158 Junior Security Consultant jobs in the Philippines
Security Consultant
Posted today
Job Viewed
Job Description
About Trustwave
Trustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respond quicker than others can to protect against the devastating impacts of cyberattacks. We're a world-class team of cyber consultants, threat hunters and researchers serving clients in 96 countries. At Trustwave, you can learn alongside the best, make a personal impact on a global scale, and solve new challenges every day. Learn more about us at
.
The Security Consultant role offers an exciting opportunity to work within the world renowned and truly global SpiderLabs team. The team currently has security consultants throughout North America, Latin and Central America, Europe, Africa, Australia, and Asia. The role will be working from home one with some onsite requirements. A training and certification program is also in place for candidates and more information will be shared during the interview process.
Specific Responsibilities:
- Conducting penetration tests against a variety of network and application targets.
- Performing cloud configuration and build reviews, wireless testing and other bespoke assessments.
- Developing tools and processes to automate and simplify penetration testing.
- Being part of a global team of penetration testers, sharing knowledge and methodologies.
- The opportunity for more specialized engagements such as red teaming, OSINT, mobile application, and SCADA testing depending on skills and experience.
Candidates should be well versed in all aspects of penetration testing, with an emphasis on web applications, internal networks, and external networks. Code review and mobile application skills would be desirable but are not necessary. Consultants must be able to effectively balance workload and work effectively and closely with colleagues within the ever growing team of over 100 SpiderLabs team members world wide.
Qualifications:
- Defined professional experience performing security testing of application and network targets; preferably some of that experience will be in a consulting environment.
- Knowledge of security in both Linux and Windows environments as it pertains to web application, middleware, database, and identify management platforms.
- Knowledge of TCP/IP networking.
- Knowledge of modern web application technologies and architectures.
- Certifications such as OSCP, OSCE, CREST CRT and CREST CCT are desirable.
- Demonstrated experience with mobile application security testing an advantage.
Education:
- A high school diploma or equivalent is required; a college or university degree is a plus.
This is a remote opportunity open to anyone legally authorized to work in the Philippines. Guided by our flexible workplace philosophy,
Moments That Matter
, people gather in the office when in-person interaction is most impactful; full-time remote employees may be asked to travel occasionally based on the needs of the team and the business.
Trustwave is an Equal Opportunity Employer. We're committed to treating everyone with respect, one of our core TRUST Values, and strive to create a culture that empowers all Trustees to be their best, most authentic selves. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age, or any other federally protected class.
To All Agencies:
Please, no phone calls or emails to any employee of Trustwave outside of the Talent Acquisition team. Trustwave's policy is to only accept resumes from agencies via the Trustwave Agency Portal. Agencies must have a valid fee agreement in place and they must have been assigned the specific requisition to which they submit resumes, by the Talent Acquisition team. Any resume submitted outside of this process will be deemed the sole property of Trustwave and in the event a candidate is submitted outside of this policy is hired, no fee or payment of any kind will be paid.
Security Consultant
Posted today
Job Viewed
Job Description
The
Security Consultant role at NCC Group is focused on
offensive security
, identifying and demonstrating vulnerabilities in client systems before they can be exploited by malicious actors. By providing an attacker's perspective, the consultant helps clients proactively strengthen their defenses. This role involves delivering high-quality penetration testing engagements, simulating real-world attack scenarios, and advising on mitigation strategies. Based in Manila, the consultant also contributes to the growth of our global delivery capabilities through collaboration, knowledge sharing, and technical excellence.
At NCC Group, you'll have access to structured development opportunities, global mentorship, and support for professional certifications. You'll work on diverse, high-impact engagements that sharpen your skills and accelerate your career in offensive security.
As a Security Consultant, you will play a key role in delivering high-quality technical security assessments for prominent clients worldwide. Your responsibilities will include:
- Executing technical tasks
across a variety of penetration testing and security assessment engagements. - Delivering high-quality technical solutions and actionable risk mitigation advice
, tailored to client environments and aligned with global best practices. - Identifying, documenting, and assisting in the resolution of security vulnerabilities and incidents.
