Director of Cyber Security

2 weeks ago


Manila, National Capital Region, Philippines EMAPTA Full time
Director of Cyber Security | Hybrid | Night Shift | Day 1 HMO

Security (Information & Communication Technology)

Lead the Future of Cybersecurity: Become Our Client's Director of Cyber Security

Are you ready to leave a lasting legacy in the Information Technology Services industry? Join our client as the Director of Cyber Security and make a significant impact by shaping the future of cybersecurity within the organization. As the primary contact for cybersecurity initiatives, you will create detailed documentation for the internal leadership team, advise on crucial measures, and oversee the implementation and management of robust cybersecurity protocols. This is your opportunity to lead with innovation and expertise, ensuring our client's digital landscape remains secure and resilient. Be a key player in a mission to protect and advance IT services.

Navigate Your Cybersecurity Journey

Employment Type: Full-time

Shift: Night Shift, Mon - Fri 11:00 PM To 08:00 AM

Work Setup: Hybrid, Makati

Guardians of the Digital Realm

  • Internal primary contact for cybersecurity initiatives
  • Create detailed cybersecurity related documentation for internal leadership team
  • Advise leadership team on cybersecurity related measures
  • Implement cybersecurity measures
  • Manage cybersecurity measures after implementation
  • Create cybersecurity policies
  • Maintain cybersecurity policies as needed on a regular basis
  • Implement cybersecurity technologies
  • Maintain cybersecurity technologies after implementation
  • Provide cybersecurity related training to internal team members

Your Cyber Creds Checklist

  • Five or more years of Cybersecurity, Information Security, or similar professional experience
  • Relevant certifications such as CISSP, CISM
  • In-Depth knowledge of security frameworks
  • Extensive experience creating and maintaining security policies across the OSI layer
  • Strong and proficient technical knowledge & experience in cybersecurity tools, technologies, and solutions
  • Excellent people skills, with an ability to partner with a dynamic leadership team
  • Strong communication and relationship-building skills
  • Strong background in cybersecurity operations
  • Implementing and managing cybersecurity measures
  • Flexible with the ability to work within an ambiguous, fast-moving environment, while also driving toward clarity and solutions
  • Capable of successfully multitasking while working independently or within a group environment
  • Capable of working well under pressure while dealing with unexpected problems in a professional manner
  • Ability to work well in a cross-functional team environment
  • Must have excellent organization and prioritization skills
  • Possess personal qualities of integrity, credibility, and commitment to corporate mission

Perks of the Cyber Sphere

  • Day 1 HMO coverage
  • Competitive Package
  • Prime office location
  • Standard government and Emapta benefits
  • Total of 20 annual leaves to be used on your own discretion
  • Mentorship and exposure to global leaders and teams
  • Upskilling through Emapta Academy
  • Diverse and supportive work environment

Join Forces with IT Innovators

Our client, M7 Services, is a distinguished managed service provider (MSP) offering an extensive range of IT services to businesses of all sizes. Partner with M7 Services and gain access to top-notch network management, cybersecurity, cloud computing, software deployment and support, and more. M7 Services empowers businesses to focus on their core activities by offloading technology management responsibilities, ensuring technology aligns with their business objectives.

Who are we?

Discover a world of possibilities at Emapta, where your career takes flight in stability and growth. Join a team that thrives on camaraderie, supporting each other to achieve excellence together. Experience the satisfaction of being recognized for your contributions with competitive compensation packages that reflect your skills and commitment. Immerse yourself in a positive work culture that encourages collaboration, innovation, and personal development. We provide you with the platform for your success, empowering you to reach new heights in a supportive and inclusive environment.

With a wide roster of international clients from various industries and a proven track record of success, Emapta offers a stable foundation for your career. Team up with like-minded professionals who are passionate about making a meaningful impact through premium global opportunities at your fingertips. Apply now and create a better future with us.

#EmaptaExperience

Your application will include the following questions:

What's your expected monthly basic salary?

At Emapta, we prioritize diversity, inclusion, and equality in our workforce.

We believe that a diverse team fuels innovation and drives success. We embrace individuals' unique backgrounds, experiences, and perspectives, fostering an environment where everyone feels valued and empowered.

Our hiring practices are fair and unbiased, providing equal opportunities for all qualified candidates. We actively seek diverse talent and encourage individuals from underrepresented groups to apply.

Join us in creating a workplace that celebrates diversity, inclusion, and equality to drive positive change for all.

At Emapta, we prioritize diversity, inclusion, and equality in our workforce.

We believe that a diverse team fuels innovation and drives success. We embrace individuals' unique backgrounds, experiences, and perspectives, fostering an environment where everyone feels valued and empowered.

Our hiring practices are fair and unbiased, providing equal opportunities for all qualified candidates. We actively seek diverse talent and encourage individuals from underrepresented groups to apply.

Join us in creating a workplace that celebrates diversity, inclusion, and equality to drive positive change for all.

Don't provide your bank or credit card details when applying for jobs.

#J-18808-Ljbffr

  • Manila, National Capital Region, Philippines Cyber Crime Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll...


  • Manila, National Capital Region, Philippines Cyber Crime Full time

    SimCorp We provide integrated, best-in-class, multi-asset investment management solutions to the world's leading asset managers. View company page SimCorp offers an award-winning integrated investment management platform.Our platform and ecosystem, which comprises partners, services, and third-party connectivity, empowers us to provide 40 percent of the...


  • Manila, National Capital Region, Philippines Kroll Full time

    Associate - Security Operations Centre Analyst, Cyber Risk Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business...


