vectors; principles used to manage risks related to the use, processing, storage and transmission of information or data; incident response and handling methodologies; methods for evaluating, implementing, and disseminating information technology (IT) security assessment, monitoring, detection and remediation tools and procedures utilizing standards-based concepts and capabilities; the risk associated with new and emerging information technology (IT) and cybersecurity technologies

· Teaming. Able to build relationships across business and promoting a collaborative culture across teams

· Client relationship. Able to build deep relationship with clients to understand their challenges better and align the right solutions

· Innovative and transformative mindset. Able to understand complex problems and respond with innovative and transformative solutions

· Communication and presentation skills. Able to deliver high quality deliverables articulated in written reports and communicated during presentations to both IT and business audiences.

To qualify for the role, you must have:

· A bachelor's degree in IT, computer science, computer engineering, management, business administration, or any related field

· At least one (1) year of relevant experience in security design, architecture or operations covering any of the following: application security, infrastructure security, solution design, security architecture, software engineering, identity and access management

· Good understanding of security practices on vulnerability assessment, penetration testing, network security, security operations, software development

· Good understanding of cloud security and modern architecture (microservices, serverless and automated delivery)

· Familiarity with threat models and frameworks such as STRIDE, MITRE ATT&CK, CVSS, OCTAVE, OWASP Top 10

· Excellent written and verbal technical communication skills

· Desire to learn new techniques, frameworks and technologies

· Willingness to take cybersecurity certifications and external trainings

Optionally, you also have

· Relevant professional certification such as CISSP, CISA, CISM, CEH, ISO 27001 Lead Auditor or Lead Implementer

· Ability to juggle many tasks and projects in a fast-moving environment

· Experience with IAM concepts & technologies such as authentication, authorization, federation, administration, governance

· Experience in working in consulting roles, interacting with clients, third parties or security vendors

· Good understanding of cryptography as applied in security such as SSL and key management

· Good understanding of web services, distributed systems or mobile applications

· Good understanding of secure software development lifecycle, DevSecOps, agile method

· Good understanding of cloud security and modern architecture

· Hands on experience with IT security (application security, threat modeling, vulnerability assessment, penetration testing, security operations)

What's in it for you

We offer a competitive remuneration package where you'll be rewarded for your individual and team performance. Our comprehensive Total Rewards package includes support for flexible working and career development, benefits that suit your needs, covering holidays, health and well-being, insurance, savings, and a wide range of discounts, offers, and promotions.

Plus, we offer:

· Continuous learning: You'll develop the mindset and skills to navigate whatever comes next.

· Success as defined by you: We'll provide the tools and flexibility, so you can make a meaningful impact, your way.

· Transformative leadership: We'll give you the insights, coaching and confidence to be the leader the world needs.

· Diverse and inclusive culture: You'll be embraced for who you are and empowered to use your voice to help others find theirs.

Seniority level
  • Seniority level Mid-Senior level
Employment type
  • Employment type Full-time
Job function
  • Job function Consulting, Information Technology
Security Testing Consultant (Vulnerability Management)Neksjob Need Legal Cyber Security SpecialistGDS Consulting - Cyber Security | Data Privacy Senior Consultant
#J-18808-Ljbffr
  • Security Consultant

    2 weeks ago


    Makati City, National Capital Region, Philippines SoftwareONE Deutschland GmbH Full time

    Why SoftwareOne?Hear firsthand from SoftwareOne APAC leaders as they unveil our exciting business and growth plan, spill the beans on our hiring initiatives, and reveal why joining SoftwareOne is a game-changer. Join us now and be part of our incredible journey.The roleIn this role, you will be responsible for delivering Microsoft security, compliance,...


  • Makati City, National Capital Region, Philippines Chevron Full time

    Chevron is accepting online applications for the position of Workday Security Application Engineer located in Makati City, Philippines through June 3, 2024 at11:59 p.m. PH Time. Join our Team Chevron's strategy is straight-forward: be a leader in efficient and lower carbon production of traditional energy, in high demand today and for decades to come,...


  • Makati City, National Capital Region, Philippines oilandgas Full time

    Chevron is accepting online applications for the position of Workday Security Application Engineer located in Makati City, Philippines through June 11, 2024 at11:59 p.m. PH Time. Join our TeamChevron's strategy is straight-forward: be a leader in efficient and lower carbon production of traditional energy, in high demand today and for decades to come,...


  • Makati City, National Capital Region, Philippines Alorica Teleservices Inc. Full time

    Ownership of, user access controls, authorization levels, access provisioning and governance in SAP.Designing, reviewing and documenting SAP security administration policies and procedures.Ensuring SAP security architecture is consistent across multiple environmentsProviding essential documentation to support changes (Functional Specifications, Configuration...


  • Makati City, National Capital Region, Philippines opentext Full time

    OPENTEXT OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future of...

  • Scrum Master

    2 weeks ago


    Makati City, National Capital Region, Philippines Security Bank Full time

    Posted 23 days ago and deadline of application is on 21 AugRecruiter was hiring 2 days agoJob DescriptionAbout the RoleThe ideal candidate will have a breadth of experience 5 to 10 years plus in delivering solutions. The right person should have an excellent mix of technical, consulting and business knowledge, able to influence key decision makers and take...

