Head of Application Security Engineering
7 days ago
Head of Application Security Engineering
Head of Application Security EngineeringApply locations NCR - WGC time type Full time posted on Posted 6 Days Ago job requisition id R0000014763
Do you want to take the first step in making Filipinos' lives better every day? Here in GCash we want to stay at the forefront of the FinTech industry by creating innovative, meaningful, and convenient financial solutions for the nation G ka ba? Join the G Nation today
Key Responsibilities:Leadership and Collaboration
- Lead and mentor a team of application security engineers to support agile tribes in adopting secure coding practices.
- Collaborate with product managers, development teams, and DevOps engineers to integrate security seamlessly into the SDLC (Software Development Lifecycle).
- Serve as the subject matter expert for application security within the organization.
Secure Coding Practices
- Define, implement, and enforce secure coding guidelines across all agile tribes.
- Conduct regular code reviews and threat modeling sessions to identify and mitigate vulnerabilities early.
- Promote the use of static and dynamic application security testing (SAST/DAST) tools and practices.
Program Development
- Develop and drive an application security roadmap aligned with organizational goals.
- Introduce secure design principles (e.g., OWASP Top Ten, SANS/CWE) into new and existing projects.
- Champion the integration of security as a key success metric within agile workflows.
Awareness and Training
- Design and deliver targeted security training for developers and stakeholders.
- Advocate for a security-first mindset, promoting awareness and ownership of secure coding across the organization.
Compliance and Risk Management
- Ensure alignment with relevant security and privacy standards, such as GDPR, ISO 27001, and PCI-DSS.
- Oversee the management of vulnerabilities, driving remediation efforts and tracking progress.
- Work closely with cybersecurity teams to ensure consistent risk management and reporting.
Technical Expertise:
- Proven experience in application security, secure software development, or a related field.
- Hands-on experience with security tools (e.g., SAST/DAST, IAST, RASP) and secure coding frameworks.
- Deep knowledge of programming languages such as Python, Java, C#, JavaScript, or Go, and their associated security pitfalls.
Leadership and Collaboration:
- Exceptional ability to influence, mentor, and lead diverse teams in an agile environment.
- Strong communication skills to convey complex security concepts to technical and non-technical audiences.
- Experience collaborating with DevSecOps teams and implementing CI/CD security pipelines.
Certifications (Preferred):
- Certified Information Systems Security Professional (CISSP)
- Certified Secure Software Lifecycle Professional (CSSLP)
- Offensive Security Certified Professional (OSCP) or equivalent.
Personal Attributes:
- Passionate about innovation and secure development.
- Strong analytical and problem-solving skills.
- Demonstrated ability to balance security needs with agile delivery requirements.
What We Offer:
Opportunity for career growth and development in the #1 FinTech company in the country. Working with a dynamic and highly collaborative team who want to change the game. A company that values their people with a highly competitive and flexible compensation and benefits package.
GCash (G-Xchange, Inc.)is a leader in mobile financial services focused on accelerating financial inclusion through mobile money, financial services, and technology.
As an affiliate of Globe Telecom, Ant Group, Ayala, and various other global shareholders, Mynt provides secure, accessible, and convenient fintech solutions to individuals, businesses, and organizations. Mynt is recognized as the Philippines' first and only duacorn with the support of its distinguished local and global shareholders. Mynt operates two fintech companies: GCash, a micropayment service that transforms the mobile phone into a virtual wallet, and Fuse, a tech-based lending company that enables Filipinos to get access to credit.
#J-18808-Ljbffr-
Application Security Engineer
2 weeks ago
Manila, National Capital Region, Philippines Alchemy Insights, LLC Full timeThe Role As an Application Security Engineer at Alchemy, you'll be responsible for building and maintaining the security of our web applications and APIs. You'll work closely with development teams to ensure security is built into our products from the ground up while developing tools and automation to scale our security efforts.What You'll DoLead security...
