Cybersecurity Associate
1 week ago
SGV & Co. Makati, National Capital Region, Philippines
The opportunity
We're looking for an experienced Cybersecurity Strategy, Risk, and Compliance Associate with increasing hands-on experience in cybersecurity security, governance, risk, and compliance.
As part of our Cybersecurity Consulting team, you will help cyber transformation engagements to enhance the organization's security postures and identify opportunities to improve organizational cybersecurity strategy, policy, and governance. You will perform current state security assessments and support target operating model definition, manage discussions, and propose approaches to aligning cybersecurity initiatives to strategic business objectives.
You will help validate that our client's network, infrastructure, third parties, and applications are designed and implemented to the highest security standards and frameworks. To do this, you will be coordinating with security risk managers, architects, engineers, operations, and testers to assess, design, and implement security mitigation strategies. You will assess and advise on security and privacy frameworks, security policies, processes, and governance for conformance against security standards, industry practices, and regulatory obligations.
Your Key Responsibilities:
- Execute cybersecurity strategy, risk, and compliance projects with varying levels of complexity based on a defined approach and methodology.
- Conduct cyber transformation engagements to enhance security postures.
- Conduct a maturity assessment and design a security roadmap.
- Perform security assessments of new and existing applications, vendors, or infrastructure.
- Evaluate the compliance of clients against security standards such as ISO27001, NIST CSF, PCI DSS.
- Develop policy, standards, and standard operating procedures.
- Conduct information risk assessments and propose appropriate mitigation strategies.
- Design cybersecurity dashboards.
- Prepare reports, documents, and schedules that will be delivered to clients and other parties.
- Conduct research to provide value-adding advice to the client.
- Contribute ideas with the team to complete and improve project output.
- Develop positive relationships with client personnel, peers, and management.
- Participate in internal and external training, mentoring, learning, and certification opportunities.
- Participate in organization-wide people initiatives.
Skills and attributes for success
A successful candidate will need a combination of technical and communication skills, as well as the ability to handle a mix of disparate tasks.
- Technical knowledge: Able to demonstrate and apply security concepts; knowledge of system and application security threats and vulnerabilities; current and emerging threats/threat vectors; principles used to manage risks related to the use, processing, storage, and transmission of information or data; incident response and handling methodologies; methods for evaluating, implementing, and disseminating information technology (IT) security assessment, monitoring, detection and remediation tools and procedures utilizing standards-based concepts and capabilities; the risk associated with new and emerging information technology (IT) and cybersecurity technologies.
- Teaming: Able to build relationships across the business and promote a collaborative culture across teams.
- Client relationship: Able to build deep relationships with clients to understand their challenges better and align the right solutions.
- Innovative and transformative mindset: Able to understand complex problems and respond with innovative and transformative solutions.
- Communication and presentation skills: Able to deliver high-quality deliverables articulated in written reports and communicated during presentations to both IT and business audiences.
- Project management: Able to apply project management skills to deliver service within time, cost, and scope.
To qualify for the role, you must have:
- A bachelor's degree in IT, computer science, computer engineering, management, business administration, or any related field.
- At least 2 years of relevant experience in cybersecurity, risk management, compliance management, or internal audit with hands-on experience in auditing, testing, assessing, designing, or implementing cybersecurity frameworks or regulations such as ISO 27001, PCI DSS, HIPAA, HITRUST, GDPR, CCPA, FISMA/FEDRAMP, COBIT, OWASP Top 10, NIST 800-53, security-related BSP circulars.
- Familiarity with security assurance reports such as ISO 27001 certificates, SOC1, SOC2, PCI DSS AOC reports.
- Good understanding of security practices on vulnerability assessment, penetration testing, network security, security operations, software development.
- Proficient in leading and coaching teams.
- Strong communication and presentation skills.
- Desire to learn new techniques, frameworks, and technologies.
- Willingness to take cybersecurity certifications and external training.
Optionally, you also have:
- Relevant professional certification such as CISSP, CISA, CISM, CEH, ISO 27001.
- Experience in working in consulting roles, interacting with clients, third parties or security vendors.
- Good understanding of web services, distributed systems or mobile applications.
- Good understanding of secure software development lifecycle, DevSecOps.
- Good understanding of cloud security and modern architecture.
- Hands-on experience with IT security (application security, threat modeling, vulnerability assessment, penetration testing, security operations).
- Experience in working with GRC Technologies.
