
Security Engineer
2 days ago
ResponsibilitiesInvolve in Red Team activities:Perform penetration testing of Web and Mobile (iOS, Android, Windows and Mac) applications
Own the vulnerability management lifecycle from identification, remediation to reporting
Active monitoring and detection of operational security risks in the organization
Conduct technical investigations on security incidents and tools
Liaise directly with users on security enquiries and concerns during Pre-sales and SupportConduct engagement with the Blue Team for the following:Work with engineering and DevOps teams to implement security best practices
Implement and improve workflows to automate vulnerability detection as part of the software development lifecycle
Review risks and patches of software components used in the applications
Facilitate threat modelling as part of the software development lifecycle
Help in security awareness training
Help in implementing the needed controls for different certification bodies such as ISO 27001 and SOC Type 2QualificationsAt least 5 years of experience in application security testing and assessments
Solid understanding of cybersecurity principles, standards and protocols such as OWASP Top 10 and SANS Critical Security ControlsExperience with application security tools as Burpsuite, OWASP ZAP, Metasploit, Sonarqube (experience with Ghidra or IDA is a plus)Experience with programming languages such as Java, JavaScript, C/C++Experience with scripting languages such as bash or PowershellExperience and knowledge of cloud solutions and architectures such as AWSExperience and knowledge of Security information and event management (SIEM) technologies
Good analytical skills
Strong sense of ownership
Technical and industry certifications such as CISA, CISM, CISSP are a plus
Others:This is for a hybrid work setup.Successful completion of background check and NBI clearance will be required.
-
Security Engineer
2 days ago
Pasig, National Capital Region, Philippines Lennor Group Full time ₱90,000 - ₱100,000 per yearWe at Lennor Metier Consulting are urgently looking for a Security Engineer (Attack Surface Management). About Lennor GroupAs a proud Filipino company, we are committed to providing world-class business and workforce solutions. Our deep market expertise, combined with a global perspective, empowers us to serve businesses of all sizes and industries...
-
Security Engineer
4 days ago
Pasig, National Capital Region, Philippines Azeus Group Full timeResponsibilitiesInvolve in Red Team activities:Perform penetration testing of Web and Mobile (iOS, Android, Windows and Mac) applicationsOwn the vulnerability management lifecycle from identification, remediation to reportingActive monitoring and detection of operational security risks in the organizationConduct technical investigations on security incidents...
-
Cloud Security Engineer
2 days ago
Pasig, National Capital Region, Philippines Modulus Labs Full time $90,000 - $120,000 per yearWhat You'll Be DoingAssist in the implementation, monitoring, and support of security technologies across customer environments, including SIEM, EDR, Email/Web Security, and Cloud Security tools.Support onboarding and integration of log sources, security controls, and endpoint solutions under the guidance of senior engineers.Work collaboratively with the PMO...
-
Senior Security Engineer
2 days ago
Pasig, National Capital Region, Philippines Inchcape Digital Full time $90,000 - $120,000 per yearAbout The CompanyInchcape is the leading global automotive distributor operating in more than 40 markets. We partner with some of the biggest brands in the business to power better mobility today and in the future.Our diverse global team of over 18,000 talented colleagues foster an inclusive and collaborative culture, delivering a brilliant experience for...
-
Senior Information Security Engineer
2 days ago
Pasig, National Capital Region, Philippines TaskUs Full time $90,000 - $120,000 per yearAbout TaskUs: TaskUs is a provider of outsourced digital services and next-generation customer experience to fast-growing technology companies, helping its clients represent, protect and grow their brands. Leveraging a cloud-based infrastructure, TaskUs serves clients in the fastest-growing sectors, including social media, e-commerce, gaming, streaming...
-
Level 2 Security Engineer
2 days ago
Pasig, National Capital Region, Philippines Inchcape Full time $60,000 - $80,000 per yearBe Part of the Future of Automotive Innovation with Inchcape Digital. About The Company Inchcape is the leading global automotive distributor operating in more than 40 markets. We partner with some of the biggest brands in the business to power better mobility today and in the future. The Digital Delivery Centers accelerate Inchcape's digital...
-
IT Security QA
2 days ago
Pasig, National Capital Region, Philippines Questronix Corporation Full time $90,000 - $120,000 per yearJob Description:Security Assurance:Conduct regular security assessments, including vulnerability scans, penetration tests, and risk assessments to identify and mitigate security risks. Develop, implement, and maintain security policies, procedures, and controls to ensure compliance with industry standards and regulatory requirements (e.g., GDPR, HIPAA, NIST,...
-
IT Security QA
7 days ago
Pasig, National Capital Region, Philippines Questronix Corporation Full timeJob Description:Security Assurance:Conduct regular security assessments, including vulnerability scans, penetration tests, and risk assessments to identify and mitigate security risks.Develop, implement, and maintain security policies, procedures, and controls to ensure compliance with industry standards and regulatory requirements (e.g., GDPR, HIPAA, NIST,...
-
IT Security Professional
2 days ago
Pasig, National Capital Region, Philippines beBeeCybersecurity Full time ₱900,000 - ₱1,200,000Security Specialist Job Description\This position is responsible for the overall security posture of the organization. It involves identifying and mitigating risks, ensuring compliance with industry standards, and implementing effective security measures to protect against cyber threats.\\Conduct regular security assessments, including vulnerability scans,...
-
Firewall/Security Engineer
2 days ago
Pasig, National Capital Region, Philippines Private Advertiser Full time $104,000 - $130,878 per yearResponsible for designing, implementing, and maintaining the firewall/security infrastructure.Network principles and hands-on experience.Troubleshooting, diagnosing firewall/security systems.Problem solving, analytical, communication and interpersonal.Ability to work independently.Ability to evaluate firewall/security systems.