Cybersecurity Specialist

Manila, Manulife Business Processing Services

Applications have closed

Manulife

Manulife is a leading financial services group. We provide financial advice, insurance, as well as wealth and asset management solutions for individuals, groups and institutions.

View company page

We are a leading financial services provider committed to making decisions easier and lives better for our customers and colleagues around the world. From our environmental initiatives to our community investments, we lead with values throughout our business. To help us stand out, we help you step up, because when colleagues are healthy, respected and meaningfully challenged, we all thrive. Discover how you can grow your career, make impact and drive real change with our Winning Team today. 

Working Arrangement

Hybrid

Job Description

The Opportunity

Manulife is looking for a Cybersecurity Specialist with a passion for security policies and compliance standards to remediate security compliance issues.

The Cybersecurity Specialist will report to the Director of Control Management and governance and help remediate security findings. The role will lead the corporate-wide risk management function, ensuring all controls are implemented and enforced. This is an opportunity to develop new skills, expertise, and approaches.

The successful candidate will ensure industry security best practices and methodologies are applied to our cloud and on-prem environments' design, deployment, and operation. This position identifies cybersecurity issues, improvement opportunities, and best practices to safeguard data and infrastructure from internal and external threats. This role requires a deep technical knowledge of security technologies and a solid understanding of information security and networking.

We are looking for someone with the following: 

  • A bachelor’s degree in Computer Science, Computer Engineering, IT Security, or a related field or equivalent experience.
  • At least 3 years experience in IT security Operations, IT Operations, IT Networks/Infrastructure, and Information Security.
  • Knowledge of Configuration Management (Technical Hardening Requirements (THR)) and other relevant network/infrastructure security standards.
  • Knowledge of security assessment on Windows, Unix, Active Directory, and Azure cloud technologies
  • Proficient in using security assessment tools, specifically Qualys and Prisma Cloud, and business/enterprise applications like ServiceNow, MS Sharepoint, etc.
  • Experience in data management/visualization using Power BI.
  • Passion in cybersecurity.
  • Innovative problem-solving skills with the proven ability to exercise flexibility and judgment.
  • Ability to work in a fast-paced environment and be able to multitask.
  • Ability to automate the data management and reporting process using scripting languages (PowerShell, Linux Scripting, DAX).

On the job you will:

  • Act as a point of contact for the risk assessment, exception, and exemption process.
  • Act as the technical escalation point of contact for all technologies, network security concerns, and other critical governance-related items.
  • Fully understand all technologies' control procedures/requirements to effectively coordinate the Artificial Intelligence/Machine Learning and Qualys/Prisma exemption requests with relevant stakeholders.
  • Conducts review and assessment of network device vulnerabilities and coordinates with the stakeholders for remediation.
  • Build partnerships with the risk management team and experts to ensure completion of technical hardening requirements (THR) mapping and other IT security standard delivery.
  • Manage the Power BI Dashboard on Cloud Security Posture Assessment.  
  • Troubleshoot Qualys/Prisma scanning issues and optimize scan performance.
  • Automate the various reports and/or admin processes to improve operation efficiency.
  • Coordinate with tower/immediate lead and other concerned units to assess and remediate identified vulnerabilities.
  • Provide analysis of vulnerabilities to other team members to assist with overall vulnerability remediation efforts.
  • Conduct research and attended training on common attack routes, new cyber security threats, trends, and technologies.

About Manulife and John Hancock

Manulife Financial Corporation is a leading international financial services group that helps people make their decisions easier and lives better. With our global headquarters in Toronto, Canada, we operate as Manulife across our offices in Asia, Canada, and Europe, and primarily as John Hancock in the United States. We provide financial advice, insurance, and wealth and asset management solutions for individuals, groups and institutions. At the end of 2022, we had more than 40,000 employees, over 116,000 agents, and thousands of distribution partners, serving over 34 million customers. At the end of 2022, we had $1.3 trillion (US$1.0 trillion) in assets under management and administration, including total invested assets of $0.4 trillion (US $0.3 trillion), and segregated funds net assets of $0.3 trillion (US$0.3 trillion). We trade as ‘MFC’ on the Toronto, New York, and the Philippine stock exchanges, and under ‘945’ in Hong Kong.

Manulife is an Equal Opportunity Employer

At Manulife/John Hancock, we embrace our diversity. We strive to attract, develop and retain a workforce that is as diverse as the customers we serve and to foster an inclusive work environment that embraces the strength of cultures and individuals. We are committed to fair recruitment, retention, advancement and compensation, and we administer all of our practices and programs without discrimination on the basis of race, ancestry, place of origin, colour, ethnic origin, citizenship, religion or religious beliefs, creed, sex (including pregnancy and pregnancy-related conditions), sexual orientation, genetic characteristics, veteran status, gender identity, gender expression, age, marital status, family status, disability, or any other ground protected by applicable law. 

It is our priority to remove barriers to provide equal access to employment. A Human Resources representative will work with applicants who request a reasonable accommodation during the application process. All information shared during the accommodation request process will be stored and used in a manner that is consistent with applicable laws and Manulife/John Hancock policies. To request a reasonable accommodation in the application process, contact recruitment@manulife.com.

* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰

Tags: Active Directory Artificial Intelligence Azure Business Intelligence Cloud Compliance Computer Science Governance Linux Machine Learning Network security PowerShell Qualys Risk assessment Risk management Scripting Security assessment SharePoint UNIX Vulnerabilities Windows

Perks/benefits: Career development Insurance

Region: Asia/Pacific
Country: Philippines
Job stats:  16  1  0

More jobs like this

Explore more InfoSec / Cybersecurity career opportunities

Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below.