  • Senior Java Engineer

    2 weeks ago


    Makati City, National Capital Region, Philippines Security Bank Full time

    Posted 21 days ago and deadline of application is on 21 JulRecruiter was hiring 2 days agoJob DescriptionAbout the RoleThe Engineer is an individual contributor and is responsible for helping to drive the design, development, maintenance and improvement of SBC's IT Software applications and platforms. S/He is expected to use leading-edge development...


  • Makati City, National Capital Region, Philippines oilandgas Full time

    Total Number of Openings1Chevron is accepting online applications for the position of Network Security Engineer located in Makati City, Philippines through June 10 , 2024 at11:59 p.m. PH Time. Join our TeamChevron's strategy is straight-forward: be a leader in efficient and lower carbon production of traditional energy, in high demand today and for decades...

  • Security Analyst

    2 weeks ago


    Makati City, National Capital Region, Philippines Manulife Insurance Malaysia Full time

    We are a leading financial services provider committed to making decisions easier and lives better for our customers and colleagues around the world. From our environmental initiatives to our community investments, we lead with values throughout our business. To help us stand out, we help you step up, because when colleagues are healthy, respected and...


  • Makati City, National Capital Region, Philippines Security Bank Full time

    Posted 4 days ago and deadline of application is on 3 AugRecruiter was hiring 2 days agoJob DescriptionAbout the RoleAs a Better Banking Specialist, you are responsible for delivering the Bank's service proposition by providing quality customer management and service through various robust and efficient channels of the Contact Center Inbound/Outbound Calls,...


  • Makati City, National Capital Region, Philippines Security Bank Full time

    Posted 12 days ago and deadline of application is on 21 SepRecruiter was hiring 13 hours agoJob DescriptionAbout the RoleThe Technology Service Delivery Lead has a deep understanding of business segment aligned technology and is responsible for overseeing all technology deliverables across all project phases including solution design, development, testing,...

  • Technical Consultant

    2 weeks ago


    Makati City, National Capital Region, Philippines Monroe Consulting Group Full time

    Executive recruitment firm Monroe Consulting Group Philippines is recruiting on behalf of an award-winning Connectivity and Managed Security Services Provider (MSSP) driven by vision to make the world better powered by safer, better internet.Job Summary Our respected client is looking for a qualified consultant with relevant professional security...

  • Product Manager

    2 weeks ago


    Makati City, National Capital Region, Philippines Security Bank Full time

    Posted 8 days ago and deadline of application is on 28 JulRecruiter was hiring 5 days agoJob DescriptionThe RoleAs a Product Manager, you will be responsible for ensuring end-to-end product management from conception to launch and maintenance of consumer loan products, product variants, and programs, providing assistance to consumer loan business units in...


  • Makati City, National Capital Region, Philippines Michael Page Full time

    About Our Client Michael Page Philippines is a multinational consulting firm that specializes in recruitment consultancy for mid to senior level position in different disciplines such as Finance, Sales and Marketing, Technology, Operations, HR, Legal, and Engineering. Our office is located in Makati.We are part of PageGroup that is over 8,000 people strong...

  • Cloud Security

    1 week ago


    Mandaluyong City, National Capital Region, Philippines Manpower Core Group Inc. Full time

    Identifying, assessing, and solving complex business problems for area of responsibility, where analysis of situations or data requires an in-depth evaluation of variable factorsManaging portfolio of Security consulting engagements across clientsOverseeing the development of Security solutions, architecture, design, asset documentation etc.Thorough...


  • Makati City, National Capital Region, Philippines Michael Page Full time

    Culture of continuous learning to aid progressionDynamic and flexible work environmentAbout Our ClientMichael Page strategy is focused on delivering the highest level of professional service to our clients and candidates alike, always with an eye for the long term. Our business is expanding rapidly around the world and Asia is a major part of our success...

  • IT security engineer

    4 weeks ago


    Makati City, National Capital Region, Philippines ING Full time

    Your role and work environmentThe purpose of CoE IT Security is ensuring ING will be amongst the safest banks and will be seen as a leader in (IT) security. We assist WB Tech Globally in being successful in IT Risk and IT Security. Overall, we ensure that IT Risk and IT Security is part of our DNA.The CoE IT security is responsible for securing WB Tech...

  • IT security engineer

    2 months ago


    Makati City, National Capital Region, Philippines ING Full time

    Your role and work environmentThe purpose of CoE IT Security is ensuring ING will be amongst the safest banks and will be seen as a leader in (IT) security. We assist WB Tech Globally in being successful in IT Risk and IT Security. Overall, we ensure that IT Risk and IT Security is part of our DNA.The CoE IT security is responsible for securing WB Tech...

  • Security Analyst

    2 weeks ago


    Makati City, National Capital Region, Philippines BDO Unibank Full time

    Select how often (in days) to receive an alert: Business Unit: Information Technology Group Department: Information Technology Job Description: Responsible for conducting security assessments, security monitoring, analysis and response, sensor operatons and maintenance and software engineering for BDO IT systems, which include business applications,...

  • Security Developer

    2 weeks ago


    Makati City, National Capital Region, Philippines Cobden and Carter Full time

    Work Location: MakatiWork Setup: Hybrid (3x Onsite in a week)Main Responsibility:The main duty will involve thoroughly examining Java and React applications to detect and resolve any security vulnerabilities. The ideal candidate should possess a profound grasp of both Java and React frameworks, and a comprehensive knowledge of security best practices.Skills...