-
Head of Cybersecurity Engineering
7 days ago
Manila, National Capital Region, Philippines Globe Telecom, Inc. Full timeGlobe Telecom, Inc. is seeking a Head of Cybersecurity Engineering to lead our application security efforts. As a key member of our engineering team, you will be responsible for developing and implementing secure coding practices across all agile tribes.Responsibilities:Lead and mentor a team of application security engineers to support agile tribes in...
-
IT Security Head
2 weeks ago
Manila, National Capital Region, Philippines PETNET, INC. Full timeThis position shall ensure the effective management and administration of the company's security infrastructure and the protection of the company's computer network, systems, and information assets in alignment with security standards. He/She will also be responsible for implementing and managing all security defense-in-depth applications and documenting...
-
Application Security Engineer
7 days ago
Manila, National Capital Region, Philippines Globe Telecom, Inc. Full timeApplication Security EngineerApply locations NCR - WGC time type Full time posted on Posted 2 Days Ago job requisition id R0000014902Do you want to take the first step in making Filipinos' lives better every day? Here in GCash we want to stay at the forefront of the FinTech industry by creating innovative, meaningful, and convenient financial solutions for...
-
Secure Coding Engineer
2 days ago
Manila, National Capital Region, Philippines Metrobank Full timeMetrobank is looking for an experienced Secure Coding Engineer to join our team. In this role, you'll work under the supervision of the Capability Developer Pool Section Head/Delivery Department Head and be responsible for driving security design and reviews on applications, components, and services.You'll execute security tests, detect vulnerabilities, and...
-
IT Security Head
24 hours ago
Manila, National Capital Region, Philippines PETNET, INC. Full timeThe Head of IT Security is a critical leadership role responsible for developing IT Security Standards and Procedures as well as implementing IT security strategy, initiatives and programs as aligned to the overall Information Security Strategy of the CISO Team.This individual will lead a team of IT Security Officers to protect the company's information...
-
Web Application Security Engineer
1 day ago
Manila, National Capital Region, Philippines Willis Towers Watson Full timeWe are seeking a highly skilled Web Application Security Engineer to join our team at Willis Towers Watson. As a member of our cybersecurity team, you will be responsible for assessing the security of web applications and their underlying infrastructure to identify vulnerabilities and weaknesses that could be exploited by attackers.About the RoleThis role is...
-
Security Engineering Manager
2 weeks ago
Manila, National Capital Region, Philippines Cambridge University Press & Assessment | Manila Full timeNOTE: When you click the apply button, you will be re-directed to Cambridge University Press & Assessment's website where you will be required to create a profile and upload a copy of your CV to complete your application.Employment type: PermanentLocation: Makati City, Metro ManilaWork setup: Hybrid (open to 2x a week in the office)Work schedule: 3 PM to...
-
Cyber Security Engineer
2 weeks ago
Manila, National Capital Region, Philippines Sysgen RPO, Inc. Full timeJOB DESCRIPTIONPosition Title: Cybersecurity EngineerReporting Relationships: Reports to IT Operations Head / Security Operations Center HeadJob Summary: The Cybersecurity Engineer will be responsible for designing, implementing, and maintaining security measures to protect our network, systems, and data. This role involves collaborating with other IT teams,...
-
Web Application Security Engineer
7 days ago
Manila, National Capital Region, Philippines Internetwork Expert Full timeWeb Application Security EngineerWe are seeking a highly skilled Senior Cyber Security Analyst to join our team at Internetwork Expert. As a key member of our security team, you will leverage your expertise in bot detection, web traffic analysis, and deep behavioral analytics to identify and investigate anomalous activities within our hCaptcha SaaS security...
-
Application Security Architect
2 days ago
Manila, National Capital Region, Philippines Metrobank Full timeMetrobank is seeking an experienced Application Security Architect to join our team. In this role, you'll be responsible for designing and implementing secure applications, components, and services.You'll execute security tests, detect vulnerabilities, and research new security techniques to apply pragmatically to projects. Your strong foundation in software...
