Senior Security Engineer

1 day ago


Makati City, National Capital Region, Philippines CWT Pte. Limited. Full time $90,000 - $120,000 per year

ShareJob DescriptionDescriptionCWT is one of the world's leading digital travel management companies and as a Business-to-Business-for-Employees (B2B4E) travel management platform, companies and governments rely on us to keep their people connected – anywhere, anytime, anyhow – and across six continents, we provide their employees with innovative technology and an efficient, safe and secure travel experience. Position OverviewThe Sr Security Engineer for Application Security will lead CWT's application security efforts, overseeing security tools and initiatives that protect CWT applications from internal and external threats. The role will work closely with engineering, DevOps, and security teams to implement best practices and improve security posture.

Key Responsibilities:Security Tool Management:Lead and manage Veracode platform for Static Application Security Testing (SAST), Software Composition Analysis (SCA), Dynamic Application Security Testing (DAST), and Manual Penetration Testing (MPT). Manage HashiCorp Vault to store sensitive application credentials and secrets securely. Oversee the use of Fastly NGWAF and Salt Security platform to protect CWT applications from web and API-based attacks.

Administer and enhance BugCrowd's Bug Bounty and Vulnerability Disclosure Program. Secure Software Development Lifecycle (SDLC):Integrate security into CI/CD pipelines to enforce secure coding standards. Establish and maintain security coding guidelines for developers.

Provide security training and awareness for developers and DevOps teams. Vulnerability Management & Threat Mitigation:Work with engineering teams to remediate vulnerabilities identified through automated security scans, bug bounties, and penetration tests. Continuously enhance threat modeling processes for CWT applications.

Develop metrics and key performance indicators (KPIs) to measure application security effectiveness. Collaboration & Leadership:Partner with development, DevOps, and infrastructure teams to ensure security is embedded in application architecture. Provide guidance on regulatory compliance requirements related to application security.

Act as the primary escalation point for application security incidents. Qualifications Position RequirementsBachelor's degree in Computer Science, Cybersecurity, or related field (or equivalent experience).5-10 years of experience in application security, DevSecOps, or software development. Strong expertise in secure coding, threat modeling, and vulnerability management.

Proficiency in Veracode, HashiCorp Vault, Fastly NGWAF, Salt Security, and BugCrowd platforms. Experience with API security, Web Application Firewalls (WAF), and container security. Knowledge of SAST, DAST, SCA, penetration testing, and security automation.

Scripting and automation skills (Python, Bash, PowerShell, or similar languages). Understanding of security compliance frameworks (PCI-DSS, SOC2, NIST, OWASP, GDPR, etc.)LeadershipStrong problem-solving skills with a results-oriented mindset. Ability to influence and guide development teams in adopting security best practices.

Strong communication and stakeholder management skills across multiple teams. Ability to manage security projects, prioritize tasks, and drive security initiatives. Relationship ManagementAbility to manage senior relationships across all CWT organizations.

Ability to develop cooperative and constructive working relationships. Ability to handle complaints, settle disputes and resolve conflicts and negotiate with others. Collaborative team player orientation towards work relationships, strong culture awareness.

Project Oversight and Decision MakingHighly developed skills in priority setting and alignment of project priorities with Departmental strategy. Ability to break down complex problems and projects into manageable goals. Ability to get to the heart of the problem and make sound and timely decisions to resolve problems.

Work Location16th and 31st floors, Zuellig Building, Paseo de Roxas, Makati, Metro Manila, Philippines.



  • Makati City, National Capital Region, Philippines KPMG Full time $60,000 - $80,000 per year

    Qualifications: 5 years experience in a technical role, supporting infrastructure; Network, compute, storage & cloud highly regarded. Experience with DevOps tooling and processes. Creation of technical controls; policies, pipelines, approval gates to embed security tooling as part of Application Security / DevSecOps program. Proven hands-on...


  • Makati City, National Capital Region, Philippines Xtreme Offshore Outsourcing Inc. Full time ₱400,000 - ₱480,000 per year

    JOING OUR GROWING IT TEAMXtreme Offshore Outsourcing Inc. is expanding and we're on the lookout for individuals to join usPosition/Title: SENIOR CYBER SECURITY ENGINEERRequired Years of Experience: 4 years or higherSalary: negotiable depending on skills and experienceWhat You'll DoSecurity System Design and Implementation.Vulnerability management and...


  • Makati City, National Capital Region, Philippines Deltek Full time $90,000 - $120,000 per year

    Senior Principal Offensive Security EngineerDeltek Makati, National Capital Region, PhilippinesJoin or sign in to find your next job Join to apply for the Senior Principal Offensive Security Engineer role at DeltekSenior Principal Offensive Security EngineerDeltek Makati, National Capital Region, Philippines6 days ago Be among the first 25 applicants Join...

  • Security Engineer

    1 day ago


    Makati City, National Capital Region, Philippines Fujitsu Full time ₱500,000 - ₱1,000,000 per year

    Fujitsu Makati, National Capital Region, PhilippinesFujitsu Makati, National Capital Region, PhilippinesDirect message the job poster from FujitsuTalent Acquisition Specialist at Fujitsu | End to End Recruiting, Human Resources DevelopmentProvide technical support for Security, preventive maintenance activities of warranty and MA accounts. Assisting the...

  • Security Engineer

    1 day ago


    Makati City, National Capital Region, Philippines Royal Caribbean International Full time $60,000 - $100,000 per year

    Direct message the job poster from Royal Caribbean Group The Cyber Defense Operations (CDO) Team is responsible for identifying and managing cyber risks and leading operational remediation projects for both ship and shore. For ships the focus is to reduce risk to passenger, crew, and RCCL shipboard assets. The goal of the CDO Program is to provide...

  • Security Engineer

    1 day ago


    Makati City, National Capital Region, Philippines Royal Caribbean International Full time $80,000 - $100,000 per year

    Direct message the job poster from Royal Caribbean GroupThe Cyber Defense Operations (CDO) Team is responsible for identifying and managing cyber risks and leading operational remediation projects for both ship and shore. For ships the focus is to reduce risk to passenger, crew, and RCCL shipboard assets. The goal of the CDO Program is to provide...


  • Makati City, National Capital Region, Philippines Security Bank Corporation Full time

    OverviewThe Senior Java Engineer designs, creates and launches Java-based applications. S/He is expected to use leading-edge development practices and to leverage cutting-edge technologies.Duties and ResponsibilitiesSupports the translation of user requirements from SBC's business team into JAVA software requirements to ensure the applications adequately...


  • Makati City, National Capital Region, Philippines Avaloq AG Full time

    OverviewThe Avaloq Security team is an international team of analysts, senior and expert software engineers and architects. The Avaloq Security team develops and maintains central application security frameworks and tools for all companywide technology stacks and consults the business teams on best practice implementations for context specific security...


  • Makati City, National Capital Region, Philippines Avaloq AG Full time

    Overview The Avaloq Security team is an international team of analysts, senior and expert software engineers and architects. The Avaloq Security team develops and maintains central application security frameworks and tools for all companywide technology stacks and consults the business teams on best practice implementations for context specific security...

  • Security Engineer

    1 day ago


    Mandaluyong City, National Capital Region, Philippines White Cloak Technologies, Inc. Full time $80,000 - $100,000 per year

    Join to apply for the Security Engineer role at White Cloak Technologies, Inc.1 month ago Be among the first 25 applicants Join to apply for the Security Engineer role at White Cloak Technologies, Inc. Get AI-powered advice on this job and more exclusive features. Provide technical expertise and support for cloud-related projects and initiatives. Stay...