Senior Application Security Engineer

5 days ago


Makati City, National Capital Region, Philippines iScale Solutions Full time ₱1,200,000 - ₱2,400,000 per year

This is a remote position.

Threat Modeling & Security Validation

  • Conduct threat modeling and security reviews for distributed cloud-native systems. 

  • Perform security code reviews, static/dynamic analysis (SAST/DAST), and  dependency scanning. 

  • Participate in incident response exercises and red/blue team simulations. 

  • Assess third-party libraries, APIs, and vendor integrations for security  compliance. 

Embedding Security into the SDLC 

  • Partner with developers and QA engineers to embed security testing into CI/CD pipelines. 

  • Review architecture and design documents to identify and mitigate risks early. 

  • Contribute to security automation initiatives and tooling to improve developer velocity. 

  • Support security checkpoints in release and deployment processes. 

Emerging Threat Monitoring & Proactive Defense 

  • Stay current on evolving security risks, frameworks, and attack vectors, including 

  • AI/ML-specific threats (e.g., prompt injection, model poisoning). 

  • Assist in designing and deploying proactive defense mechanisms across applications and data platforms. 

  • Support investigations and post-incident reviews to strengthen detection and prevention capabilities. 

Security Awareness & Policy Implementation 

  • Advocate secure coding and best practices through code reviews, workshops, and documentation. 

  • Contribute to internal security standards and playbooks. 

  • Collaborate closely with Engineering, DevOps, and Product teams to foster a security-first culture.

Requirements
  • Bachelor's degree in Computer Science, Cybersecurity, or related field, or equivalent experience. 

  • 2 - 4 years of experience in Application Security, DevSecOps, or Secure Software Development. 

  • Strong understanding of OWASP Top 10, SANS CWE Top 25, and general application threat modeling. 

  • Experience with frameworks and architectures such as React, , Django, or FastAPI. 

  • Knowledge of securing APIs, microservices, and authentication mechanisms (OAuth2, OIDC, JWT). 

  • Experience with cloud platforms (AWS, GCP, Azure) and containerization (Docker, Kubernetes). 

  • Working knowledge of security testing tools (e.g., Semgrep, SonarQube, Burp Suite, Zap, Trivy). 

  • Solid collaboration and communication skills with cross-functional teams

Benefits
  • Competitive Salary Package: Receive a pay package that matches your skills and experience.

  • Vacation and Sick Leave credits: Enjoy vacation and sick leave credits to maintain work-life balance.

  • Health Coverage: Get medical, dental, and vision insurance for you and your dependents.

  • Government-Mandated Benefits: Full coverage of all statutory benefits like SSS, PhilHealth, and Pag-IBIG.

  • Learning Opportunities: Access training, certifications, and mentorship to grow your career.

  • Team Engagement: Join team-building activities and wellness programs.

  • Modern Tools: Use the latest technology to excel in your role.

  • Career Growth: Clear paths for promotion and professional development.

  • Inclusive Culture: Be part of a diverse, supportive, and collaborative global team.

  • Referral Rewards: Earn bonuses for bringing great talent to the team.



  • Quezon City, National Capital Region, Philippines Manulife Full time ₱1,200,000 - ₱2,400,000 per year

    We are looking forApplication Security Engineer (Threat Modeling)who will be directly reporting to the Manulife ETS Cyber Assessment Application Security Team. Our group is consisting of highly motivated and experienced professionals and is composed of members located across different Manulife locations such as Manila and North America. As part of the ETS...


  • Quezon City, National Capital Region, Philippines Manulife Full time ₱1,500,000 - ₱3,000,000 per year

    We are looking for Application Security Engineer (Threat Modeling) who will be directly reporting to the Manulife ETS Cyber Assessment Application Security Team. Our group is consisting of highly motivated and experienced professionals and is composed of members located across different Manulife locations such as Manila and North America. As part of the ETS...


  • Makati City, National Capital Region, Philippines STELSEN INTEGRATED SYSTEMS INC. Full time ₱100,000 - ₱120,000 per year

    We are seeking a Senior Security Systems Engineer to lead the design, implementation, and management of integrated security solutions, including CCTV, access control, and networking systems. This role ensures optimal performance, system reliability, and seamless integration across all security platforms.Key Responsibilities:Design, deploy, and maintain CCTV,...


  • Makati City, National Capital Region, Philippines myGwork - LGBTQ+ Business Community Full time ₱120,000 - ₱180,000 per year

    This job is with Avaloq, an inclusive employer and a member of myGwork – the largest global platform for the LGBTQ+ business community. Please do not contact the recruiter directly.Company DescriptionFounded and headquartered in Switzerland, Avaloq is continuously expanding its global footprint with around 2,500 colleagues in 10 countries, and more than...


  • Makati City, National Capital Region, Philippines Avaloq Full time $1,000,000 - $1,500,000 per year

    Company DescriptionFounded and headquartered in Switzerland, Avaloq is continuously expanding its global footprint with around 2,500 colleagues in 10 countries, and more than 160 clients in 35 countries. We are an industry-leading provider of wealth management technology and services for financial institutions around the world, including private banks and...


  • Makati City, National Capital Region, Philippines Security Bank Corporation Full time ₱900,000 - ₱1,200,000 per year

    About the RoleAs aJavaEngineer, you will be responsible in designing, creating, and launching Java-based applications. You are expected to use leading-edge development practices and to leverage cutting-edge technologies.How you'll contribute:Supports the translation of user requirements from SBC's business team into JAVA software requirements to ensure the...


  • Mandaluyong City, National Capital Region, Philippines ConnectOS Full time ₱100,000 - ₱200,000 per year

    Senior Security Engineer - Microsoft Sentinel & Threat Detection What will you do? Lead the architecture, deployment, and continuous improvement of Microsoft Sentinel across Flybuys environments.Engineer scalable log ingestion pipelines and integrations to maximise visibility and threat detection coverage.Design and optimise KQL-based analytics rules,...


  • Makati City, National Capital Region, Philippines Canonical - Jobs Full time $100,000 - $150,000 per year

    We have opened several senior/staff Security Operations Engineer (SOC) positions, creating a new team reporting to the CISO. We are looking for a range of experience in these positions - at the high end we are looking for deep experience defending highly contested critical assets and high-value cyber targets against advanced persistent threats and...

  • Security Engineer

    5 days ago


    Makati City, National Capital Region, Philippines ING Full time $80,000 - $120,000 per year

    REQ 26/11/2025IT EngineeringMakati City, FilipijnenING HubsING Hubs Philippines (ING Hubs PH) is an international part of the ING organization delivering services to many Business Units across the world for both Wholesale Banking and Retail Banking activities. Working for ING Hubs PH means working with the most diverse workforce and where no challenge is the...


  • Mandaluyong City, National Capital Region, Philippines Rising Tide Digital, Inc. Full time ₱60,000 - ₱120,000 per year

    Job Summary:The Senior Application Engineer (Software Engineer) is responsible for leading the design, development, and implementation of complex software applications. This role involves mentoring junior developers, optimizing application performance, and ensuring software solutions meet business and technical requirements. The Senior Application Engineer...