Security Analyst

2 weeks ago


Makati City, National Capital Region, Philippines Manulife Insurance Malaysia Full time

We are a leading financial services provider committed to making decisions easier and lives better for our customers and colleagues around the world. From our environmental initiatives to our community investments, we lead with values throughout our business. To help us stand out, we help you step up, because when colleagues are healthy, respected and meaningfully challenged, we all thrive. Discover how you can grow your career, make impact and drive real change with our Winning Team today.

Working Arrangement

We are a leading financial services provider committed to making decisions easier and lives better for our customers and colleagues around the world. From our environmental initiatives to our community investments, we lead with values throughout our business. To help us stand out, we help you step up, because when colleagues are healthy, respected and meaningfully challenged, we all thrive. Discover how you can grow your career, make impact and drive real change with our Winning Team today.

Working Arrangement

Hybrid

Job Description

Job Description

We are seeking a dedicated Information Security and Risk Analyst to join Enterprise Technology & Services team. This is a 1st line of defense IT Governance role in which the incumbent will enable businesses and IT partners to recognize and handle their cyber and information security risks in a vibrant business environment.

You will be part of the team which will work with different service areas within ETS and serve as a trusted partner and domain expert to the business and help them protect their information assets. Participate in critical global projects and initiatives to ensure Information risk is always appropriately managed, perform security risk assessments and consulting on various projects & implementation of tools or services. Work closely with infrastructure, development, application teams on implementation of security controls to ensure the integrity of information security policies, procedures and standards; also report to senior management on the efficiency of such controls.

Responsibilities:

  • Assist project teams with identifying and validating security requirements or leading the completion of information risk assessments.
  • Performing in-depth risk assessments on projects from technical security perspective to ensure that the security safeguards and controls are in-line with Manulife Security policy and standards.
  • Providing input and recommendations to the ETS Service Areas on information security requirements and standard methodologies.
  • Assisting with security incident investigations & service provider threat notifications.
  • Support other operational security activities including oversight of ongoing security processes (e.g., incident response, ad hoc queries, periodic access reviews and vulnerability management)
  • Working with the ETS Service Areas on Go Live Acceptance Reviews for new infrastructure & services associated with that.
  • Reporting on security metrics and compliance with company policies/standards.
  • Assist with other information risk management tasks as required.
  • Assist with RCSA IT Controls Testing as required.

Qualifications

  • 2 to 5 years of relevant information security and information risk management experience.
  • Professional certification(s) related to information security or information risk management such as CISSP, CCSP, CRISC, CISM, CISA, GIAC are preferred.
  • Solid understanding and experience in the following areas:
  • Security architecture and controls in various infrastructure platforms (i.e. Windows, Unix, RH Linux, Virtual hosting, networking, end user technology, cloud computing including Infrastructure as a Service (IaaS), Platform as a Service (PaaS) and Software as a Service (SaaS)).
  • Security systems such as privilege management system, SIEM/big data solution for security monitoring, NAC, vulnerability management solution and operating model, PKI/Encryption technology, APT solutions (FireEye, Z-scaler), Firewall/IPS, WAF etc.
  • Knowledge of application security standard methodologies such as secure coding, security testing techniques
  • Knowledge of OWASP, SANS, NIST, ISO or other security-related frameworks and penetration testing methodologies
  • Working experience with Cloud platforms such as Azure, AWS or GCP
  • Windows and related services (i.e. Active Directory, DNS, IIS, MSSQL), Active Directory Federated Services and Protocols (i.e. ADFS, SAML)
  • Collaboration and messaging platforms (i.e. Office 365, SharePoint)
  • Mobile Devices along with Mobile Device Management / Mobile Application Management Platforms and Services (i.e. InTune)
  • Validated ability to establish relationships, engage and influence others, and work with diverse internal and international user communities as well as vendors
  • Experience implementing and/or supporting a large-scale corporate enterprise solution.