- Collaborating with global stakeholders and project teams
to ensure alignment, engagement success, and client satisfaction. - Managing client interactions professionally
, supporting relationship development through clear communication and trust-building. - Operating as both an individual contributor and a collaborative team member
, adapting to the nature and scope of each engagement. - Contributing to team knowledge-sharing and capability-building initiatives
where relevant, with opportunities to support junior team members.
Required Skills
- Strong communication and soft skills
with the ability to clearly convey technical findings to both technical and non-technical stakeholders in a global set up - Excellent English language proficiency
– listening, spoken, and written – suitable for global client interaction - Experience working with international teams and stakeholders
, particularly in a consultancy or delivery center context - Hands-on experience with:
- Web Application and Web Services Security Assessments
- External Infrastructure Security Assessments
- Basic Linux command-line usage and system familiarity
Preferred / Nice to Have
- Familiarity with
regulatory and compliance standards
such as PCI DSS, HIPAA, etc. - Experience in
programming or scripting - Code review
skills for identifying vulnerabilities in application source code - Exposure to
internal infrastructure security testing - Ability to conduct
active
firewall testing and configuration reviews - Understanding of
mobile application security
(iOS/Android) - Experience with
cloud platform security - Industry certifications such as
OSCP, BSCP, CRT, CPSA
Why NCC Group?
At NCC Group, our mission is to create a more secure digital future. That mission underpins everything we do, from our work with our incredible clients to groundbreaking research shaping our industry. Our teams' partner with clients across a multitude of industries, delving into, securing new products, and emerging technologies, as well as solving complex security problems. As global leaders in cyber and escrow, NCC Group is a people-powered business seeking the next group of brilliant minds to join our ranks.
Our colleagues are our greatest asset, and NCC Group is committed to providing an inclusive and supportive work environment that fosters creativity, collaboration, authenticity, and accountability. We want colleagues to put down roots at NCC Group, and we offer a comprehensive benefits package, as well as opportunities for learning and development and career growth. We believe our people are at their brilliant best when they feel bolstered in all aspects of their well-being, and we offer wellness programs and flexible working arrangements to provide that vital support.
About your application
We review every application received and will get in touch if your skills and experience match what we're looking for. If you don't hear back from us within 10 days, please don't be too disappointed – we may keep your CV on our database for any future vacancies and we would encourage you to keep an eye on our career opportunities as there may be other suitable roles.
If you do not want us to retain your details, please email All personal data is held in accordance with the NCC Group Privacy Policy. We are committed to diversity and flexibility in the workplace. If you require any reasonable adjustments to support you during the application process, please tell us at any stage.
Please note that this role involves mandatory pre-employment background checks due to the nature of the work NCC Group does. To apply, you must be willing and able to undergo the vetting process.
Security Consultant
Posted today
Job Viewed
Job Description
About Trustwave
Trustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respond quicker than others can to protect against the devastating impacts of cyberattacks. We're a world-class team of cyber consultants, threat hunters and researchers serving clients in 96 countries. At Trustwave, you can learn alongside the best, make a personal impact on a global scale, and solve new challenges every day. Learn more about us at
The Security Consultant role offers an exciting opportunity to work within the world renowned and truly global SpiderLabs team. The team currently has security consultants throughout North America, Latin and Central America, Europe, Africa, Australia, and Asia. The role will be working from home one with some onsite requirements. A training and certification program is also in place for candidates and more information will be shared during the interview process.
Specific Responsibilities:
- Conducting penetration tests against a variety of network and application targets.
- Performing cloud configuration and build reviews, wireless testing and other bespoke assessments.
- Developing tools and processes to automate and simplify penetration testing.
- Being part of a global team of penetration testers, sharing knowledge and methodologies.
- The opportunity for more specialized engagements such as red teaming, OSINT, mobile application, and SCADA testing depending on skills and experience.
Candidates should be well versed in all aspects of penetration testing, with an emphasis on web applications, internal networks, and external networks. Code review and mobile application skills would be desirable but are not necessary. Consultants must be able to effectively balance workload and work effectively and closely with colleagues within the ever growing team of over 100 SpiderLabs team members world wide.
Qualifications:
- Defined professional experience performing security testing of application and network targets; preferably some of that experience will be in a consulting environment.
