Jorell M.

Jorell M.

Australia
2K followers 500+ connections

About

Jorell is a cyber security and threat intelligence expert who can design, build and operate cutting-edge cyber defence solutions for any organisation.

He has a track record of leading successful incident response, delivering high-impact cyber security projects, and developing and maturing cyber and threat intelligence capabilities. He also has experience in managing and training multidisciplinary cyber teams.

Some of his notable achievements and recognitions include:

- Developing an new enterprise scale methodology to re-prioritise vulnerabilities based on threat intelligence and environmental context, enabling faster and more effective risk mitigation

- Being featured in NAB news in 2022 for fighting cyber-crime with NAB’s Fusion Centre - https://www.linkedin.com/posts/nab_fighting-cyber-crime-jorell-and-nabs-fusion-activity-7005765062393020416-zjMx?utm_source=share&utm_medium=member_desktop

- Receiving the FSISAC Global Leaders Award 2022 for the APAC region for his leadership and collaboration in the cyber security community - https://www.fsisac.com/newsroom/pr-globalleaders2022?hsCtaTracking=71f7c1af-9a24-405a-b46e-ad3dc64464c1%7C57c4d0d0-5f17-4fae-8ae1-883046a90d86

- Being awarded the ACSC/ASD Challenge Coin 2022 for NAB’s contribution to Cyber Threat Intelligence Sharing (CTIS)

- Contributing to the MITRE ATT&CK framework (October 2021) - https://attack.mitre.org/resources/updates/updates-october-2021/

- Deploying NAB’s first Enterprise Threat Intelligence Platform, enhancing NAB’s cyber situational awareness and threat detection capabilities

- Implementing Tactical Cyber Threat Intelligence Automation and detection for NAB, improving NAB’s cyber defence posture and response time

- Building Threat intelligence capabilities for Fusion analytics and tactical response across Cyber and Fraud, integrating cyber and fraud intelligence and operations

- Developing NAB’s Cyber Threat Intelligence Architecture and Operations, establishing a robust and scalable threat intelligence framework and process

- Establishing Cyber Security operations for a National Security Agency in the Middle East

- Leading and maturing Cyber Security Operations for Westpac, an Australian major financial institution, enhancing Westpac’s cyber resilience and incident management

- Delivering security engineering, deploying and operating advanced security solutions for DXC’s Managed Security Services for multiple asx200 clients, providing end-to-end security services and support

Activity

Join now to see all activity

Experience

  • Elezar Graphic

    Elezar

    Melbourne, Victoria, Australia

  • -

    Melbourne, Victoria, Australia

  • -

    Melbourne, Victoria, Australia

  • -

    Melbourne, Victoria, Australia

  • -

    Melbourne, Australia

  • -

    Australia

  • -

  • -

  • -

  • -

    PCTools

  • -

  • -

    IT Jumpstart Cadetship

Education

  • -

Licenses & Certifications

Courses

  • Check Point Security Administration

    R77

  • FireEye Alerts Analysis

    -

  • FireEye Endpoint Security (HX) Advanced Investigations

    -

  • FireEye Endpoint Security (HX) Deployment

    -

  • FireEye Network Security (NX) Deployment

    -

  • HP ArcSight ESM 6.9 Advanced Analyst

    00924322

  • ITIL Foundations v3.0

    -

  • Palo Alto Firewall Installation, Configuration, and Management: Essentials I

    201

  • Palo Alto Firewall Installation, Configuration, and Management: Essentials II

    205

  • Palo Auto 231 - Manage Cyber Threats

    EDU-231

  • SANS SEC511 Continuous Monitoring and Security Operations

    SEC511

  • Trend Micro IPS ASE Security Training

    -

  • Tripwire Enterprise Operator

    Tripwire Enterprise 8.3

  • Tripwire Enterprise Professional

    Tripwire Enterprise 8.3

Honors & Awards

  • FSISAC Global Leaders Award 2022

    FS-ISAC

    Reston, VA, October 20, 2022 – FS-ISAC, the member-driven, not-for-profit organization that advances cybersecurity and resilience in the global financial system, announced today the winners of its second annual Global Leaders awards. The Global Leaders award honors outstanding members safeguarding the global financial system and contributing to FS-ISAC’s pillars of Intelligence, Security, and Resilience across the four regions of North America, Latin America, EMEA, and APAC.

    This year…

    Reston, VA, October 20, 2022 – FS-ISAC, the member-driven, not-for-profit organization that advances cybersecurity and resilience in the global financial system, announced today the winners of its second annual Global Leaders awards. The Global Leaders award honors outstanding members safeguarding the global financial system and contributing to FS-ISAC’s pillars of Intelligence, Security, and Resilience across the four regions of North America, Latin America, EMEA, and APAC.

    This year, cybersecurity professionals from Banco do Brasil, Jack Henry, Mastercard, and National Australia Bank (NAB) were recognized for their commitment to advancing cybersecurity and resilience in the global financial system through cross-border collaboration, cyber intelligence sharing, and defense against emerging cyber threats.

    “NAB has invested a lot in the readiness and resilience of not just our organisation, but the financial sector as a whole,” said Jorell Magtibay, Manager, Threat and Vulnerability Intelligence at NAB, Global Leaders winner for APAC. “Cyber threats and malicious actors are constantly evolving, and sharing intelligence and best practices across the industry is crucial to developing solutions to keep our organisation and customers safe. I am delighted to receive this recognition, as it is the perfect indicator of the value of that collaboration.”

  • ASD Challenge Coin

    ACSC

    In early 2022, I was awarded an ASD challenge coin for my contribution to ACSC Cyber Threat Intelligence Shared (CTIS) community in recognition of the contribution during the co-design workshops between government and industry, being the first cyber team to contribute threat intelligence into the eco-system, and technical contributions for the community!

  • Symantec Standing Ovation Award

    Symantec

    Award for identifying and fixing a major product backend issue affecting a wide number of customers

  • Symantec Applause Award

    Symantec

    Successful completion of a major project for establishing support channels for Norton Utilities while constantly maintaining the quality of support for PC Tools Security and Utilities Portfolio

Languages

  • Japanese

    Professional working proficiency

  • Tagalog (Filipino)

    Limited working proficiency

Organizations

  • International Information Systems Security Certification Consortium (ISC)²

    Member

    - Present
  • FSISAC APAC Threat Intelligence committee

    Committee member

    Financial services threat intelligence sharing alliance held by major banks in the region.

Recommendations received

More activity by Jorell

View Jorell’s full profile

  • See who you know in common
  • Get introduced
  • Contact Jorell directly
Join to view full profile

Other similar profiles

Explore collaborative articles

We’re unlocking community knowledge in a new way. Experts add insights directly into each article, started with the help of AI.

Explore More