Nice To Have

  • Experience with FAIR or comparable quantitative risk management frameworks is a plus

Attributes

  • Passionate about helping ETS Service Areas work towards their goals; understands that Information Security must enable the business.
  • Strong written and verbal communication and effective negotiation skills.
  • Deep technical skills and background with the ability to easily develop strong working capabilities with new technologies and the related security implications.
  • Influences others across the organization to accomplish their objectives.
  • Works independently and takes initiative.
  • Proactive
  • Handles conflict well and always maintains integrity.
  • Takes ownership for their objectives and ensures they are achieved.
  • Functions well as part of a distributed team.
  • Strong analytical skills.
  • Ability to step back for cross-organization context or to adjust to specific, detailed technology and/or risk review.

What motivates you?

You obsess about customers, listen, engage and act for their benefit.

You think big, with curiosity to discover ways to use your agile approach and enable business outcomes.

You thrive in teams and enjoy getting things done together.

You take ownership and build solutions, focusing on what matters.

You do what is right, work with integrity and speak up.

You share your humanity, helping us build a diverse and inclusive work environment for everyone.

What can we offer you?

A competitive salary and benefits packages.

A growth trajectory that extends upward and outward, encouraging you to follow your passions and learn new skills.

A focus on growing your career path with us.

Flexible work policies and strong work-life balance.

Professional development and leadership opportunities.

About Manulife and John Hancock

Manulife Financial Corporation is a leading international financial services group that helps people make their decisions easier and lives better. With our global headquarters in Toronto, Canada, we operate as Manulife across our offices in Asia, Canada, and Europe, and primarily as John Hancock in the United States. We provide financial advice, insurance, and wealth and asset management solutions for individuals, groups and institutions. At the end of 2022, we had more than 40,000 employees, over 116,000 agents, and thousands of distribution partners, serving over 34 million customers. At the end of 2022, we had $1.3 trillion (US$1.0 trillion) in assets under management and administration, including total invested assets of $0.4 trillion (US $0.3 trillion), and segregated funds net assets of $0.3 trillion (US$0.3 trillion). We trade as 'MFC' on the Toronto, New York, and the Philippine stock exchanges, and under '945' in Hong Kong.

Manulife is an Equal Opportunity Employer

At Manulife /John Hancock , we embrace our diversity. We strive to attract, develop and retain a workforce that is as diverse as the customers we serve and to foster an inclusive work environment that embraces the strength of cultures and individuals. We are committed to fair recruitment, retention, advancement and compensation, and we administer all of our practices and programs without discrimination on the basis of race, ancestry, place of origin, colour , ethnic origin, citizenship, religion or religious beliefs, creed, sex (including pregnancy and pregnancy-related conditions), sexual orientation, genetic characteristics, veteran status, gender identity, gender expression, age, marital status, family status, disability, or any other ground protected by applicable law.

It is our priority to remove barriers to provide equal access to employment. A Human Resources representative will work with applicants who request a reasonable accommodation during the application process . All information shared during the accommodation request process will be stored and used in a manner that is consistent with applicable laws and Manulife/John Hancock policies . To request a reasonable accommodation in the application process, contact .

We are a leading financial services provider committed to making decisions easier and lives better for our customers and colleagues around the world. From our environmental initiatives to our community investments, we lead with values throughout our business. To help us stand out, we help you step up, because when colleagues are healthy, respected and meaningfully challenged, we all thrive.

We offer work that challenges and makes a difference within a flexible and supportive environment, so you can help make decisions easier and lives better for our customers.

We're proud of our accomplishments and recognitions. Recent awards include:

  • Best Place to Work in Asia-Pacific 2022
  • Best Place to Work for LGBTQ Equality 2022

To receive our latest job opportunities directly to your inbox, create an account or sign in and navigate to the 'Job Alerts' section located in the top right corner of the page. From there, you can sign up to receive job alerts.

Discover how you can grow your career, make impact and drive real change with our Winning Team today at .