  • Manila, National Capital Region, Philippines Financial Times group Full time

    About UsAcross the FT Group, our people are united by a mission to deliver world-class information, news and services to our global audiences. We're a digital-first organisation made up of journalists, technologists, product managers, event planners, strategists, commercial and finance experts, marketing and communications specialists - and much more. Our...


  • Manila, National Capital Region, Philippines QBE Insurance Group Full time

    Cyber Security Risk and Governance Analyst page is loaded Cyber Security Risk and Governance Analyst Apply locations PHI - Manila Cebu, Philippines time type Full time posted on Posted 4 Days Ago job requisition id Primary DetailsTime Type: Full timeWorker Type: EmployeePrimary Responsibilities• Working experience of security design/architecture for new...


  • Manila, National Capital Region, Philippines Adlumin Inc. Full time

    About Adlumin:What you can't see poses the most significant risk to your organization. Your exposures lurk in the cloud, hybrid environments, and the darknet. There are countless gaps where threats can hide before they lead to business-disrupting events like ransomware shutdowns or massive data breaches.Adlumin Inc. is a patented, cloud-native Managed...


  • Manila, National Capital Region, Philippines Qualfon Full time

    Job SummaryGENERAL DESCRIPTION: The Cyber Security Engineer is an individual contributor role supporting the global program to actively identify and remediate network, system and application vulnerabilities across Qualfon infrastructure. This role is responsible across all the global Qualfon assets, reporting results in a timely manner to relevant Security,...


  • Manila, National Capital Region, Philippines Willis Towers Watson Full time

    The Cyber Defence Assurance Specialist plays a pivotal role within our Global Information and Cyber Security Defence (ICSD) function, ensuring the highest standards of cyber defence across the organisation. This role demands a proactive approach to supporting our global incident response teams, providing an essential quality assurance function with a global...


  • Manila, National Capital Region, Philippines WTW Full time

    The RoleAs a Threat Intelligence Analyst, you have a pivotal role in operationalizing threat intelligence within our organization. By monitoring and analyzing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you generate actionable intelligence to safeguard our systems and data. This position involves producing timely...


  • Manila, National Capital Region, Philippines Cyber Crime Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll...


  • Manila, National Capital Region, Philippines Willis Towers Watson Full time

    The Role As a Threat Intelligence Analyst, you will play a crucial role in operationalising threat intelligence within our organisation. By tracking and analysing the tactics, techniques, and procedures (TTPs) of threat actors, campaigns, and malware, you will produce actionable intelligence to protect our systems and data. This role involves generating...

  • Associate, Cyber Risk

    2 weeks ago


    Manila, National Capital Region, Philippines Kroll Full time

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • Manila, National Capital Region, Philippines Kroll Full time

    Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page We are looking for an experienced SOC Analyst to join our thriving Cyber Team.You will be joining the Security Operations team...


  • Manila, National Capital Region, Philippines JT International S.A. Full time

    We're JTI, Japan Tobacco International, and we stand for freedom.We believe that opportunities are boundless when individuals have the freedom to make choices. Over the past two decades, we have dedicated ourselves to innovating and developing new and improved products for our customers to select from. This approach has driven our expansion to 130 countries...


  • Manila, National Capital Region, Philippines JT International S.A. Full time

    We're JTI, Japan Tobacco International, and we stand for freedom.We believe that opportunities are boundless when individuals have the freedom to make choices. Over the past two decades, we have dedicated ourselves to innovating and developing new and improved products for our customers to select from. This approach has driven our expansion to 130 countries...


  • Manila, National Capital Region, Philippines Damco Spain SL Full time

    Senior Security Operation Center Manager Introduction:Maersk is a global leader in integrated logistics and have been industry pioneers for over a century. Through innovation and transformation we are redefining the boundaries of possibility, continuously setting new standards for efficiency, sustainability, and excellence.At Maersk, we believe in the power...


  • Manila, National Capital Region, Philippines Kroll Full time

    We are looking for an experienced SOC Analyst to join our thriving Cyber Team. You will be joining the Security Operations team within Cyber Risk. This role will be Hybrid. Our lovely offices in Manila 7/F, One Ayala Tower 2, EDSA, Corner Ayala Ave, Makati, Metro Manila, Philippines. Day-to-day responsibilities: To be a key member of the SOC and...

  • Cyber Security SME

    2 weeks ago


    Manila, National Capital Region, Philippines Indra Philippines, Inc. Full time

    As a General Cybersecurity Expert: Internal /in-house infrastructure (network, servers and endpoints)o Identifies weaknesses and vulnerabilities in the network infrastructure and endpoints usingsecurity logs, network analysis, and observations. Applies remediations using proper changemanagement procedureso Communicates network and/or endpoint security...

  • Cyber Security SME

    3 weeks ago


    Manila, National Capital Region, Philippines Indra Philippines, Inc. Full time

    As a General Cybersecurity Expert: Internal /in-house infrastructure (network, servers and endpoints)o Identifies weaknesses and vulnerabilities in the network infrastructure and endpoints usingsecurity logs, network analysis, and observations. Applies remediations using proper changemanagement procedureso Communicates network and/or endpoint security...


  • Manila, National Capital Region, Philippines Asian Development Bank Full time

    Job DescriptionDescription –>The IT Specialist (Information Security) will be responsible for ensuring ADB remains cyber vigilant and prepared with particular focus on IT Risk, Outsourcing and Cloud security, third party risk management, operate the information classification and data leakage protection efforts, and manage cyber resiliency efforts within...