Vulnerability Assessment

2 weeks ago


Makati City, National Capital Region, Philippines East West Banking Corporation Full time
Vulnerability Assessment & Management Head (Senior Officer)

Makati, NCR, Philippines Information Security & Data Protection Office

Job Openings Vulnerability Assessment & Management Head (Senior Officer)

About the job Vulnerability Assessment & Management Head (Senior Officer)

About the Job

Corporate Title: Senior Manager to Assistant Vice President

Work Arrangement: Hybrid

Our Information Security & Data Protection Office team is looking for experienced professionals to join us in Makati City with the role of Vulnerability Assessment & Management Head

In this role you will have to lead and advise on Information Security initiatives, overseeing a team to develop and execute cutting-edge vulnerability and threat management services across key assets. Manage a group of security professionals to conduct advanced testing and scanning methodologies, ensuring the security of systems, platforms, and applications within defined timelines.

Whether you're just starting out, or already a seasoned professional, EastWest can help you unleash your potential, and bridge the gap between dream to success.

At EastWest, we empower our employees to drive their careers and are committed to provide the runway for them to grow. We value teamwork and individual initiative. Join us and be part of a highly engaged team, and a workplace that promotes development and goal attainment.

Over 29 years, EastWest has emerged as one of the most consumer-focused universal banks in the Philippines. EastWest is committed to continuously invest in people and in process, product, and service enhancements, and embrace new ideas to enhance the EastWest experience.

What the role will entail

  • Manage the provision of team direction and establish individual goals and objectives to ensure the effective performance of the red team. Coach and mentor staff to foster their professional development and ensure their performance goals are met.
  • Manage the execution of vulnerability assessment and penetration testing (VAPT) activities against a wide range of platforms, infrastructure, and applications. Oversee the identification and documentation of potential vulnerabilities to enhance the organization's cybersecurity posture.
  • Ensure the inclusion of appropriate security controls in the design and development of new projects and/or key changes and the conduct of vetting processes to ensure adequate mitigation of vulnerabilities
  • Manage the development and implementation of innovative testing methodologies, tactics, techniques, and procedures to ensure the red team remains ahead of evolving attacker techniques. Adapt and refine testing approaches to maintain the effectiveness of red teaming efforts in the face of emerging cybersecurity threats.
  • Manage the preparation and delivery of comprehensive and well-documented reports highlighting identified vulnerabilities, including detailed mitigation strategies and recommendations for improvement. Present findings to stakeholders in a clear and concise manner to facilitate effective risk mitigation and enhancement of the organization's security posture.
  • Develop, implement, and execute industry-leading vulnerability & threat management services, vulnerability remediation and patch management oversight across the enterprise.
  • Manage risk-based vulnerability prioritization, reporting, and developing remediation steps
  • Manage workshop processes and runbooks for vulnerability identification, analysis, remediation, and reporting
  • Manage planning and execution of corporate vulnerability assessments and penetration testing engagements
  • Analyze threat and vulnerability feeds and analyze data for applicability in the environment
  • Produce vulnerability, configuration, and coverage metrics and reporting to demonstrate assessment coverage and remediation effectiveness
  • Manage executive-level reporting and maintenance of a threat database.
  • Provide regular reports on the state of system security, threats, vulnerabilities, and patch management to all stakeholders.

What were looking for

  • Bachelors Degree in either ICT, Computer Science, any related course
  • Requires multiple Professional Security certifications (i.e. CISSP, CISM, etc.)
  • Proven track record in PCI-DSS, ISO27001, NIST Cybersecurity Framework, Data Privacy program implementation experience
  • At least 5 years work experience in Information Security, Network Security, IT Security, Cybersecurity, IT Risk Management, or related role, ideally gained from the banking industry or similar environment
  • Proficiency with VAPT tools such as Kali Linux, Tenable, Rapid 7, Metasploit, Burp Suite, Qualys, Nmap, etc.
  • Must have experience in managing small to mid-size team, and demonstrable people leadership skills.
  • Knowledge of vulnerability scanning, source code analysis, advanced network protocol manipulation, and custom penetration testing tool creation
  • Strong understanding of Networking (TCP/IP, SSH, SFTP, VPN, Firewalls, Routers, etc.) and Server and workstation operating systems (Windows, Linux, etc.)
  • Excellent verbal and technical writing communication skills.