#J-18808-Ljbffr

  • Makati City, National Capital Region, Philippines Security Bank Corporation Full time

    Test Functional Analyst (IT Fresh Graduate) Makati Opportunity Expired Security Bank is hiring for the role of Test Functional Analyst. As a Test Functional Analyst, you will be responsible for performing automated and manual tests to ensure the software created by developers is fit for purpose. You will review specifications and technical design documents...

  • Campaign Analyst

    2 weeks ago


    Makati City, National Capital Region, Philippines Security Bank Corporation Full time

    The RoleThe Jr. Campaign Analyst is primarily responsible to support the Campaigns Analytics Head in executing various initiatives and campaigns to meet the business goals of a specific product within the bank. The position is expected to take end-to-end ownership from leads extraction, leads distribution to proper channels, campaign monitoring and post...


  • Makati City, National Capital Region, Philippines Security Bank Corporation Full time

    The RoleAs a Strategic Data and Scorecard Analyst, you will be primarily responsible for designing and executing various initiatives to meet the business goals of secured lending / unsecured lending / non-lending products within the bank's retail business. The position will focus mainly on, but will not be limited to, overseeing scorecards and various models...

  • Business Analyst

    2 weeks ago


    Makati City, National Capital Region, Philippines Security Bank Corporation Full time

    About Security BankSecurity Bank is one of the Philippines' best capitalized private domestic universal banks. Established in 1951 and publicly listed with the Philippine Stock Exchange (PSE:SECB) in 1995, our major businesses cover retail, corporate, commercial, and business (MSME) banking.We're recognized as an Employer of Choice in Philippine banking by...


  • Makati City, National Capital Region, Philippines Brixio Full time

    Security Operations Center (SOC) Manager Security Operations Center (SOC) Manager Brixio Makati City, Philippines Posted 14 days ago Permanent Competitive Security Operations Center (SOC) Manager About the job Security Operations Center (SOC) ManagerLocation: Remote ( APPLICANT MUST BE RESIDING IN THE PHILIPPINES)Reporting To: Director of Global Cloud...

  • Security Analyst

    2 weeks ago


    Makati City, National Capital Region, Philippines BDO Unibank Full time

    Select how often (in days) to receive an alert: Business Unit: Information Technology Group Department: Information Technology Job Description: Responsible for conducting security assessments, security monitoring, analysis and response, sensor operatons and maintenance and software engineering for BDO IT systems, which include business applications,...


  • Quezon City, National Capital Region, Philippines ANZ Banking Group Limited Full time

    ANZ Banking Group Limited ANZ offers a range of personal banking services such as internet banking, bank accounts, credit cards, home loans, personal loans, travel and international, investment and insurance. Learn about easy and secure ways to manage your money. View company page At ANZ we're applying new ways technology and data can be harnessed as we...

  • Scrum Master

    2 weeks ago


    Makati City, National Capital Region, Philippines Security Bank Full time

    Posted 23 days ago and deadline of application is on 21 AugRecruiter was hiring 2 days agoJob DescriptionAbout the RoleThe ideal candidate will have a breadth of experience 5 to 10 years plus in delivering solutions. The right person should have an excellent mix of technical, consulting and business knowledge, able to influence key decision makers and take...

  • Security Consultant

    2 weeks ago


    Makati City, National Capital Region, Philippines SoftwareONE Deutschland GmbH Full time

    Why SoftwareOne?Hear firsthand from SoftwareOne APAC leaders as they unveil our exciting business and growth plan, spill the beans on our hiring initiatives, and reveal why joining SoftwareOne is a game-changer. Join us now and be part of our incredible journey.The roleIn this role, you will be responsible for delivering Microsoft security, compliance,...