- Knowledge of security in both Linux and Windows environments as it pertains to web application, middleware, database, and identify management platforms.
- Knowledge of TCP/IP networking.
- Knowledge of modern web application technologies and architectures.
- Certifications such as OSCP, OSCE, CREST CRT and CREST CCT are desirable.
- Demonstrated experience with mobile application security testing an advantage.
Education:
- A high school diploma or equivalent is required; a college or university degree is a plus.
This is a remote opportunity open to anyone legally authorized to work in the Philippines. Guided by our flexible workplace philosophy, Moments That Matter, people gather in the office when in-person interaction is most impactful; full-time remote employees may be asked to travel occasionally based on the needs of the team and the business.
Trustwave is an Equal Opportunity Employer. We're committed to treating everyone with respect, one of our core TRUST Values, and strive to create a culture that empowers all Trustees to be their best, most authentic selves. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age, or any other federally protected class.
To All Agencies:
Please, no phone calls or emails to any employee of Trustwave outside of the Talent Acquisition team. Trustwave's policy is to only accept resumes from agencies via the Trustwave Agency Portal. Agencies must have a valid fee agreement in place and they must have been assigned the specific requisition to which they submit resumes, by the Talent Acquisition team. Any resume submitted outside of this process will be deemed the sole property of Trustwave and in the event a candidate is submitted outside of this policy is hired, no fee or payment of any kind will be paid.
Security Consultant
Posted today
Job Viewed
Job Description
About Trustwave
Trustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can't and respond quicker than others can to protect against the devastating impacts of cyberattacks. We're a world-class team of cyber consultants, threat hunters and researchers serving clients in 96 countries. At Trustwave, you can learn alongside the best, make a personal impact on a global scale, and solve new challenges every day. Learn more about us at
.
The Security Consultant role offers an exciting opportunity to work within the world renowned and truly global SpiderLabs team. The team currently has security consultants throughout North America, Latin and Central America, Europe, Africa, Australia, and Asia. The role will be working from home one with some onsite requirements. A training and certification program is also in place for candidates and more information will be shared during the interview process.
Specific Responsibilities
- Conducting penetration tests against a variety of network and application targets.
- Performing cloud configuration and build reviews, wireless testing and other bespoke assessments.
- Developing tools and processes to automate and simplify penetration testing.
- Being part of a global team of penetration testers, sharing knowledge and methodologies.
- The opportunity for more specialized engagements such as red teaming, OSINT, mobile application, and SCADA testing depending on skills and experience.
Candidates should be well versed in all aspects of penetration testing, with an emphasis on web applications, internal networks, and external networks. Code review and mobile application skills would be desirable but are not necessary. Consultants must be able to effectively balance workload and work effectively and closely with colleagues within the ever growing team of over 100 SpiderLabs team members world wide.
Qualifications
- Defined professional experience performing security testing of application and network targets; preferably some of that experience will be in a consulting environment.
- Knowledge of security in both Linux and Windows environments as it pertains to web application, middleware, database, and identify management platforms.
- Knowledge of TCP/IP networking.
- Knowledge of modern web application technologies and architectures.
- Certifications such as OSCP, OSCE, CREST CRT and CREST CCT are desirable.
- Demonstrated experience with mobile application security testing an advantage.
Education
- A high school diploma or equivalent is required; a college or university degree is a plus.
This is a remote opportunity open to anyone legally authorized to work in the Philippines. Guided by our flexible workplace philosophy,
Moments That Matter
, people gather in the office when in-person interaction is most impactful; full-time remote employees may be asked to travel occasionally based on the needs of the team and the business.
Trustwave is an Equal Opportunity Employer. We're committed to treating everyone with respect, one of our core TRUST Values, and strive to create a culture that empowers all Trustees to be their best, most authentic selves. All qualified applicants will receive consideration for employment without regard to race, color, religion, sex, sexual orientation, gender identity, national origin, disability or veteran status, age, or any other federally protected class.
To All Agencies
Please, no phone calls or emails to any employee of Trustwave outside of the Talent Acquisition team. Trustwave's policy is to only accept resumes from agencies via the Trustwave Agency Portal. Agencies must have a valid fee agreement in place and they must have been assigned the specific requisition to which they submit resumes, by the Talent Acquisition team. Any resume submitted outside of this process will be deemed the sole property of Trustwave and in the event a candidate is submitted outside of this policy is hired, no fee or payment of any kind will be paid.
