
Senior Cybersecurity Specialist
3 days ago
We are seeking a skilled Security Assurance Professional to join our team. In this role, you will be responsible for ensuring the security of our web and mobile applications.
- You will perform penetration testing of our Web and Mobile (iOS, Android, Windows and Mac) applications.
- You will own the vulnerability management lifecycle from identification, remediation to reporting.
- You will actively monitor and detect operational security risks in the organization.
- You will conduct technical investigations on security incidents and tools.
- You will liaise directly with users on security enquiries and concerns during Pre-sales and Support.
- You will be involved in Red Team activities:
- You will perform penetration testing of Web and Mobile (iOS, Android, Windows and Mac) applications.
- You will own the vulnerability management lifecycle from identification, remediation to reporting.
- You will actively monitor and detect operational security risks in the organization.
- You will conduct technical investigations on security incidents and tools.
- You will liaise directly with users on security enquiries and concerns during Pre-sales and Support.
- You will conduct engagement with the Blue Team for the following:
- You will work with engineering and DevOps teams to implement security best practices.
- You will implement and improve workflows to automate vulnerability detection as part of the software development lifecycle.
- You will review risks and patches of software components used in the applications.
- You will facilitate threat modelling as part of the software development lifecycle.
- You will help in security awareness training.
- You will help in implementing the needed controls for different certification bodies such as ISO 27001 and SOC Type 2.
- You have at least 5 years of experience in application security testing and assessments.
- You have a solid understanding of cybersecurity principles, standards and protocols such as OWASP Top 10 and SANS Critical Security Controls.
- You have experience with application security tools as Burpsuite, OWASP ZAP, Metasploit, Sonarqube (experience with Ghidra or IDA is a plus).
- You have experience with programming languages such as Java, JavaScript, C/C++.
- You have experience with scripting languages such as bash or Powershell.
- You have experience and knowledge of cloud solutions and architectures such as AWS.
- You have experience and knowledge of Security information and event management (SIEM) technologies.
- You have good analytical skills.
- You have a strong sense of ownership.
- Technical and industry certifications such as CISA, CISM, CISSP are a plus.
- This is a hybrid work setup.
- Successful completion of background check and NBI clearance will be required.
- You must have a Mid-Senior level of seniority.
- You must have a Full-time employment type.
- You must have an Information Technology job function.
- You must have IT Services and IT Consulting industries.
-
Cybersecurity Specialist
15 hours ago
Pasig, National Capital Region, Philippines beBeeCybersecurity Full time ₱4,500,000 - ₱6,500,000Job Title:Cybersecurity Specialist">Job Overview:A Cybersecurity Specialist plays a pivotal role in ensuring the security and integrity of an organization's digital assets. This position involves performing penetration testing, vulnerability management, and conducting technical investigations on security incidents.">Key Responsibilities:The Cybersecurity...
-
Senior Account Manager
2 days ago
Pasig, National Capital Region, Philippines RT&Co. Cybersecurity Full timeHuman Resources Assistant at RT&Co. CybersecurityRoles and ResponsibilitiesAchieve growth and meet sales targetsDesign and implement a strategic business plan that expands the company's customer base and ensures its strong presence.Prepare and deliver presentations on services.Build and promote strong, long-lasting customer relationships by partnering with...
-
Cybersecurity Platform Manager
5 days ago
Pasig, National Capital Region, Philippines beBeeSecurity Full timeJob Title:Senior Cyber Security Specialist Job Description:Lead the configuration management, policy/rule creation, automation, platform enhancements, integration, deployment, patching, and incident response/troubleshooting across a broad range of cybersecurity platforms. Optimize detection logic, policies, and configurations across platforms such as...
-
Cybersecurity Governance Lead
14 hours ago
Pasig, National Capital Region, Philippines beBeeCybersecurity Full time ₱900,000 - ₱1,200,000Cybersecurity Governance Lead PositionThis role oversees the implementation of cybersecurity governance strategies, ensuring alignment with company goals and objectives.Develop and maintain a comprehensive cybersecurity framework that integrates with existing policies and procedures.Evaluate and recommend cybersecurity solutions to address emerging risks and...
-
Cybersecurity Governance Specialist
6 days ago
Pasig, National Capital Region, Philippines beBeeInformationSecurity Full timeWe are seeking a seasoned Information Security Officer to spearhead our company's security governance framework.This role combines policy creation and technical oversight, ensuring that security measures, standards, and audits are properly implemented, monitored, and validated across cloud and application environments.Key Responsibilities:Partner with...
-
Senior Sales Enablement Specialist
2 days ago
Pasig, National Capital Region, Philippines beBeeCybersecurity Full time $80,000 - $120,000Pre-Sales Team LeadThis is a senior role that oversees the pre-sales process, ensuring smooth execution of sales activities and effective collaboration with the sales team. As Pre-Sales Team Lead, you will be responsible for managing a team of presales engineers and solutions architects, providing them with guidance and support to deliver high-quality...
-
Security Specialist
3 days ago
Pasig, National Capital Region, Philippines beBeeCybersecurity Full time ₱1,500,000 - ₱2,000,000Job OverviewWe are seeking a skilled Cybersecurity Specialist to perform penetration testing of Web and Mobile applications, own the vulnerability management lifecycle, and actively monitor and detect operational security risks within the organization.The successful candidate will have at least 5 years of experience in application security testing and...
-
Information Security Specialist
9 hours ago
Pasig, National Capital Region, Philippines beBeeSecurity Full time ₱900,000 - ₱1,200,000Job DescriptionWe are seeking a talented IT Security Analyst to join our team. This role focuses on GRC activities, supporting clients' cybersecurity programs.This is an ideal opportunity for someone early in their cybersecurity career who is passionate about making a meaningful impact in the GRC space.Key Responsibilities:Assist in the development, review,...
-
Cybersecurity Expert
1 day ago
Pasig, National Capital Region, Philippines beBeeSecurity Full time ₱800,000 - ₱1,200,000About the RoleWe are seeking a skilled Security Specialist to join our team. As a key member of our technical staff, you will be responsible for supporting various security-related initiatives and providing top-notch technical support to clients.In this role, you will perform proactive patching on applications, collect and collate data for regular reporting,...
-
Secure Applications Specialist
4 days ago
Pasig, National Capital Region, Philippines beBeeCybersecurity Full time ₱800,000 - ₱1,000,000Key Cybersecurity RoleThe ideal candidate will have at least 5 years of experience in application security testing and assessments. A solid understanding of cybersecurity principles, standards and protocols is required.Primary Responsibilities:Perform penetration testing of Web and Mobile applicationsOwn the vulnerability management lifecycle from...