What you can expect from joining our team

  • Career development and training opportunities
  • Competitive salary package and benefits
  • Performance-based incentives and recognition programs to reward high-performing individuals
  • Opportunity to work with industry experts and be mentored by them
  • Defined career progression paths to guide you in your professional growth
#J-18808-Ljbffr

  • Makati City, National Capital Region, Philippines Avaloq Full time

    Avaloq Partner with a premium cloud banking software and service provider. Increase your efficiency and improve client experience. View company page Founded and headquartered in Switzerland, Avaloq is continuously expanding its global footprint with around 2,500 colleagues in 12 countries, and more than 160 clients in 35 countries. We are an...


  • Makati City, National Capital Region, Philippines KSearch Asia Consulting, Inc. Full time

    CLIENT: Our client is a leading fintech company and operator of GCash.JOB DESCRIPTIONThe Vulnerability & Threat Management (VTM) Program is a critical role within theInformation Security Group as it enables overall oversight and governance of thesecurity state across all important assets (information, technology, andapplications). The VTM Manager will be...


  • Makati City, National Capital Region, Philippines Chevron Full time

    Cybersecurity Vulnerability Analyst (Direct Hire Contractor) at ChevronLocation: Makati, PhilippinesContract: 1-yearAbout the Role:Analyze data from vulnerability assessments and scans, make mitigation recommendations, and support vulnerability assessments of IT assets.Utilize cybersecurity knowledge for remediation projects.Work with cybersecurity tools...


  • Makati City, National Capital Region, Philippines Chevron Full time

    Cybersecurity Vulnerability Analyst (Direct Hire Contractor) at ChevronLocation: Makati, PhilippinesContract: 1-yearAbout the Role:Analyze data from vulnerability assessments and scans, make mitigation recommendations, and support vulnerability assessments of IT assets.Utilize cybersecurity knowledge for remediation projects.Work with cybersecurity tools...


  • Makati City, National Capital Region, Philippines Chevron Full time

    Cybersecurity Vulnerability Analyst (Direct Hire Contractor) at ChevronLocation: Makati, PhilippinesContract: 1-yearAbout the Role:Analyze data from vulnerability assessments and scans, make mitigation recommendations, and support vulnerability assessments of IT assets.Utilize cybersecurity knowledge for remediation projects.Work with cybersecurity tools...


  • Quezon City, National Capital Region, Philippines Sky Full time

    Vulnerability Management Analyst (Python)Manila, Manulife Business Processing ServicesWe are a leading financial services provider committed to making decisions easier and lives better for our customers and colleagues around the world. From our environmental initiatives to our community investments, we lead with values throughout our business. To help us...


  • Quezon City, National Capital Region, Philippines Manulife Insurance Malaysia Full time

    Vulnerability Management Analyst (Python) page is loaded Vulnerability Management Analyst (Python) Apply locations Quezon City time type Full time posted on Posted 3 Days Ago job requisition id JR We are a leading financial services provider committed to making decisions easier and lives better for our customers and colleagues around the world. From our...


  • Quezon City, National Capital Region, Philippines Manulife Insurance Malaysia Full time

    Vulnerability Management Analyst (Python) page is loaded Vulnerability Management Analyst (Python) Postuler locations Quezon City time type Temps plein posted on Publié hier job requisition id JR Nous sommes un fournisseur de services financiers qui s'emploie à faciliter les décisions de nos clients et de nos collègues partout dans le monde et à les...


  • Makati City, National Capital Region, Philippines Prime Manpower (A ManpowerGroup Licensee) Full time

    Individuals will provide technical expertise and subject matter expert guidance to execute team initiatives and projects. They will also interact with business, client team, and executive-level staff internal and external to the Re:Sources organization.Key activities:Execute vulnerability management controls, programs, and standards - Conduct and distribute...


  • Makati City, National Capital Region, Philippines Probe CX Full time

    As the Fraud Operations Director in a call center environment, you will lead efforts toprevent, detect, and mitigate fraud and risk within the organization. Your responsibilitieswill include determining and detecting fraud, identifying areas of risk, coordinating withthe operations team, implementing self-assessment checklists, evaluating vulnerabilities,...


