Vulnerability Management Analyst

2 weeks ago


Quezon City, National Capital Region, Philippines Sky Full time
Vulnerability Management Analyst (Python)Manila, Manulife Business Processing Services

We are a leading financial services provider committed to making decisions easier and lives better for our customers and colleagues around the world. From our environmental initiatives to our community investments, we lead with values throughout our business. To help us stand out, we help you step up, because when colleagues are healthy, respected and meaningfully challenged, we all thrive. Discover how you can grow your career, make impact and drive real change with our Winning Team today.

Working Arrangement

Hybrid

We are a leading financial services provider committed to making decisions easier and lives better for our customers and colleagues around the world. From our environmental initiatives to our community investments, we lead with values throughout our business. To help us stand out, we help you step up, because when colleagues are healthy, respected and meaningfully challenged, we all thrive. Discover how you can grow your career, make impact and drive real change with our Winning Team today.

Working Arrangement

Hybrid

Job Description

Are you looking for a supportive and collaborative workplace with great benefits, strong culture, and clear career development? You've come to the right place.

Why choose Manulife?

  • Competitive salary package
  • HMO on the first day with free dependents
  • Retirement benefits
  • Merit Increase
  • Performance Bonus
  • Global network of industry experts
  • Extensive training resources

Work Arrangement: Hybrid Work Set-Up (3x a week onsite)
Schedule: Rotating Shift

Job Summary

We are the Manulife Global Vulnerability Management Team consisting of highly motivated and experienced professionals committed to excellence in

customer service. The Global Vulnerability Management Team is composed of members located across different Manulife locations such as Manila and North America. As part of the Global Vulnerability Management Team we are responsible for the cyclical practice of identifying, classifying, prioritizing, remediating and/or mitigating security vulnerabilities on infrastructure and software for the Manulife Enterprise.

Responsibilities:

  • Triage discovered vulnerability to ensure that most critical are addressed
  • Analyze and respond to unknown or previously detected vulnerabilities
  • Troubleshoot Qualys scanning issues and optimize scan performance
  • Coordinate with VM Lead and other concerned units to ensure that identified vulnerabilities are assessed and remediated
  • Configure the Qualys vulnerability scanner and ensure that scans are scheduled and performed accordingly
  • Manage Qualys reports for the vulnerability management team
  • Conduct research and attend training on common attack routes, new cyber security threats, trends and technologies
  • Provides analysis of vulnerabilities to other team members to assist with overall vulnerability remediation efforts
  • understand the controls needed in the IT environment

Qualifications:

  • Bachelor's degree in Computer Science, Computer Engineering, IT Security, other related field or any equivalent experience.
  • At least 3 years' experience in Information Technology, Information Security, or Vulnerability Assessment.
  • Automate the vulnerability management process to improve operation efficiency
  • A passion for cybersecurity
  • Knowledge on IT Operations, IT Network/Infrastructure, Information Security, Business Continuity Management, Network
  • Security and Design, Advanced Networking/TCPIP
  • Understanding of security operations concepts.
  • Innovative problem-solving skills with the proven ability to exercise flexibility and judgment
  • Ability to work on a fast pace environment and be able to multitask
  • Ability to automate the vulnerability data management and reporting process using scripting languages (Python, Perl, Unix Shell, VBA)
  • Excellent communication skills (oral and written) including presentation skills.

Join our global network of industry experts Apply today.

About Manulife and John Hancock

Manulife Financial Corporation is a leading international financial services group that helps people make their decisions easier and lives better. With our global headquarters in Toronto, Canada, we operate as Manulife across our offices in Asia, Canada, and Europe, and primarily as John Hancock in the United States. We provide financial advice, insurance, and wealth and asset management solutions for individuals, groups and institutions. At the end of 2022, we had more than 40,000 employees, over 116,000 agents, and thousands of distribution partners, serving over 34 million customers. At the end of 2022, we had $1.3 trillion (US$1.0 trillion) in assets under management and administration, including total invested assets of $0.4 trillion (US $0.3 trillion), and segregated funds net assets of $0.3 trillion (US$0.3 trillion). We trade as 'MFC' on the Toronto, New York, and the Philippine stock exchanges, and under '945' in Hong Kong.