Security Consultant
Posted today
Job Viewed
Job Description
Introduction
In this role, you will work in one of our IBM Consulting Client Innovation Centers (Delivery Centers), where we provide deep technical and industry expertise to a wide range of public- and private-sector clients worldwide. Our Delivery Centers bring locally based skills and technical expertise to our clients, helping them drive innovation and accelerate the adoption of new technologies.
Your Role And Responsibilities
A
Security Consultant
is a cybersecurity professional responsible for safeguarding an organization's computer systems, endpoints, and sensitive data against cyber threats. They play a critical role in maintaining the confidentiality, integrity, and availability of organizational information by implementing and managing robust endpoint security and data protection solutions. This role ensures that security incidents are detected, prevented, and swiftly responded to, thereby maintaining the organization's cybersecurity posture and ensuring compliance with internal and regulatory data protection requirements.
Endpoint Security & DLP Management
- Design, implement, and manage endpoint security and Data Loss Prevention (DLP) solutions (e.g., Forcepoint, Symantec DLP, Microsoft Purview).
- Configure DLP policies to monitor and prevent unauthorized data access, transfer, or exfiltration across all endpoints.
- Continuously monitor and fine-tune DLP alerts and endpoint agents to ensure effective policy enforcement and coverage.
- Collaborate with infrastructure, application, and business teams to align endpoint and DLP policies with operational and compliance requirements.
- Ensure endpoint protection tools (AV, EDR, DLP) are properly deployed, updated, and aligned with security standards and best practices.
Incident Response & Security Assessments
- Respond to DLP-related incidents and support investigations, containment, and remediation activities.
- Conduct regular endpoint and DLP control assessments, identifying gaps and recommending mitigations.
- Monitor data usage and movement to detect anomalies, enforce data classification policies, and prevent violations.
- Support compliance teams in audit preparations and evidence gathering related to endpoint and data protection.
- Document incidents and provide technical input for root cause analysis and lessons learned.
Security Excellence & Best Practices
- Stay informed on emerging endpoint and data protection threats, tools, and tactics to strengthen defense strategies.
- Evaluate new security solutions and recommend enhancements to existing DLP and endpoint protection platforms.
- Develop and maintain security documentation, including SOPs, configuration baselines, and knowledge articles.
- Conduct user awareness sessions on endpoint hygiene, data security policies, and DLP best practices.
Preferred Education
Bachelor's Degree
Required Technical And Professional Expertise
Required Professional and Technical Expertise
- Experience with endpoint and DLP tools such as CrowdStrike, Trend Micro, Forcepoint DLP, Symantec DLP, or Microsoft Purview.
- Strong understanding of Windows, macOS, and Linux operating systems, including endpoint configurations.
- Working knowledge of data protection controls, threat detection, and incident response processes.
- Familiarity with security event triage and root cause analysis related to data protection incidents
Preferred Technical And Professional Experience
- Hands-on experience in managing enterprise-grade DLP policies and alerts across multiple data channels (endpoints, email, cloud, etc.).
- Knowledge of regulatory requirements and compliance frameworks such as PDPA, GDPR, HIPAA, NIST, and ISO 27001.
- Experience working in regulated industries such as financial services, healthcare, or telecommunications.
SAP Security Consultant
Posted today
Job Viewed
Job Description
ABOUT DXC
DXC Technology is a Fortune 500 Global IT Services Leader and is ranked at 152. Our more than 130,000 people in 70-plus countries are entrusted by our customers to deliver what matters most. We use the power of technology to deliver mission critical IT services that transform global businesses. We deliver excellence for our customers, colleagues and communities around the world.
Accelerate your career and reimagine the possibilities with DXC
We inspire and take care of our people. Work in a culture that encourages innovation and where brilliant people embrace change and seize opportunities to advance their careers and amplify customer success. Leverage technology skills and deep industry knowledge to help clients. Work on transformation programs that modernize operations and drive innovation across our customer's entire IT estate using the latest technologies in cloud, applications, security, IT Outsourcing, business process outsourcing and modern workplace.
