
Vulnerability Assessment
1 day ago
Vulnerability Assessment & Management Head (Senior Officer)Makati, NCR, Philippines Information Security & Data Protection OfficeAbout the JobCorporate Title: Senior Manager to Assistant Vice PresidentWork Arrangement: HybridOur Information Security & Data Protection Office team is looking for experienced professionals to join us in Makati City with the role of Vulnerability Assessment & Management Head. In this role, you will lead and advise on Information Security initiatives, overseeing a team to develop and execute cutting-edge vulnerability and threat management services across key assets. You will manage a group of security professionals to conduct advanced testing and scanning methodologies, ensuring the security of systems, platforms, and applications within defined timelines.
At EastWest, we empower our employees to drive their careers and are committed to providing the runway for them to grow. We value teamwork and individual initiative. Join us and be part of a highly engaged team in a workplace that promotes development and goal attainment.
Over 29 years, EastWest has emerged as one of the most consumer-focused universal banks in the Philippines. EastWest is committed to continuously invest in people and in process, product, and service enhancements, embracing new ideas to enhance the EastWest experience. What the Role
Will EntailManage the provision of team direction and establish individual goals and objectives to ensure the effective performance of the red team. Coach and mentor staff to foster their professional development and ensure their performance goals are met. Manage the execution of vulnerability assessment and penetration testing (VAPT) activities against a wide range of platforms, infrastructure, and applications.
Oversee the identification and documentation of potential vulnerabilities to enhance the organization's cybersecurity posture. Ensure the inclusion of appropriate security controls in the design and development of new projects and/or key changes and conduct vetting processes to ensure adequate mitigation of vulnerabilities. Manage the development and implementation of innovative testing methodologies, tactics, techniques, and procedures to ensure the red team remains ahead of evolving attacker techniques.
Manage the preparation and delivery of comprehensive and well-documented reports highlighting identified vulnerabilities, including detailed mitigation strategies and recommendations for improvement. Develop, implement, and execute industry-leading vulnerability & threat management services, vulnerability remediation, and patch management oversight across the enterprise. Manage risk-based vulnerability prioritization, reporting, and developing remediation steps.
Manage workshop processes and runbooks for vulnerability identification, analysis, remediation, and reporting. Manage planning and execution of corporate vulnerability assessments and penetration testing engagements. Analyze threat and vulnerability feeds and analyze data for applicability in the environment.
Produce vulnerability, configuration, and coverage metrics and reporting to demonstrate assessment coverage and remediation effectiveness. Manage executive-level reporting and maintenance of a threat database. Provide regular reports on the state of system security, threats, vulnerabilities, and patch management to all stakeholders.
What We're Looking ForBachelor's Degree in ICT, Computer Science, or a related course. Multiple Professional Security certifications (i.e., CISSP, CISM, etc.) required.
Proven track record in PCI-DSS, ISO27001, NIST Cybersecurity Framework, and Data Privacy program implementation experience. At least 5 years of work experience in Information Security, Network Security, IT Security, Cybersecurity, IT Risk Management, or a related role, ideally gained from the banking industry or similar environment. Proficiency with VAPT tools such as Kali Linux, Tenable, Rapid 7, Metasploit, Burp Suite, Qualys, Nmap, etc.
Experience in managing small to mid-size teams and demonstrable people leadership skills. Knowledge of vulnerability scanning, source code analysis, advanced network protocol manipulation, and custom penetration testing tool creation. Strong understanding of Networking (TCP/IP, SSH, SFTP, VPN, Firewalls, Routers, etc.) and Server and workstation operating systems (Windows, Linux, etc.).
Excellent verbal and technical writing communication skills. What You
Can Expect from Joining Our TeamCareer development and training opportunities. Competitive salary package and benefits.
Performance-based incentives and recognition programs to reward high-performing individuals. Opportunity to work with industry experts and be mentored by them. Defined career progression paths to guide you in your professional growth.