Manulife is an Equal Opportunity Employer

At Manulife/JohnHancock, we embrace our diversity. We strive to attract,developandretaina workforce that is as diverse as the customers we serve and to foster an inclusive work environment that embraces the strength of cultures and individuals. We are committed to fair recruitment, retention,advancement and compensation, and we administer all of our practices and programs without discrimination on the basis of race, ancestry, place of origin,colour, ethnic origin, citizenship, religion or religious beliefs, creed, sex (including pregnancy and pregnancy-related conditions), sexual orientation, genetic characteristics, veteran status, gender identity, gender expression, age, marital status, family status, disability, or any other ground protected by applicable law.

It is our priority to remove barriers toprovideequal access to employment. A Human Resources representative will work with applicants who request a reasonable accommodation during the application process.All information shared during the accommodation request process will be stored and used in a manner that is consistent withapplicable laws and Manulife/John Hancock policies.To request a reasonable accommodation in the application process, contact .

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.

#J-18808-Ljbffr

  • Quezon City, National Capital Region, Philippines Manulife Insurance Malaysia Full time

    Vulnerability Management Analyst (Python) page is loaded Vulnerability Management Analyst (Python) Apply locations Quezon City time type Full time posted on Posted 3 Days Ago job requisition id JR We are a leading financial services provider committed to making decisions easier and lives better for our customers and colleagues around the world. From our...


  • Quezon City, National Capital Region, Philippines Manulife Insurance Malaysia Full time

    Vulnerability Management Analyst (Python) page is loaded Vulnerability Management Analyst (Python) Postuler locations Quezon City time type Temps plein posted on Publié hier job requisition id JR Nous sommes un fournisseur de services financiers qui s'emploie à faciliter les décisions de nos clients et de nos collègues partout dans le monde et à les...


  • Makati City, National Capital Region, Philippines Chevron Full time

    Cybersecurity Vulnerability Analyst (Direct Hire Contractor) at ChevronLocation: Makati, PhilippinesContract: 1-yearAbout the Role:Analyze data from vulnerability assessments and scans, make mitigation recommendations, and support vulnerability assessments of IT assets.Utilize cybersecurity knowledge for remediation projects.Work with cybersecurity tools...


  • Makati City, National Capital Region, Philippines Chevron Full time

    Cybersecurity Vulnerability Analyst (Direct Hire Contractor) at ChevronLocation: Makati, PhilippinesContract: 1-yearAbout the Role:Analyze data from vulnerability assessments and scans, make mitigation recommendations, and support vulnerability assessments of IT assets.Utilize cybersecurity knowledge for remediation projects.Work with cybersecurity tools...


  • Makati City, National Capital Region, Philippines Chevron Full time

    Cybersecurity Vulnerability Analyst (Direct Hire Contractor) at ChevronLocation: Makati, PhilippinesContract: 1-yearAbout the Role:Analyze data from vulnerability assessments and scans, make mitigation recommendations, and support vulnerability assessments of IT assets.Utilize cybersecurity knowledge for remediation projects.Work with cybersecurity tools...


  • Makati City, National Capital Region, Philippines Avaloq Full time

    Avaloq Partner with a premium cloud banking software and service provider. Increase your efficiency and improve client experience. View company page Founded and headquartered in Switzerland, Avaloq is continuously expanding its global footprint with around 2,500 colleagues in 12 countries, and more than 160 clients in 35 countries. We are an...


  • Makati City, National Capital Region, Philippines East West Banking Corporation Full time

    Vulnerability Assessment & Management Head (Senior Officer) Makati, NCR, Philippines Information Security & Data Protection Office Job Openings Vulnerability Assessment & Management Head (Senior Officer) About the job Vulnerability Assessment & Management Head (Senior Officer)About the JobCorporate Title: Senior Manager to Assistant Vice PresidentWork...


  • Makati City, National Capital Region, Philippines KSearch Asia Consulting, Inc. Full time

    CLIENT: Our client is a leading fintech company and operator of GCash.JOB DESCRIPTIONThe Vulnerability & Threat Management (VTM) Program is a critical role within theInformation Security Group as it enables overall oversight and governance of thesecurity state across all important assets (information, technology, andapplications). The VTM Manager will be...


  • Mandaluyong City, National Capital Region, Philippines DFI Retail Group Full time

    The Junior Identity & Access Management Analyst is responsible for supporting the implementation, maintenance, and administration of identity and access management systems and processes within the organization. This role primarily focuses on managing user access rights, permissions, and security controls to ensure appropriate access and protect sensitive...

