Cybersecurity Specialist

7 days ago


Manila, National Capital Region, Philippines Willis Towers Watson Full time

The role of a Cybersecurity Specialist at Willis Towers Watson involves assessing the security of web applications and their underlying infrastructure to identify vulnerabilities and weaknesses that could be exploited by attackers.

Responsibilities
  • Conduct comprehensive assessments of web applications and infrastructure to identify security vulnerabilities, such as cross-site scripting (XSS), SQL injection, authentication flaws, insecure configurations, poor host device and service configurations, and use these to penetrate deeper into the application/server.

  • Perform controlled attacks on web applications, APIs, infrastructure, and simulate real-world hacking attempts to identify potential entry points for attackers. This involves utilizing various techniques, tools, and methodologies to exploit vulnerabilities and gain access.

  • Analyze the results of penetration tests to assess the severity of identified vulnerabilities, their potential impact on the system and the business, and the likelihood of exploitation.

  • Prepare detailed reports that document the findings, including identified vulnerabilities, attack vectors, and recommendations for remediation. These reports typically outline the risks associated with each vulnerability and provide guidance on how to mitigate them.

  • Collaborate with developers and system administrators to assist in the remediation of identified vulnerabilities. This may involve providing guidance on secure coding practices, recommending security controls, or validating the effectiveness of implemented fixes.

  • Stay up-to-date with the latest web application and infrastructure vulnerabilities, attack techniques, security tools, and industry best practices. This includes staying informed about emerging threats and trends in web applications and infrastructure.

  • Conduct all testing and assessment activities within a legal and ethical framework, ensuring that the organization's systems and data are not compromised or harmed during the process.

  • Engage in professional development activities, such as attending conferences, participating in training programs, and obtaining relevant certifications, to enhance knowledge and skills in cybersecurity.

Requirements

A bachelor's degree in a related field such as computer science, information security, or cybersecurity is commonly preferred, but not always mandatory. Relevant industry experience can compensate for formal education requirements.

A strong understanding of web technologies, programming languages (e.g., HTML, CSS, JavaScript, PHP, Python), and web application architecture is essential. Knowledge of networking fundamentals, operating systems, and databases is also beneficial.

This role requires in-depth knowledge of web application vulnerabilities, common attack techniques, and mitigation strategies. Strong understanding of OWASP Top 10 vulnerabilities is crucial. Experience with manual testing techniques, automated vulnerability scanners, and exploit frameworks is necessary.

Proficiency in at least one programming language (e.g., Python, Ruby, or JavaScript) to write custom scripts and tools. Understanding SQL queries for database testing is also important.

Holds relevant industry certification/s or equivalent like CEH – Certified Ethical Hacker, OSCP – Offensive Security Certified Professional, GPEN – GIAC Penetration Tester, PNPT – Practical Network Penetration Tester, Burp Suite Certified Practitioner, eWAPT/eWAPTx – eLearning Web Application Penetration Tester.



  • Manila, National Capital Region, Philippines Emapta Full time

    Cybersecurity SpecialistEmapta is a leading innovator in cybersecurity solutions, empowering businesses worldwide to stay secure in an ever-evolving digital landscape. As a Cybersecurity Specialist, you will be responsible for planning, executing, and reporting on penetration tests for a wide range of clients.Conducting vulnerability assessments and...


  • Manila, National Capital Region, Philippines ConnectOS Full time

    Job OverviewWe are seeking a highly skilled and experienced Cybersecurity Specialist to join our team. The successful candidate will be responsible for monitoring security alerts, analyzing incidents, and participating in incident response activities.


  • Manila, National Capital Region, Philippines Secon Full time

    At Secon, we are seeking a highly skilled Cybersecurity Solutions Specialist to join our team. As a key member of our client-facing team, you will be responsible for delivering customized cybersecurity solutions that meet the evolving needs of our clients.Key Responsibilities:Work closely with clients to assess their cybersecurity risk and develop strategies...


  • Manila, National Capital Region, Philippines Nexus Recruitment Group Full time

    Job SummaryWe are seeking a seasoned cybersecurity professional to join our team as a Cybersecurity Specialist. The ideal candidate will have extensive experience in security assessments, design and architecture development, and project management.The successful candidate will be responsible for performing security and risk assessments, designing and...


  • Manila, National Capital Region, Philippines Trends Group Inc. Full time

    Job DescriptionTrends Group Inc. is seeking a highly motivated and detail-oriented Cybersecurity Operations Specialist to join our team.The ideal candidate will have a strong background in IT service management, cybersecurity, and technical operations. They will be responsible for supporting the development and implementation of security policies,...


  • Manila, National Capital Region, Philippines TGI Full time

    Job DescriptionWe are seeking a highly skilled Cybersecurity Specialist to join our team at Trends Group Inc.About the Role:This is an exciting opportunity for a motivated individual to work in a dynamic environment and contribute to the success of our organization. The successful candidate will be responsible for executing services within allocated...