What's in it for you:
We offer a competitive remuneration package where you'll be rewarded for your individual and team performance. Our comprehensive Total Rewards package includes support for flexible working and career development, benefits that suit your needs, covering holidays, health and well-being, insurance, savings, and a wide range of discounts, offers, and promotions.
Continuous learning: You'll develop the mindset and skills to navigate whatever comes next.
Success as defined by you: We'll provide the tools and flexibility, so you can make a meaningful impact, your way.
Transformative leadership: We'll give you the insights, coaching, and confidence to be the leader the world needs.
Diverse and inclusive culture: You'll be embraced for who you are and empowered to use your voice to help others find theirs.
The exceptional SGV experience. It's yours to build.
Seniority levelAssociate
Employment typeFull-time
Job functionInformation Technology, Consulting, and Accounting/Auditing
IndustriesFinancial Services and IT Services and IT Consulting
#J-18808-Ljbffr-
Cybersecurity Associate
2 weeks ago
Makati City, National Capital Region, Philippines SGV & Co. Full timeSGV & Co. Makati, National Capital Region, Philippines[FOR POOLING] Cybersecurity AssociateGet AI-powered advice on this job and more exclusive features.The OpportunityWe're looking for Associates with experience in cybersecurity security, governance, risk, and compliance.As part of our Cybersecurity Consulting team, you will help lead cyber transformation...
-
Cybersecurity Compliance Associate
2 weeks ago
Makati City, National Capital Region, Philippines Rockwell Land Corporation Full timeImplement and maintain the cybersecurity compliance program.Maintain documentation of compliance activities (policies, procedures, audit results, training records).Monitor laws, regulations, and standards (e.g., DPA2012, GDPR, ISO27001, NIST CSF) to ensure compliance.Perform compliance reviews of security policies, procedures, and industry best...
-
Cybersecurity Professional
3 hours ago
Makati City, National Capital Region, Philippines SGV & Co. Full timeCybersecurity OpportunitiesWe're looking for a skilled Cybersecurity Associate to join our team at SGV & Co. in Makati, National Capital Region, Philippines.This role involves enhancing the organization's security posture through cyber transformation engagements, identifying opportunities to improve organizational cybersecurity strategy, policy, and...
-
Makati City, National Capital Region, Philippines SGV & Co. Full timeCybersecurity Associate – Vulnerability Detection and Response (VDR)SGV & Co. Makati, National Capital Region, PhilippinesJob SummaryThe candidate must be able to conduct comprehensive penetration tests to identify vulnerabilities in our systems, networks, and applications. As a Penetration Tester at EY, you will be part of a dynamic team that assesses...
-
Cybersecurity Engineer Position
6 days ago
Makati City, National Capital Region, Philippines Total Information Management Corp. Full timeAbout Total Information Management Corp.Total Information Management Corp. is a renowned leader in the field of cybersecurity, providing cutting-edge solutions to help organizations safeguard their networks and systems from emerging threats. Our team of experts consistently strives to remain at the forefront of the industry, ensuring that our clients receive...
-
Cybersecurity Lead
2 days ago
Makati City, National Capital Region, Philippines Nityo Infotech Services Philippines Full timeAbout the RoleThe IT Security Lead will be responsible for leading our cybersecurity efforts and developing strategies to protect our organization's digital assets. The ideal candidate will have strong experience in network security, AI security, risk management, and incident response. We are looking for a collaborative leader who can work closely with...
-
Risk Management Associate
3 hours ago
Makati City, National Capital Region, Philippines SGV & Co. Full timeAbout This RoleAs a Cybersecurity Associate at SGV & Co., you will play a key role in enhancing the organization's security posture through cyber transformation engagements. You will identify opportunities to improve organizational cybersecurity strategy, policy, and governance, and perform current state security assessments to support target operating model...
-
Information Security Associate
1 week ago
Makati City, National Capital Region, Philippines SGV & Co. Full timeAre you an experienced Information Security Associate looking to take your career to the next level?Job SummaryAs a key member of our Cybersecurity Consulting team at SGV & Co., you will be responsible for assessing and mitigating cybersecurity risks for our clients.Key responsibilities include:Conducting security assessments and penetration...
-
Cybersecurity Threat Analyst
1 week ago
Quezon City, National Capital Region, Philippines R1 RCM Full timeAbout Our Team:R1 RCM Inc. is dedicated to delivering innovative solutions in an evolving healthcare setting. We value collaboration, learning, and growth opportunities for our associates. As a member of our cybersecurity team, you will have the chance to contribute, innovate, and make an impact in the communities we serve.Key Responsibilities:Monitor...