"At DXC Technology, we believe strong connections and community are key to our success. Our work model prioritizes in-person collaboration while offering flexibility to support wellbeing, productivity, individual work styles, and life circumstances. We're committed to fostering an inclusive environment where everyone can thrive." #DXCSMARTFirst
JOB DESCRIPTION
Roles and Responsibilities:
The SAP Security Consultant will design, implement and maintain robust security solutions for SAP systems in a large, complex enterprise environment. This role requires strong technical expertise in SAP authorizations, user provisioning and governance tools, as well as the ability to work collaboratively with functional, technical and audit teams to ensure secure, compliant and efficient system operations.
Mandatory Skills Description:
- 5+ years of relevant experience
- SAP ECC Security
- SAP S/4HANA & FIORI Security
- GRC (Governance, Risk & Compliance)
This role requires strong technical expertise in SAP authorizations, user provisioning and governance tools, as well as the ability to work collaboratively with functional, technical and audit teams to ensure secure, compliant and efficient system operations.
Nice-to-Have Skills Description:
• SAP HR Security is a plus
• Advanced degree in a relevant field a plus
Language:
English C1 Advance
What awaits you in DXC:
- Health Insurance (HMO) for you and dependents upon hiring
- Life Insurance coverage from day 1 of employment
- Days' Vacation and 15 Days Sick Leave
- Expanded maternity leave up to 120 days and Maternity Benefits
- Expanded paternity leave up to 30 days
- Non-Taxable Allowance (De-minimis)
- Company-sponsored trainings upskilling, and certification
- SMART First Working Arrangements
- Healthy and Encouraging Work Environment
- Recognition and Pay for Performance Culture
- Supplemental Pay (Standby/Shift)
- Retirement Program
- Employee Assistance Program
Splunk Security Consultant
Posted today
Job Viewed
Job Description
Splunk Security Analyst
- 4+ years of related experience as Security Analyst
- Having strong understanding of SOC and Incident Response practices and methodologies.
- Expertise using one or more SIEM products Splunk
- Expertise in troubleshooting technical issues in Splunk SIEM solution
- Strong technical knowledge on networking protocols and Internet security
- Experience with endpoint security analysis on Windows, Mac, and Linux event data and related tools.
- Understanding of security technologies, including UEBA, SIEM, IDS/IPS, firewalls, endpoint security, content filtering, and packet inspection
- Strong understanding of cloud computing and security issues related to cloud environments
- Strong analytical skills and ability to identify advanced threats
- Good knowledge and experience with threat hunting and forensic analysis
- Root cause analysis experience, getting to the root cause, problem solving
- Good knowledge on Window and Linux
- Strong written communication skills and presentation skills
Job Types: Full-time, Permanent
Pay: Php20, Php40,000.00 per month
Benefits:
- Health insurance
Be The First To Know
About the latest Junior security consultant Jobs in Philippines !
Security Consultant- GRC
Posted today
Job Viewed
Job Description
SECURITY CONSULTANT - GRC
Work for our global clients and immerse in our rich and diverse company culture where you can thrive, grow and just be aweSOme Apply now and discover the Satellite Office Candidate Experience – recognized as one of BEST among BPO companies worldwide.
WHAT IS A/AN SECURITY CONSULTANT - GRC?
The Security Consultant will work with the wider Consulting team, responsible for the development and delivery of Governance, Risk and Compliance services. This involves the end-to-end delivery for our customers and to a certain extent, business development.
A key part of the role will involve directly engaging customers to provide security consulting, aligned to deliverables. These include information security assessments, information security awareness, risk assessments and more.
The role will also involve working with the Sales teams and Pre-Sales teams across InfoTrust.
WHAT WILL BE YOUR MAIN RESPONSIBILITIES?
- Delivery of Consulting Services
- Information Security Assessments
- Information Security Awareness consulting
- Pre-sales - working with the sales function to present and respond to technical requirements
- Technical expertise on specific services/products for pre-sales for key/large enterprise as/when needed
- Delivery of consulting services to clients, as per scopes of work that are signed before commencement
- Delivery of ad-hoc advisory to clients within the realms of information security, governance, risk and compliance
- Evangelise security best practice, research and knowledge sharing amongst customers and prospective customers
- Services Delivery Management
- Adhere and contribute to SLA's, metrics, reporting, project scoping and management, customer escalation, engagement management, etc
- Management of internal security governance, risk and compliance - using the 'eating our own cooking' approach.
