Cypherd vCISO – The Smart Way Philippine Companies Get a Real CISO
Two Former CISOs for Less Than the Price of One Full-Time Hire
The Reality Every Philippine Company Faces Today
BSP, NPC, SEC, and the Insurance Commission are no longer just recommending strong cybersecurity. They are requiring it — with on-site exams, license conditions, and public fines.
Your board and your regulators expect to see:
A named, credible CISO
Monthly risk reports
A mature cybersecurity program
Hiring a full-time bank/ex-multinational CISO costs ₱5–10 million+ per year (total employment cost). Most rural banks, fintechs, remittance firms, and mid-size BPOs simply cannot afford it — or keep the person for long.
The Cypherd Solution: Dual-vCISO Model
You don’t get one virtual consultant. You get two named former heads who have already done the job at scale.
- Alwin Unsgon - GRC Lead (ISO 27001, PCI-DSS, BSP, NPC)
- More than twenty years of experience with 15 years in the banking and consulting industry
- Former bank CISO, former Deloitte Senior Consultant
- Certified in Cybersecurity, Sec+, etc.
- Jay Jimenez - Technical Security Lead (Zero Trust Architecture, VAPT and Technical Assessments, Threat Detection and Active Response Engineering)
- More than twenty years of experience, former head of IT and Data Protection Officer in a multinational setting
- MSc Cybersecurity (Dist.) University of Liverpool
- Certified Information Systems Security Professional
- Microsoft Certified Cybersecurity Architect Expert
- Both Jay and Alwin stay personally involved. Day-to-day work is backed by Cypherd’s certified engineering team under their direct supervision.
Why Clients Choose Cypherd vCISO?
- Two former heads instead of one
- Predictable cadence and tangible deliverables every month
- Names your board and BSP examiners will respect
- Fully remote or hybrid delivery
- Built on trust — most clients already know us from VAPT and gap assessments
Ready to finally have a real CISO team?
Book a free 1-hour Cybersecurity Maturity Gap Call with Jay or Alwin. No slides, no hard sell — just an honest assessment and a clear roadmap you can take to your board tomorrow.