  • Makati City, National Capital Region, Philippines Oracle Full time

    Job Responsibilities:Analyze results of assessments, reports, tests, and other verifications of assets.Review scan data to identify and report new findings.Research and investigate new and emerging threats and vulnerabilities.Partner with cross-functional teams to ensure remediation of identified vulnerabilities within noted timeframes and in adherence with...


  • Makati City, National Capital Region, Philippines Neksjob Philippines Full time

    Position: Security Specialist System AdministratorSalary Range: PHP88,000 - PHP110,000/month Nightshift Responsibilities:Implement security controls across messaging services and infrastructure.Minimum Qualification:At least 7-10 years of experience with Linux system administration and deploymentKnowledge of Linux on various distributions, specially RHEL...

  • Security Analyst

    2 weeks ago


    Makati City, National Capital Region, Philippines BDO Unibank Full time

    Select how often (in days) to receive an alert: Business Unit: Information Technology Group Department: Information Technology Job Description: Responsible for conducting security assessments, security monitoring, analysis and response, sensor operatons and maintenance and software engineering for BDO IT systems, which include business applications,...

  • Security Consultant

    2 weeks ago


    Makati City, National Capital Region, Philippines SoftwareONE Deutschland GmbH Full time

    Why SoftwareOne?Hear firsthand from SoftwareOne APAC leaders as they unveil our exciting business and growth plan, spill the beans on our hiring initiatives, and reveal why joining SoftwareOne is a game-changer. Join us now and be part of our incredible journey.The roleIn this role, you will be responsible for delivering Microsoft security, compliance,...

  • IT Risk Analyst

    2 weeks ago


    Makati City, National Capital Region, Philippines Manulife Insurance Malaysia Full time

    We are a leading financial services provider committed to making decisions easier and lives better for our customers and colleagues around the world. From our environmental initiatives to our community investments, we lead with values throughout our business. To help us stand out, we help you step up, because when colleagues are healthy, respected and...


  • Makati City, National Capital Region, Philippines KSearch Asia Consulting, Inc. Full time

    Our client is one of the leading infrastructure company in the Philippines.JOB DESCRIPTIONRisk Management Framework DevelopmentDevelop and maintain the enterprise risk management framework, policies, and procedures.IT Security Risk ManagementIdentify and assess IT security risks, including cybersecurity threats, data breaches, and IT infrastructure...


  • Makati City, National Capital Region, Philippines SGV & Co. Full time

    Application Security Consultant (FOR POOLING)TA2 Senior Associate - Experienced Hires at SGV & Co. | EY PhilippinesPooling for Application Security Consultants. Hiring will be April 2024.At SGV, you'll have the chance to build a career as unique as you are, with the global scale, support, inclusive culture, and technology to become the best version of you....


  • Quezon City, National Capital Region, Philippines Nityo Infotech Full time

    Lead technical team and be the first point of contact for operation needs (2-3yrs experience as TeamLead) Windows, VMware, RHEL, MS SQL, Citrix (3/5) Good to have:Understand ITIL Practice Knowledge on networking in IT Infrastructure Understand IT Security (Vulnerability Assessment & Penetration Testing) CISA or CompTIA Security training/certification"


  • Quezon City, National Capital Region, Philippines National Grid Corporation of the Philippines Full time

    The successful candidate will report to the Information Security Section Head and will be mainly responsible for the implementation and maintenance of NGCP cybersecurity infrastructure. The role is also responsible for ensuring cybersecurity during the development stages of software systems, network, and data centers.1. Provide continuous services within the...

  • IT Security Head

    2 weeks ago


    Makati City, National Capital Region, Philippines KSearch Asia Consulting, Inc. Full time

    Lead the overall security of Uno Digital Bank, including network security and cloud security.Implement and manage security solutions such as Amazon/AWS security services (IAM, WAF, Shield, MFA, KMS, Secrets Manager, GuardDuty, Inspector, CloudHSM, CloudTrail) and network security/firewalls (Fortigate and Palo Alto).Develop and implement security policies,...