NAB’s threat intel leader wins global cyber gong

FS-ISAC NAB Award

Global financial intelligence and cybersecurity cooperative, the FS-ISAC, has announced NAB’s head of threat and vulnerability intelligence as one its ‘Global Leaders’ in cybersecurity.

Jorell Magtibay, NAB’s manager, threat and vulnerability intelligence, was one of four banking leaders worldwide recognised by the FS-ISAC “for their commitment to advancing cybersecurity and resilience in the global financial system through cross-border collaboration, cyber intelligence sharing, and defence against emerging cyber threats”.

Magtibay, who also currently serves as FS-ISAC committee chair for APAC, took home the ‘Global Leader’ award for the APAC region, with cyber heads from North America (Mark Cooke, cyber security manager at Jack Henry), Latin America (Jaqueline Duarte, cybersecurity analyst at Banco do Brasil) and EMEA (Derek Pillar, Cyber & Physical Security Manager at Mastercard) also announced as regional winners.

In response to his win, Magtibay praised NAB’s significant investment “not only in the readiness and resilience of not just our organisation, but the financial sector as a whole”.

“Cyber threats and malicious actors are constantly evolving, and sharing intelligence and best practices across the industry is crucial to developing solutions to keep our organisation and customers safe.

“I am delighted to receive this recognition, as it is the perfect indicator of the value of that collaboration.”

The FS-ISAC board of directors, composed of chief information security officers (CISOs) at top financial firms from across the world, declared winners from a shortlist from each region.

Magtibay has served more than four years at NAB, initially joining as a senior consultant for cyber threat intelligence in 2018 before stepping into his current management role six months ago.

He also served at fellow big four bank Westpac as a senior consultant for information security for a year and a half.

The FS-ISAC, Financial Services Information Sharing and Analysis Centre, is a not-for-profit industry cooperative and cyber intelligence-sharing network, tasked with advancing cybersecurity and resilience in the global financial system.

FS-ISAC member financial firms represent $100 trillion in assets in 75 countries.