  • IT Risk Analyst

    2 weeks ago


    Makati City, National Capital Region, Philippines Manulife Insurance Malaysia Full time

    We are a leading financial services provider committed to making decisions easier and lives better for our customers and colleagues around the world. From our environmental initiatives to our community investments, we lead with values throughout our business. To help us stand out, we help you step up, because when colleagues are healthy, respected and...

  • IT Business Analyst

    2 weeks ago


    Makati City, National Capital Region, Philippines weSource Management Consultancy Firm Full time

    We are looking for a IT Business Analyst for our bank client in Makati Salary: up to 200k Set up: On site A Business Analyst (BA) in the IT sector plays a crucial role in bridging the gap between technology and business objectives. Here's a typical job description for an IT Business Analyst: Job Summary: The IT Business Analyst is responsible for analyzing...


  • Makati City, National Capital Region, Philippines RSD Human Resource Management Consultancy Full time

    Company:RSDHuman Resource Management Consultancy Company Description: Those who work in recruiter roles handle a variety of steps across the recruitment process, including coordinating with many people at once. In one day, a recruiter might post a job listing, screen resumes, attend a job fair, conduct a pre-screening interview, meet with hiring managers and...

  • SOC L1 Analyst

    2 weeks ago


    Quezon City, National Capital Region, Philippines Kompas Gramedia Full time

    Accomplish all assigned tasks by the management in a timely and effective manner as deemed necessary for the betterment of the organization as a whole. Core ResponsibilityAccomplish all assigned tasks by the management in a timely and effective manner as deemed necessary for the betterment of the organization as a whole.Service Operations Management - Event...

  • Data Analyst

    2 weeks ago


    Quezon City, National Capital Region, Philippines Manpower Core Group Inc. Full time

    With more than 6,000 professionals across 9 delivery centers in the Philippines, we remains the country's largest provider of offshoring solutions. Data Analyst, be 100% YOU with us A Data Analyst (aka Inbound Sales Pricing Analyst) is expected to:The Inbound Sales Pricing Analyst directly reports to the Sales Support Manager and is mainly responsible for...

  • Business Analyst

    2 weeks ago


    Quezon City, National Capital Region, Philippines TaskUs Full time

    So what does an IT Applications Analyst - BA do? Think of yourself as someone who works closely with Senior Applications Analysts and upper management to make sure that the scope and direction of each project is on schedule, as well as other departments for support and requirements analysis for our Ridiculously Awesome applicationsImagine yourself going to...

  • Business Analyst

    2 weeks ago


    Quezon City, National Capital Region, Philippines HSBC Full time

    Talent Acquisition Manager - Recruitment & Onboarding at HSBCSome careers shine brighter than others.If you're looking for a career that will help you stand out, join HSBC and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that...


  • Quezon City, National Capital Region, Philippines ANZ Banking Group Limited Full time

    ANZ Banking Group Limited ANZ offers a range of personal banking services such as internet banking, bank accounts, credit cards, home loans, personal loans, travel and international, investment and insurance. Learn about easy and secure ways to manage your money. View company page At ANZ we're applying new ways technology and data can be harnessed as we...

  • Reports Analyst

    2 weeks ago


    Quezon City, National Capital Region, Philippines Kinect Incorporated Full time

    Job Description• The Reports Analysts are in charge to support overall clients' business with reporting and analysis concerning the clients, the products, and the sales performance. The Reports Analysts will provide our operations team with the reporting and workflow management needed to fulfill our customers' needs. Job Title: Reports AnalystJob Type:...


  • Makati City, National Capital Region, Philippines Oracle Full time

    Job Responsibilities:Analyze results of assessments, reports, tests, and other verifications of assets.Review scan data to identify and report new findings.Research and investigate new and emerging threats and vulnerabilities.Partner with cross-functional teams to ensure remediation of identified vulnerabilities within noted timeframes and in adherence with...

  • Process Analyst

    2 weeks ago


    Quezon City, National Capital Region, Philippines Home Cartel Full time

    Company DescriptionHome Cartel is an online retailer specializing in lighting fixtures and home improvements. With the vision of addressing the anticipated increase in city traffic over the next 10 years, Home Cartel provides customers with an easy and convenient shopping experience through their online store. By eliminating the costs of retail overhead,...