Outcomes and measures
· Develop Information security governance & risk management strategies, frameworks (ISO27001 & PCI-DSS), policies, standards and metrics to measure maturity of overall security operations in alignment with business priorities and its tactical/strategic objectives
· Perform reviews, assessments and system implementations based on industry/regulatory requirements such as ISO27001, NIST Cybersecurity Framework, SOC2/SSAE-18, Australian ISM, etc).
· Scope required activities and perform project estimates as required, ensuring that consulting activities defined in these scopes are delivered to the highest standards
· Engage in skills transfer - both internally and with customers
· Deliver assignments securely on time within budget and share results and recommendations to both technical and non-technical customers, in the form of either in-person presentations, written or verbal reports
· Develop and maintain strong relationships with customers through timely delivery of projects
· Conduct project management, where required
· Maintain InfoTrust's internal security standards and confidentiality of customer material as defined in out ISO 27001:2013 aligned ISMS
WHAT ARE WE LOOKING FOR?
- Minimum of 2-3 years' experience in IT, preferably in information and cybersecurity
- Minimum 1-2 years' experience in GRC focussed role
- Experience in conducting IT security and cyber/information security assessments
- Experience assisting with audits (internal & external) and auditors
- Proven track record building strong relationships with key business leaders and
- stakeholders
- Practical understanding of Information Security Standards & Frameworks, for e.g. NIST CSF, ISO 27001, GDPR, ASD, ISM
- Good to have – 1 or more professional Information Security certifications (ISO 27001, CISSP
- Associate, CompTIA Security+ or equivalent)
Personal Attributes & Interpersonal Skills
· Strong Stakeholder management capabilities
· Outstanding verbal and written communication
· Adaptability to change
· Ability to align Cyber/Information Security objectives with key business goals
· Prepared to act as a 'hands-on' leader, as required
Leadership Competencies
- Decision making competency
- Strong business acumen
- Performance management
- An understanding of business engagement drivers
Personality Core Values
- Customer Driven
- Accountable
- Team Player
- Humble
- Trustworthy
Health and Safety Responsibilities
All employees are responsible for ensuring the health, safety and welfare of all employees and others in the workplace:
- Comply with OHS legislation
- Work in accordance with safe working practices
- Ensure that any hazard or injuries are reported to your manager
- Environmental awareness is followed in daily performance of duties
Cyber Security Consultant
Posted today
Job Viewed
Job Description
About this Position
As a Cybersecurity Consultant at Henkel, you will play a critical role in strengthening our organization's information security posture across global operations. Your primary goal will be to conduct comprehensive security assessments, identifying risks and opportunities for improvement that directly protect our assets and enhance our resilience against emerging cyber threats. You will work closely with cross-functional teams, fostering collaboration and embedding security requirements into the fabric of our operations. Your insights will drive strategic decisions, as you prepare detailed reports outlining key findings and actionable recommendations. You'll be part of a dynamic and supportive environment where innovation is encouraged—your contributions will not only shape the future of our cybersecurity landscape but also help safeguard our mission to deliver high-quality products and services globally. Join us in this vital pursuit of excellence in cybersecurity and make a meaningful impact within our organization
What You´ll Do
- Conduct in-depth security assessments of IT systems, projects, and organizations to identify risks and improvement opportunities
- Provide expert consultation to business and IT stakeholders on applying information security and cybersecurity best practices across Henkel's global operations
- Collaborate with cross-functional teams to embed security requirements into business processes, IT environments, and digital initiatives
- Prepare detailed assessment reports and management briefings, outlining key findings and recommended mitigation actions
- Develop and implement information security and cybersecurity policies, procedures, and controls
- Monitor emerging cybersecurity threats, trends, and technologies, translating insights into actionable guidance for relevant teams
What makes you a good fit
- Bachelor's Degree in Information Technology, Computer Science, IT Business Applications or other relevant courses
