Associate Security Engineer
Makati City, Manulife Philippines Head Office
Manulife
Manulife is a leading financial services group. We provide financial advice, insurance, as well as wealth and asset management solutions for individuals, groups and institutions.The Opportunity
Are you looking for a supportive, collaborative workplace with great teams and inspiring leaders? You’ve come to the right place. We’re looking for ambitious people who share our values and want to make every day better for people around the world. If this sounds like you, and the career below sounds exciting, we’d like to hear from you.
At Manulife IT Delivery Center, we are looking a rock star Associate Security Engineer, who is excited to keep our cloud applications secure while providing the best customer experience to pursue our ambition in becoming the Digital Customer Leader in the Insurance Industry.
We are looking for someone with:
1 or 2 years of similar experience in VAPT.
Bachelor’s degree in computer science or other highly technical, scientific discipline
Has knowledge on OWASP Top 10, Mobile Top 10 and API Top 10.
Has strong knowledge and background on using Application Security Verification Standard.
Strong understanding on vulnerabilities and knows how to give information to the developers on how to remediate the vulnerability.
Has experience on doing Vulnerability Assessment and Penetration Testing on Web Application, Mobile Application and API (REST and SOAP).
Has knowledge on SCA, Static and Dynamic Application Security Testing.
Have a commitment to build and grow your technical cybersecurity career to the next level.
Working knowledge on SAST Tools – e.g. Snyk, Fortify, Checkmarx and Opensource SCA tools.
Working Knowledge on DAST Tools – e.g. OWASP ZAP, WebInspect, Burp Suite, Netsparker, Acunetix.
Hands-on experience in security-related technologies and solutions (firewalls, IPS/IDS, WAF, SIEM, DLP, vulnerability scanner, web proxy, endpoint security, etc.)
Excellent proficiency with encryption firewalls authorization methodologies and Web filtering authentication
Profound facility with security policy development implementation and enforcement
Sound grasp of a variety of internet protocols
High skills in data analysis and network security threat identification
Strong expertise in detecting intrusions via network scans
Relevant certifications an asset: Sec+, ECSA, CEH, eJPT, and other relevant security industry certifications (plus factor)
You will stand out if you have:
Experience with start-ups.
Strong strategic enterprise wide vision and planning skills.
Strong understanding of policies, cross-organizational roles, and governance structures/processes.
Strong conceptual skills; ability to deal with ambiguity; creativity; lateral thinker.
What motivates you?
You obsess about customers, listen, engage and act for their benefit
You think big, with curiosity to discover ways to use your agile mindset and enable business outcomes
You thrive in teams, and enjoy getting things done together
You take ownership and build solutions, focusing on what matters
You do what is right, work with integrity and speak up
You share your humanity, helping us build a diverse and inclusive work environment for everyone
Our commitment to you
Our mission; to be part of making Decisions Easier and Lives Better
A leadership team dedicated to your growth and success
A bold ambition and set of goals to be a leader in driving transformation in our industry
Our best. Every day.
About Manulife and John Hancock
Manulife Financial Corporation is a leading international financial services provider, helping people make their decisions easier and lives better. To learn more about us, visit https://www.manulife.com/en/about/our-story.html.
Manulife is an Equal Opportunity Employer
At Manulife/John Hancock, we embrace our diversity. We strive to attract, develop and retain a workforce that is as diverse as the customers we serve and to foster an inclusive work environment that embraces the strength of cultures and individuals. We are committed to fair recruitment, retention, advancement and compensation, and we administer all of our practices and programs without discrimination on the basis of race, ancestry, place of origin, colour, ethnic origin, citizenship, religion or religious beliefs, creed, sex (including pregnancy and pregnancy-related conditions), sexual orientation, genetic characteristics, veteran status, gender identity, gender expression, age, marital status, family status, disability, or any other ground protected by applicable law.
It is our priority to remove barriers to provide equal access to employment. A Human Resources representative will work with applicants who request a reasonable accommodation during the application process. All information shared during the accommodation request process will be stored and used in a manner that is consistent with applicable laws and Manulife/John Hancock policies. To request a reasonable accommodation in the application process, contact recruitment@manulife.com.
Working Arrangement
Hybrid* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Tags: Agile APIs Application security Burp Suite CEH Checkmarx Cloud Computer Science DAST ECSA Encryption Endpoint security Firewalls Governance IDS IPS Network security OWASP Pentesting SAST SIEM Vulnerabilities
Perks/benefits: Career development Insurance Startup environment
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.