Information Control Testing Specialist

Manila, Manulife Business Processing Services

Manulife

Manulife is a leading financial services group. We provide financial advice, insurance, as well as wealth and asset management solutions for individuals, groups and institutions.

View all jobs at Manulife

Apply now Apply later

We are a leading financial services provider committed to making decisions easier and lives better for our customers and colleagues around the world. From our environmental initiatives to our community investments, we lead with values throughout our business. To help us stand out, we help you step up, because when colleagues are healthy, respected and meaningfully challenged, we all thrive. Discover how you can grow your career, make impact and drive real change with our Winning Team today. 

Working Arrangement

Hybrid

Job Description

Are you looking for a supportive and collaborative workplace with great benefits and clear career development? You’ve come to the right place.

Why choose Manulife?

  • Competitive Salary packages and performance bonuses
  • Day 1 HMO + FREE coverage for your dependents (inclusive of same-sex partners)
  • Retirement savings benefit
  • Rewarding culture that values wellness and well-being
  • Performance Bonus
  • Global network of industry experts
  • Extensive training resources

Job Description:

We’re looking for a Information Control Testing Specialist to join our Enterprise Technology & Services team at MBPS. In this role, you are expected to be part of the team which will work with different service areas within ETS and serve as a trusted partner and domain expert to the business and help them protect their information assets. Participate in critical global projects and initiatives to ensure Information risk is always appropriately managed, perform security risk assessments and consulting on various projects & implementation of tools or services. Work closely with infrastructure, development, application teams on implementation of security controls to ensure the integrity of information security policies, procedures and standards; also report to senior management on the efficiency of such controls.

Have the skills and knowledge for the job? Learn more about the opening below!

Key Responsibilities:

  • Assisting project teams with identifying and validating security requirements or leading the completion of information risk assessments.
  • Performing in-depth risk assessments on projects from technical security perspective to ensure that the security safeguards and controls are in-line with Manulife Security policy and standards.
  • Providing input and recommendations to the ETS Service Areas on information security requirements and standard methodologies.
  • Assisting with security incident investigations & service provider threat notifications.
  • Support other operational security activities including oversight of ongoing security processes (e.g., incident response, ad hoc queries, periodic access reviews and vulnerability management)
  • Help define and improve Information Security practices.
  • Working with the ETS Service Areas on Go Live Acceptance Reviews for new infrastructure & services associated with that.
  • Reporting on security metrics and compliance with company policies/standards.
  • Take on other information risk management tasks as required.

Qualifications:

  • 2 to 5 years of relevant information security and information risk management experience.
  • Professional certification(s) related to information security or information risk management such as CISSP, CRISC, CISM, CISA, GIAC are preferred.
  • Solid understanding and experience in the following areas:
  • Security architecture and controls in various infrastructure platforms (i.e. Windows, Unix, RH Linux, Virtual hosting, networking, end user technology, cloud computing including Infrastructure as a Service (IaaS), Platform as a Service (PaaS) and Software as a Service (SaaS)).
  • Security systems such as privilege management system, SIEM/big data solution for security monitoring, NAC, vulnerability management solution and operating model, PKI/Encryption technology, APT solutions (FireEye, Z-scaler), Firewall/IPS, WAF etc.
  • Knowledge of application security standard methodologies such as secure coding, security testing techniques
  • Knowledge of OWASP, SANS, or other security-related frameworks and penetration testing methodologies
  • Working experience with Cloud platforms such as Azure, AWS or GCP
  • Windows and related services (i.e. Active Directory, DNS, IIS, MSSQL), Active Directory Federated Services and Protocols (i.e. ADFS, SAML)
  • Collaboration and messaging platforms (i.e. Office 365, SharePoint)
  • Mobile Devices along with Mobile Device Management / Mobile Application Management Platforms and Services
  • Validated ability to establish relationships, engage and influence others, and work with diverse internal and international user communities as well as vendors
  • Experience implementing and/or supporting a large-scale corporate enterprise solution.

Let's make every day better together. Learn about our opportunities at JOBS.MANULIFE.COM

** This job description does not represent a comprehensive listing of job duties that are required of the employee performing this role. We reserve the right to change duties or assign additional duties at any time with or without notice.

About Manulife and John Hancock

Manulife Financial Corporation is a leading international financial services group that helps people make their decisions easier and lives better. With our global headquarters in Toronto, Canada, we operate as Manulife across our offices in Asia, Canada, and Europe, and primarily as John Hancock in the United States. We provide financial advice, insurance, and wealth and asset management solutions for individuals, groups and institutions. At the end of 2022, we had more than 40,000 employees, over 116,000 agents, and thousands of distribution partners, serving over 34 million customers. At the end of 2022, we had $1.3 trillion (US$1.0 trillion) in assets under management and administration, including total invested assets of $0.4 trillion (US $0.3 trillion), and segregated funds net assets of $0.3 trillion (US$0.3 trillion). We trade as ‘MFC’ on the Toronto, New York, and the Philippine stock exchanges, and under ‘945’ in Hong Kong.

Manulife is an Equal Opportunity Employer

At Manulife/John Hancock, we embrace our diversity. We strive to attract, develop and retain a workforce that is as diverse as the customers we serve and to foster an inclusive work environment that embraces the strength of cultures and individuals. We are committed to fair recruitment, retention, advancement and compensation, and we administer all of our practices and programs without discrimination on the basis of race, ancestry, place of origin, colour, ethnic origin, citizenship, religion or religious beliefs, creed, sex (including pregnancy and pregnancy-related conditions), sexual orientation, genetic characteristics, veteran status, gender identity, gender expression, age, marital status, family status, disability, or any other ground protected by applicable law. 

It is our priority to remove barriers to provide equal access to employment. A Human Resources representative will work with applicants who request a reasonable accommodation during the application process. All information shared during the accommodation request process will be stored and used in a manner that is consistent with applicable laws and Manulife/John Hancock policies. To request a reasonable accommodation in the application process, contact recruitment@manulife.com.

Apply now Apply later
  • Share this job via
  • 𝕏
  • or

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Job stats:  2  0  0

Tags: Active Directory Application security APT AWS Azure Big Data CISA CISM CISSP Cloud Compliance CRISC DNS Encryption Firewalls GCP GIAC IaaS Incident response IPS Linux Monitoring MSSQL OWASP PaaS Pentesting PKI Risk assessment Risk management SaaS SAML SANS SharePoint SIEM UNIX Vulnerability management Windows

Perks/benefits: Career development Competitive pay Equity / stock options Insurance Salary bonus Wellness

Region: Asia/Pacific
Country: Philippines

More jobs like this

Explore more career opportunities

Find even more open roles below ordered by popularity of job title or skills/products/technologies used.