  • Cyber Security

    2 weeks ago


    Mandaluyong City, National Capital Region, Philippines Neksjob Philippines Full time

    Cyber Security [ CIRT Forensic Inv Senior Analyst] Location: Mandaluyong City, Metro Manila Qualifications: Bachelor's degree in computer forensic or digital forensic or cyber security Industry Certificate in Multiple operating systems and /or network At least 2 3 years of relevant experience if a graduate of other related Computer course Open for fresh...

  • Business Analyst

    6 days ago


    Makati City, National Capital Region, Philippines ING Full time

    Within Global FC&FP we are looking for two (2) Business Analysts for Transaction Monitoring – Secondary Analytics. In this role, you will be part of an exciting journey towards truly global standardization within the domain of Transaction Monitoring for ING.One of the primary responsibilities is to support the PO for the rollout/implementation and daily...

  • Lead SOC Analyst

    6 days ago


    Makati City, National Capital Region, Philippines opentext Full time

    OPENTEXT OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future of...


  • Makati City, National Capital Region, Philippines Manulife Insurance Malaysia Full time

    Network Security Engineer page is loaded Network Security Engineer Apply locations Makati City time type Full time posted on Posted 3 Days Ago job requisition id JR We are a leading financial services provider committed to making decisions easier and lives better for our customers and colleagues around the world. From our environmental initiatives to our...

  • Inventory Analyst

    2 weeks ago


    Makati City, National Capital Region, Philippines PSI Sports Inc. Full time

    JOB TITLE: Inventory Analyst / ControllerDEPARTMENT: Warehouse DepartmentREPORTING TO: President / Vice PresidentJOB SUMMARY: The Inventory Analyst is responsible for managing and analyzing inventory levels to ensure the company maintains optimal stock levels to meet customer demands while minimizing costs. This role involves detailed data analysis,...


  • Makati City, National Capital Region, Philippines Analog Devices, Inc. Full time

    Senior Analyst, Information Technology page is loaded Senior Analyst, Information Technology Apply locations Malaysia, Penang time type Full time posted on Posted Yesterday job requisition id R240958 Analog Devices, Inc. (NASDAQ: ADI) is a global semiconductor leader that bridges the physical and digital worlds to enable breakthroughs at the Intelligent...


  • Makati City, National Capital Region, Philippines The Depository Trust & Clearing Corporation (DTCC) Full time

    Client Account Services Senior Analyst (APAC/EMEA/US Shift)Are you ready to make an impact at DTCC?Do you want to work on innovative projects, collaborate with a dynamic and supportive team, and receive investment in your professional development? At DTCC, we are at the forefront of innovation in the financial markets. We're committed to helping our...


  • Quezon City, National Capital Region, Philippines Greater Giving, Inc. Full time

    Summary of This Role Evaluates, tests, recommends, develops, coordinates, monitors, and maintains information security policies, procedures and systems, including hardware, firmware and software . Ensures that IS security architecture/designs, plans, controls, processes, standards, policies and procedures are aligned with IS standards and overall IS...

  • Senior IRM Analyst

    2 weeks ago


    Quezon City, National Capital Region, Philippines Manulife Philippines Full time

    As a Senior Information Risk Management Analyst of IT Security & Business Resilience, you will be responsible for supporting the IT First Line Governance team in the delivery of our Global Path to Green Program. As a Senior Information Risk Management Analyst of IT Security & Business Resilience, you will be responsible for supporting the IT First Line...


  • Makati City, National Capital Region, Philippines Monroe Consulting Group Full time

    Executive recruitment company Monroe Consulting Group Philippines is recruiting on behalf of an award-winning data analytics and advisory firm that helps clients understand human and market behaviours to navigate disruption.Job Summary Our respective client is looking for a Senior Analyst who will be part of an offshore research and analytics team working...


  • Mandaluyong City, National Capital Region, Philippines DFI Retail Group Full time

    The Junior Identity & Access Management Analyst is responsible for supporting the implementation, maintenance, and administration of identity and access management systems and processes within the organization. This role primarily focuses on managing user access rights, permissions, and security controls to ensure appropriate access and protect sensitive...