  • Manila, National Capital Region, Philippines Emapta Full time

    About the RoleAs a Global Cybersecurity Specialist, you will safeguard critical IT systems by detecting threats, managing incidents, and implementing advanced cybersecurity strategies. You'll continuously monitor vulnerabilities, analyze risks, and strengthen infrastructure security for global clients.Main Responsibilities:Monitor security logs, SIEM...


  • Manila, National Capital Region, Philippines Neksjob Full time

    Neksjob is seeking a highly skilled Cybersecurity Specialist for Global Operations to join our team. As an Information Security Analyst I, you will be responsible for monitoring and analyzing security threats, responding to incidents, and ensuring compliance with security policies.The ideal candidate should have a Bachelor's degree in IT, Computer Science,...


  • Manila, National Capital Region, Philippines New Era Software Solutions and Technology Philippines Corp. Full time

    At New Era Software Solutions and Technology Philippines Corp., we are seeking a highly skilled Cybersecurity Operations Specialist to join our team. The successful candidate will play a pivotal role in monitoring, analyzing, and responding to cybersecurity alerts, ensuring the confidentiality, integrity, and availability of systems and data within our...


  • Manila, National Capital Region, Philippines Realcognita Inc. Full time

    Realcognita Inc. is looking for a highly skilled Cybersecurity Specialist to join our team.Job DescriptionWe are seeking an experienced professional to work closely with our IT team, users, and business leaders to plan, design, build, and monitor our networks and systems.Your key responsibilities will include:Implementing and managing security policies,...


  • Manila, National Capital Region, Philippines Applaudostudios Full time

    At Applaudo Studios, we are seeking a highly skilled Cybersecurity Operations Specialist to join our team. As a key member of our Security Operations Center, you will be responsible for monitoring and analyzing raw security data to identify potential threats. Your primary role will be to triage and analyze alarms and alerts, determining their criticality and...


  • Manila, National Capital Region, Philippines Michael Page Full time

    Job SummaryMicahel Page is currently seeking an Enterprise Cybersecurity Specialist to join their team. The successful candidate will be responsible for leading the implementation and optimization of SIEM solutions, ensuring effective log collection, correlation, and threat detection.Key Responsibilities:Designing and implementing advanced threat detection...


  • Manila, National Capital Region, Philippines Trend Micro Full time

    At Trend Micro, we're looking for a talented Cybersecurity Engineering Specialist to join our team.Trend Micro is a leader in cybersecurity solutions. We protect individuals, businesses, and governments from increasingly sophisticated cyber threats.The ideal candidate will have experience with cloud development, particularly on AWS and Azure platforms....


  • Manila, National Capital Region, Philippines PRIME ITS PH Full time

    Job OverviewAs a Cybersecurity Engineer at Prime IT PH, you will play a pivotal role in safeguarding our digital infrastructure. You will be responsible for implementing security measures, monitoring threats, and ensuring compliance with industry best practices.Key ResponsibilitiesImplement and Maintain Security ToolsMonitor and Analyze Security Threats and...


  • Manila, National Capital Region, Philippines Cboe Full time

    ResponsibilitiesThe Cyber Security Audit Specialist will be responsible for the following key responsibilities:Supporting the execution of technical IT audit or advisory projects, including risk-based planning and scoping, assessing IT and process risks and controls/requirements, developing and applying different audit methodologies and tests, and providing...


  • Manila, National Capital Region, Philippines Macroasia Corporation Full time

    **Job Overview at Macroasia Corporation**We are seeking a skilled Cybersecurity Specialist to join our team. This role requires strong analytical skills, the ability to communicate best practices for mitigating cyber threats, and in-depth knowledge of network security.Key Responsibilities:Cyber Threat Analysis: Conduct thorough analysis of potential cyber...


  • Manila, National Capital Region, Philippines Solugenix Full time

    Job DescriptionSolugenix is a leading IT services company delivering cutting-edge technology solutions to global enterprises.We are seeking an experienced Cybersecurity Support Specialist to join our team. This role will involve providing technical support and resolving complex security issues for our clients.Responsibilities:Respond to customer inquiries...


  • Manila, National Capital Region, Philippines Emapta Full time

    About the RoleWe are seeking a skilled Cloud Security Specialist to join our team at Emapta Philippines. As a Cloud Security Specialist, you will be responsible for safeguarding critical IT systems by detecting threats, managing incidents, and implementing advanced cybersecurity strategies.You will continuously monitor vulnerabilities, analyze risks, and...


  • Manila, National Capital Region, Philippines SM Advantage Full time

    SM Advantage is seeking a highly skilled Cybersecurity Specialist to join our team. As a key member of our information security team, you will be responsible for conducting regular security assessments and audits to identify vulnerabilities and perform risk assessments.The ideal candidate will have a strong understanding of security frameworks, best...


  • Manila, National Capital Region, Philippines Monroe Consulting Group Full time

    At Monroe Consulting Group Philippines, we partner with prominent technology and consulting firms to deliver cutting-edge solutions. We are seeking a skilled Cybersecurity Specialist to join our team.The successful candidate will conduct comprehensive vulnerability assessments and penetration testing on web and mobile applications using industry-recognized...