-
Vulnerability and Forensics Analyst
1 day ago
Makati City, National Capital Region, Philippines ePLDT, Inc. Full time $40,000 - $80,000 per yearJob Description: Responsible for identifying security vulnerabilities, conducting forensic investigations, and assisting in the protection of an organization's IT infrastructure. This role involves working with security tools, analyzing security incidents, and supporting cybersecurity teams in maintaining a secure environment. Key Responsibilities:•...
-
Makati City, National Capital Region, Philippines SGV & Co. Full time $90,000 - $120,000 per yearReady to take the leap forward? Starting your professional career at SGV will unlock your potential to numerous possibilities. We offer a wide variety of fulfilling opportunities that span from all business disciplines. When you join us, we will support your professional development with a combination of training, hands-on learning, networking, experiences,...
-
Information Security Specialist
1 day ago
Makati City, National Capital Region, Philippines Michael Page Full time $90,000 - $120,000 per yearAbout Our ClientThe client is a multinational financial services company operating on a global scale. Job DescriptionGovernance, Risk Management, and Compliance:Develop, implement, and maintain GRC frameworks in alignment with industry standards (e.g., ISO 27001, NIST, PCI-DSS). Conduct risk assessments to identify vulnerabilities and recommend appropriate...
-
Senior Penetration Tester
1 day ago
Makati City, National Capital Region, Philippines Trends Group, Inc. Full time $60,000 - $100,000 per yearI. PurposeTo accomplish all assigned tasks by the management in a timely and effective manner as deemed necessary for the betterment of the organization as a whole. II. Duties and ResponsibilitiesAssist the Technical Consulting Manager and provide mentorship and guidance to engineers. Evaluate, recommend, and implement new tools and technologies to enhance...
-
Cyber Security Testing Specialist
1 day ago
Makati City, National Capital Region, Philippines PJ Lhuillier Group of Companies Full time $104,000 - $130,878 per yearThis position is primarily responsible for conducting security testing, vulnerability assessment, and penetration testing to assess the security weaknesses of networks, systems, and applications.Key Responsibilities:Conducts vulnerability assessments across various networks, systems, and applications to identify security weaknesses.Executes controlled...
-
Mobile Application Security Specialist
5 days ago
Makati City, National Capital Region, Philippines beBeeVulnerability Full time $90,000 - $120,000About UsWe are a global leader in information management, where innovation drives our corporate culture. Our team partners with top companies to tackle complex issues and shape the future of digital transformation.ResponsibilitiesPerform advanced mobile security testing, including analysis of compiled applications, on-device behavior, and web...
-
Digital Security Specialist
4 days ago
Makati City, National Capital Region, Philippines beBeeSecurity Full time ₱1,200,000 - ₱1,500,000As a security assessment professional, you'll embark on an exciting journey with our global organization. Our culture revolves around innovation and collaboration, fostering a dynamic environment where top companies worldwide partner with us to tackle complex issues and drive digital transformation.Key ResponsibilitiesConduct advanced mobile security...
-
Enhance Cybersecurity Capabilities
3 days ago
Makati City, National Capital Region, Philippines beBeeVulnerability Full time ₱800,000 - ₱1,200,000**Security Posture Management Specialist**Job Mandate:As a Security Posture Management Specialist, you will be responsible for enhancing the bank's security capabilities by identifying and mitigating vulnerabilities in its applications and infrastructure.You will work closely with IT engineers to resolve detected system vulnerabilities and perform root-cause...
-
Senior VAPT Engineer
6 days ago
Makati City, National Capital Region, Philippines Trends Group, Inc. Full timeI. Purpose To accomplish all assigned tasks by the management in a timely and effective manner as deemed necessary for the betterment of the organization as a whole. II. Duties and Responsibilities Assist the Technical Consulting Manager and provide mentorship and guidance to engineers. Evaluate, recommend, and implement new tools and technologies to...
-
Information Security Specialist
1 day ago
Makati City, National Capital Region, Philippines AIA Full time $60,000 - $80,000 per yearWe are seeking a dedicated and detail-oriented Information Security professional to join our team. The successful candidate will be responsible for managing information security initiatives, coordinating with various stakeholders, and ensuring timely remediation of vulnerabilities and identified non-compliance to information security standards. This role...