-
Cybersecurity Threat Mitigation Lead
4 days ago
Quezon City, National Capital Region, Philippines ECLARO Full timeIT Infrastructure Protection ExpertWe are seeking an experienced IT Infrastructure Protection Expert to join our team. As a key member of our IT department, you will be responsible for protecting our IT infrastructure from cyber threats.This role requires advanced expertise in Active Directory and its associated components, including ADCS, GPOs, and PAM...
-
IT CyberSecurity Manager
2 weeks ago
Quezon City, National Capital Region, Philippines R1 RCM Full timeWe are looking for a self-motivated Cybersecurity Leader to join the R1 Cybersecurity Operations Team. We have a relentless focus on driving results for our customers and enabling them to invest more into patient care; in turn, this allows us to continue to grow our company and your career.Responsibilities:Lead and manage a team of Cybersecurity...
-
Makati City, National Capital Region, Philippines AXA Philippines Full timeIT Cybersecurity Incident Response Senior OfficerThe IT Cyber Security Threat and Incident Management Senior Officer is responsible for assisting the IT Operations and Security Head and IT Security Director in the effective detection and management of Information Security incidents and ensuring the confidentiality, integrity, and availability of AXA...
-
IT Security Specialist
3 hours ago
Makati City, National Capital Region, Philippines SGV & Co. Full timeCybersecurity Role DescriptionThe successful candidate will have a strong background in IT security and risk management, with experience in conducting security assessments, developing security roadmaps, and implementing cybersecurity initiatives.This is an excellent opportunity to work with a reputable company like SGV & Co., which offers a dynamic and...
-
Cybersecurity Analyst Associate
1 week ago
Quezon City, National Capital Region, Philippines Land Registration Systems, Inc. Full timeJob RequirementsTo succeed as an Information Security Associate at Land Registration Systems, Inc., you will need:A college graduate degree in a computer or IT-related field.A minimum of two years' relevant experience in information security.A good understanding of Windows and Linux operating systems.Familiarity with cloud infrastructure, preferably AWS.A...
-
Mandaluyong City, National Capital Region, Philippines Microgenesis Business Systems Full timeDigital Transformation and GrowthAt Microgenesis Business Systems, we are committed to helping our clients achieve digital transformation and growth through innovative cybersecurity solutions.We are seeking a highly motivated Digital Marketing and Business Growth Associate to join our team and contribute to the development and execution of our cybersecurity...
-
IT Senior Cybersecurity Analyst
2 weeks ago
Quezon City, National Capital Region, Philippines R1 RCM Full timeWe are looking for a self-motivated Senior Cybersecurity Analyst to join the R1 Cybersecurity Operations Team. We have a relentless focus on driving results for our customers and enabling them to invest more into patient care; in turn, this allows us to continue to grow our company and your career.The successful candidate must be well-versed in security...
-
Directory Services Administrator
4 days ago
Quezon City, National Capital Region, Philippines ECLARO Full timeCybersecurity Threat Mitigation LeadWe are seeking an experienced Cybersecurity Threat Mitigation Lead to join our team. As a key member of our security team, you will be responsible for mitigating cybersecurity threats to our Tier 0 systems.This role requires advanced expertise in Active Directory and its associated components, including ADCS, GPOs, and PAM...
-
Japanese Bilingual Network Security Manager
2 weeks ago
Makati City, National Capital Region, Philippines RCX Recruitment Inc. Full timeSchedule: 9 AM - 6 PMRequired Experience:- Bachelor's degree in: Information Technology, Computer Science, or related fields.- At least 5 years of experience in IT networking and cybersecurity.- At least 5 years in a managerial role handling security and network teams.- Proficiency in Japanese (at least JLPT N3 level) and English.- Strong knowledge of...
-
Cybersecurity Expert III
6 days ago
Quezon City, National Capital Region, Philippines Global Payments Full timeAbout the RoleWe are seeking a seasoned Cybersecurity Expert to join our team at Global Payments. As an Information Security Analyst III, you will play a critical role in ensuring the security and integrity of our systems and data.In this position, you will be responsible for evaluating and testing information security policies, procedures, and systems,...
-
Information Security Specialist
3 days ago
Mandaluyong City, National Capital Region, Philippines Carlos Hilado Memorial State University Full timeAbout UsCybersecurity Associate at Carlos Hilado Memorial State University is responsible for ensuring the confidentiality, integrity and availability of our information systems and data.ResponsibilitiesAssist in the investigation and analysis of security incidents, including triage, containment, eradication and recovery efforts.Conduct forensic analysis of...