- Minimum of seven (7) years of relevant work experience in IT Cybersecurity Risk Assessment, Cloud Security and Secure Architecture Design, including DevSecOps practices
- Relevant IT Cybersecurity certifications such as CISSP, CISM, CISA, or equivalent is a must Solid understanding of standards and regulatory requirements (e.g., ISO 27001, OWASP, GDPR)
- With continuous improvement mindset, strong problem-solving, project management, communication and presentation skills
- With the ability to proactively resolve issues, work effectively with cross-functional teams and high-level stakeholders
- Excellent command of both spoken and written English
- Amenable to work on a mid-shift schedule (1:00 PM to 10:00 PM) and report on a hybrid work set-up in Ayala Avenue, Makati
Some perks of joining Henkel
- A thriving career with the Top 15 Best Workplaces in the Philippines by Great Place to Work and the Top GBS Employer in the Philippines by the Everest Group for 4 consecutive years
- Flexible work scheme with flexible hours, hybrid work model, and work from anywhere policy for up to 30 days per year
- Diverse national and international growth opportunities
- Globally wellbeing standards with health and preventive care programs
- Gender-neutral parental leave for a minimum of 8 weeks
- Employee Share Plan with voluntary investment and Henkel matching shares
- HMO healthcare coverage plan
- Provident Fund
- Group Life and Personal Accident Insurance
At Henkel, we come from a broad range of backgrounds, perspectives, and life experiences. We believe the uniqueness of all our employees is the power in us. Become part of the team and bring your uniqueness to us We welcome all applications across different genders, origins, cultures, religions, sexual orientations, disabilities, and generations.
SAP Security Consultant
Posted today
Job Viewed
Job Description
JOIN OUR TEAM
W
e're On a Mission to Bring Sunshine for All
Dole is one of the world's largest producers and marketers of high-quality fresh fruits, with a growing line of quality packaged and frozen foods. Dole's dedication to quality is a commitment solidly backed by: comprehensive programs for food safety, scientific crop protection programs, stringent quality control measures, state-of-the-art production and transportation technologies, continuous improvement through research and innovation, and dedication to the safety of their employees, communities and the environment.
Job Purpose
Executes SAP security operations by designing and maintaining user roles and authorizations. Supports access governance processes to safeguard system integrity, mitigate Segregation of Duties (SoD) risks, and ensure compliance with internal controls and audit requirements such as JSOX and ITGC.
Principal Duties and Responsibilities
- Designs SAP roles and authorizations to enable secure and compliant access.
- Processes user access requests to support operational efficiency.
- Resolves SAP security issues and escalates complex cases to ensure timely resolution.
- Implements authorization solutions based on new business requirements.
- Conducts periodic user access and sensitive access reviews to identify risks.
- Executes JSOX-related security activities to maintain audit readiness.
- Prepares documentation and responds to internal and external audit inquiries.
- Coordinates with Basis and application teams to maintain technical security.
- Identifies process gaps and initiates improvement actions.
- Develops authorization concepts for implementation projects.
- Maintains change documentation in ServiceNow and SharePoint.
- Generates SAP user license audit reports to monitor usage and ensure compliance.
- Monitors license assignments to optimize allocation and prevent overuse.
Education, Work Experience, and Special Skills
- Bachelor's degree in information technology, Engineering, or related field.
- Minimum 7 years in SAP Authorization & Security
- At least 5 years hands-on experience with SAP S/4HANA and Fiori.
- Experience in SAP security design, implementation, and user provisioning
- Experience in SAP implementation and Production Support
- Strong knowledge of SAP authorization objects and structural authorizations
- Familiarity with SAP modules: MM, SD, BW, FI, CO, PP, PM, AGRI,GR
- Exposure to compliance frameworks (SOX, JSOX, ITGC)
- Understanding of SoD and sensitive access concepts
- Experience with SAP BTP, SAC, and Cloud access security
- Experience with SAP User License Audit Workbench is a plus
- Strong analytical and problem-solving skills
- Detail-oriented
Other Requirements
- Willing to be based in Makati City
- Hybrid setup; must report onsite at least twice a week
- Willing to travel for offsite activities and business unit visits
- Open to occasional travel for offsite activities
- Support on-call during critical activities