Updating Results

Manulife Philippines

  • 1,000 - 50,000 employees

Senior Security Engineer null

Philippines, Makati City

Opportunity Expired

Manulife is looking for hands-on Senior Security Engineers with a passion for Application Security, DevOps and Cloud Security.

Opportunity details

Opportunity Type
Graduate Job

Application dates

Minimum requirements

Accepting International Applications
No
Qualifications Accepted
E
Aerospace Engineering & Aviation
Automotive & Transport Engineering
Biomedical Engineering
Chemical Engineering
Civil Engineering & Construction
Communications Engineering
Electrical & Electronic Engineering
Engineering & Mathematics (all other)
Engineering Management
Environmental Engineering
Fire & Safety Engineering
Geomatic Engineering
Geotechnical Engineering
Manufacturing Engineering
Marine Engineering
Materials Engineering
Mathematics & Statistics
Mechanical Engineering
Mining Engineering
Petroleum Engineering
Renewable Energy Engineering
Robotics & Mechatronics Engineering

Working rights

Philippines

  • Philippine Citizen
Read more

The Opportunity:

Manulife is looking for hands-on Senior Security Engineers with a passion for Application Security, DevOps and Cloud Security.  

Job Motives: 

  • You obsess about customers, listen, engage and act for their benefit 
  • You think big, with curiosity to discover ways to use your agile mindset and enable business outcomes 
  • You thrive in teams, and enjoy getting things done together
  • You take ownership and build solutions, focusing on what matters 
  • You do what is right, work with integrity and speak up
  • You share your humanity, helping us build a diverse and inclusive work environment for everyone 

Job Requirements: 

  • Exposure to application security or cloud security
  • Ability to develop technical solutions and security tools
  • Exposure to Infrastructure as a Code, Terraform and DevOps Pipeline
  • Excellent attention to detail, data accuracy, and data analysis
  • Strong verbal and written communication skills
  • Excellent organizational and/or project ownership skills
  • Ability to develop excellent working relationships with a variety of other enabling teams.
  • Self-motivated and operates with a high sense of urgency and a high level of integrity
  • Certifications such as OSCP, OSCE, GIAC Web Application Penetration Tester (GWAPT), CEH, CompTIA Security +

Job Duties:

  • Take ownership of the Application security portfolio, helping to drive best practices, conducting security testing (automatic, manual), creating new ways to solve security issues, implement security automation.
  • Day to day duties will include testing, screening software and products for threat, recommending enhancements to business, supporting security scan products, provide assistance for remediation.
  • In this role you will be working with the following technologies and/or security concepts:
    • Diverse Hybrid Cloud Computing 
    • Security Automation
    • API Security
    • Web application Security Risks
    • Cloud security controls & technologies
    • Source code scanning tools
    • Pen-testing tools
    • Develops pipeline
    • Infrastructure as a code, Kubernetes & Containers

Work rights

The opportunity is available to applicants in any of the following categories.

country
eligibility

Philippines

Philippines

Philippine Citizen