Senior Cyber Security Engineer

Increase the font size  Reduce the font size 2022-09-27 IP Location 菲律宾 268
Industry Category Computer / Information Technology Position IT-Network / Sys / DB Admin
Recruitment Department Number Of Recruits several
Work Location Metro Manila (NCR) Taguig Nature Of Work Full Time
Gender Requirements Male Marriage Requirement No marital status restrictions
Education Level College Diploma Work Experience No work experience restrictions
Age Requirement Above 18 years old Salary Package 120000-135000 PHP / Monthly
Updated Date 2022-09-27 Valid Until Valid for a long time
Job Description

Corporate culture and guiding principles:

TP ICAP is a global firm of professional intermediaries that plays a pivotal role in the world’s financial, energy and commodities markets.

Operating through our core businesses, Tullett Prebon, ICAP, PVM, Mirexa Capital, Liquidnet, and Parameta Data Services, we create strong networks in person and through technology. We provide comprehensive analysis and insight into market conditions and long-term trends. We combine data, knowledge and intelligence into contextual insight and commercial guidance. By engaging with our clients, and providing innovative products and services, we enable our clients to transact with confidence, facilitating the flow of capital and commodities around the world, enhancing investment and contributing to economic growth.

We are known in the market for our Honesty, Integrity, and Excellence in the provision of service to our clients. Above all else, we Respect our clients and each other, without bias. Employees are expected to uphold the values and principles of our cultural framework in performance of their job duties.

Role Overview:

This role sits within the Global IT Security department and operates as a global team responsible for cyber security at TP ICAP.

The Senior Cyber Security Engineer has the remit of proactively driving development of the cyber security capability in line with the evolving threat landscape. This includes; vulnerability management, access control, security platform engineering, detection and response activities. Coordinate with offensive security personnel to improve security posture based on Red/Purple team campaign findings.

 The role requires a self-starter, capable of taking the initiative either as part of a group or working independently. An ability to problem solve through solutions engineering to deliver defined objectives is essential. This requires ingenuity and resourcefulness to achieve cyber security orientated goals, that also facilitate our business needs. Personal career development is strongly supported, especially where directly applicable to ongoing workstreams.

Overall, the Senior Cyber Security Engineer is required to have a willingness to learn and adapt, in order to accomplish outcomes that improve the overall cyber security posture of the group. Fundamental to this is the ability to exercise an offensive security mindset.

Job Duties:

·        Maintain knowledge of current ATP TTPs

·        Maintain knowledge of security tool landscape

·        Security platform engineering and projects

•     Vulnerability identification and remediation

•       SOC support as point of escalation

·        Penetration test report remediation

·        Privileged access management

·        Red/Purple offensive security activities

·        Incident response and forensics

·        Proactively identify opportunities for control improvements

·        Develop strong relationships with stakeholders across the business

·        Provide security tooling metrics

General Skills:

•       Strong communication skills

•       Comprehensive cyber security knowledge

•       Project management & organizational skills

•       Ability to interpret and analyse technical information

•       Attention to detail and data accuracy

 Essential Technical Skills:         

·        Experience implementing vulnerability management, SIEM, PAM, IDS/IPS, EDR, DLP and AV platforms

·        Intermediate level knowledge of incident response processes for OS and network level events

·        Comfortable with Windows and Linux operating systems

·        Solid knowledge of networking, active directory and web applications

·        Experience with reviewing and implementing Cloud security controls

·        Experience using scripts for automation

 Desirable Technical Skills:

·        Incident response and forensics

·        Offensive security experience

·        Degree level accreditation or equivalent experience

·        OSCP, CEH or SANS certification

ReportFavorites 0
More>Company Introduction
TP ICAP is a global firm of professional intermediaries that plays a pivotal role in the world's financial, energy, and commodities markets. Operating through our core businesses, Tullett Prebon, ICAP, PVM, Mirexa Capital, Tullett Prebon Information, ICAP Information Services, and PVM Data Services, we create strong networks in person and through technology. We provide comprehensive analysis and insight into market conditions and long-term trends. We combine data, knowledge and intelligence into contextual insight and commercial guidance. By engaging with our clients, and providing innovative products and services, we enable our clients to transact with confidence, facilitating the flow of capital and commodities around the world, enhancing investment and contributing economic growth. Our values of Honesty, Integrity, Respect, and Excellence underpin everything we do. Our Strategy Our strategic purpose is to provide access to dynamic and efficient markets that enhance the flow of capital, energy, and commodities around the world, enhancing investment and contributing to economic growth.


You are not logged in yet. Please log in to view the details.

More>Other Job Openings
网站首页  |  Refunds and Return Policy  |  Disclaimer  |  Help Center  |  About us  |  Contact Us  |  Use agreement  |  Privacy Policy  |  Privacy Policy  |  网站地图  |  排名推广  |  广告服务  |  积分换礼  |  网站留言  |  RSS订阅  |  违规举报