-
Security Engineering Manager
2 weeks ago
Manila, National Capital Region, Philippines etechnology Full timeEmployment type: PermanentLocation: Makati City, Metro ManilaWork setup: Hybrid (open to 2x a week in the office)Work schedule: 3 PM to 11PM/15:00 to 23:00 Manila timePay range: Php 102,000 to Php 139,000Discover a world of endless possibilities with Cambridge University Press & Assessment, a distinguished global academic publisher and assessment...
-
Head of Security Operations
3 days ago
Manila, National Capital Region, Philippines TRIAD SECURITY SERVICES, INC. Full timeAbout Our CompanyTRIAD SECURITY SERVICES, INC. is a company based in Madrid, Spain, specializing in security services. We are committed to providing top-notch security solutions to our clients.About the JobThis is a full-time on-site Security Inspector role located in Manila. The Security Inspector will be responsible for conducting security assessments,...
-
Security Programmer
2 weeks ago
Manila, National Capital Region, Philippines Metrobank Full timeSecurity Programmer (Secure Coding Engineer)Here at Metrobank, we don't simply hire employees—we hone future leaders. We provide opportunities that enhance your skills and unlock your talents, helping you evolve into a well-rounded individual. With Metrobank's strong heart for the community, you have the chance to give back and make worthwhile...
-
Application Security Manager
2 weeks ago
Manila, National Capital Region, Philippines Dempsy Resource Management Inc. Full timeRESPONSIBILITIES:● Overall incharge of managing and improving existing Paynamics Internal Applications and its interaction to Paynamics Stakeholders. (i.e. Clients, Business Units, Execom)● Conducts and improves project application security risk and threat assessment process to identify the security posture of the project.● Analyzes results of...
-
Security Engineer
5 days ago
Manila, National Capital Region, Philippines TASQ Staffing Solutions Full timeSummary:As a Security Engineer, you will apply your expertise in Malware Engineering Operations to design, build, and protect enterprise systems, applications, data, assets, and people. Your typical day will involve utilizing your security skills to provide services that safeguard information, infrastructures, applications, and business processes against...
-
Security Inspector
3 days ago
Manila, National Capital Region, Philippines TRIAD SECURITY SERVICES, INC. Full timeGet AI-powered advice on this job and more exclusive features.Direct message the job poster from TRIAD SECURITY SERVICES, INC.Head of Administration/OperationsCompany DescriptionTRIAD SECURITY SERVICES, INC. is a company based in Madrid, Spain, specializing in security services.Role DescriptionThis is a full-time on-site Security Inspector role located in...
-
Security Engineer,
7 days ago
Manila, National Capital Region, Philippines SolarWinds Full timeSecurity Engineer, (Product Security Team) Manila, Night-ShiftAt SolarWinds, we're a people-first company. Our purpose is to enrich the lives of the people we serve—including our employees, customers, shareholders, Partners, and communities. Join us in our mission to help customers accelerate business transformation with simple, powerful, and secure...
-
Security Engineer,
7 days ago
Manila, National Capital Region, Philippines SolarWinds Full timeSecurity Engineer, (Product Security) Manila, Night-ShiftAt SolarWinds, we're a people-first company. Our purpose is to enrich the lives of the people we serve—including our employees, customers, shareholders, Partners, and communities. Join us in our mission to help customers accelerate business transformation with simple, powerful, and secure...
-
Security Engineer
3 weeks ago
Manila, National Capital Region, Philippines Neksjob Philippines Full timeSummary: As a Security Engineer, you will be responsible for applying your expertise in Application Security to design, build, and protect enterprise systems, applications, data, assets, and people.Your typical day will involve safeguarding information, infrastructures, applications, and business processes against cyber threats.Roles & Responsibilities: -...