Lead Security Analyst

3 weeks ago


Makati City, Philippines opentext Full time

 

OPENTEXT 
OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future of digital transformation.

The Opportunity

 

As a Lead Security Analyst, you will bring positive value to the business by ensuring that processes and development initiatives for our Commercial Access Management and Review Operations (CAMRO) consistently align to company policies, stringent industry standards and meet business requirements amidst evolving cybersecurity landscape.

 

Aligned with the strategic guidance provided by the team manager, your responsibility lies in executing initiatives to elevate team metrics, creating comprehensive operational reports, and compelling business presentations, and taking the lead on projects geared towards fostering ongoing improvements in our processes, methodologies, and toolsets.

 

Furthermore, you'll provide process-oriented coaching to senior colleagues, reinforcing our unwavering commitment to delivering exemplary service to stakeholders. Additionally, you'll collaborate with all stakeholders to advance initiatives, assuming the role of the team's technical lead and primary point of contact for all aspects related to compliance and management of logical access processes.

 

FUNCTIONAL RESPONSIBILITIES:

 

  • As a Subject Matter Expert (SME), you’ll provide tactical guidance and coaching to Senior Analysts in the administration, logistics, and monitoring involved in the provisioning, modification, maintenance, termination, and periodic review of internal OpenText privileged user accounts in the commercial environments.
  • Investigate and address all stakeholder escalations and feedback promptly by conducting thorough root-cause analyses, identifying improvement opportunities, and devising solutions to resolve issues and enhance processes.
  • Regularly assess team capacity, provide feedback, and recommend strategies to management to resolve any identified gaps effectively.
  • Analyze metrics and deliver insightful reports on the current operational status to support strategic decision-making in managing the team's access management and review programs.
  • Assume responsibility for all CAMRO audit deliverables and collaborate closely with compliance counterparts to ensure timely adherence to audit requirements.
  • Document and refine team processes continuously to enhance effectiveness and efficiency.
  • Stay updated on the most recent Cloud and Access Security standards, alongside industry best practices, to uphold a comprehensive understanding and guarantee the relevance of our operational processes and access control measures.

 

 

 

 

YOU ARE GREAT AT:

 

  • Leading high performing teams to achieve operational goals, resolve issues and continuously develop processes.
  • Leading the creation of metrics and reports to track the efficiency and effectiveness of processes and communicate performance measurements to the management.
  • Guiding and mentoring colleagues to facilitate their comprehension of operational processes and enhance team performance.
  • Analyzing data and applying methodologies to process information at any given criteria.
  • Prioritizing tasks, management of multiple initiatives and delivery of outputs within agreed timelines.
  • Documenting procedures and organizing them in accordance with the requirements of the business.
  • Understanding and adapting to different systems and tools that are being utilized to deliver day-to-day operations.
  • Working with various stakeholders to gather information and provide findings in support of process development, audit, and compliance activities.
  • Demonstrating creative problem-solving strategies to analyze process gaps, resolve issues, and propose solutions.

 

WHAT IT TAKES:

 

  • Minimum of 5 years of experience in an information security role.
  • A bachelor’s degree in information technology or any related field.
  • Experience in the management and periodic review of user access across diverse platforms globally.
  • An active Information Security certification.
  • Exposure to various tools and systems in managing user access and implementing access control policies (e.g., Active Directory, NetIQ).
  • Strong understanding of industry compliance standards (e.g., PCI DSS, SOC1/2/3, ISO27001, HIPPA) and their specific requirements in managing user access.
  • Experience utilizing various operating systems (e.g., Windows, UNIX, Linux) to deliver day-to-day operational tasks.
  • Relevant experience in leading projects or process improvement initiatives.
  • Strong technical, analytical, interpersonal, communication, writing and business presentation skills.
  • Keen attention to detail.
  • Ability to work both independently and within a global team environment.
  • Demonstrates strong work ethics and behavioral competencies such as decision making, problem solving and teamwork.
  • Knowledge on best practices, emerging trends and existing threats related to access management.
  • Experience with various service management systems and tools is a plus.

OpenText's efforts to build an inclusive work environment go beyond simply complying with applicable laws. Our Employment Equity and Diversity Policy provides direction on maintaining a working environment that is inclusive of everyone, regardless of culture, national origin, race, color, gender, gender identification, sexual orientation, family status, age, veteran status, disability, religion, or other basis protected by applicable laws. If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please contact us at hr@opentext.com.


  • Workday Security

    2 weeks ago


    Quezon City, Philippines IBEX Global Solutions (Philippines) Inc. Full time

    Overview We are seeking a Workday integration and security lead to support Workday platform deployment and maintenance at ibex. This will include integration, security, reporting, data and data security in the ibex Workday ecosystem. They will collaborate with cross-functional teams, including business analysts, developers, and project managers, to design,...

  • Sr. Security Analyst

    3 weeks ago


    Makati City, Philippines opentext Full time

      OPENTEXT OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future...


  • Makati City, National Capital Region, Philippines opentext Full time

    OPENTEXT OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future of...


  • Makati, Philippines Monroe Consulting Phils., Inc. Full time ₱80,000 - ₱150,000

    Executive recruitment company Monroe Consulting Group Philippines is recruiting on behalf of a leading technology company that offers a full spectrum of global technology and supply chain services to businesses around the world.Job Summary:Our respected client is seeking for an experienced is seeking Information Security (SOC) Manager who will be responsible...


  • Makati City, National Capital Region, Philippines TE Connectivity Full time

    At TE, you will unleash your potential working with people from diverse backgrounds and industries to create a safer, sustainable and more connected world. Job Overview TE Connectivity's ERP Systems Teams conduct analysis, design, evaluation, modification, testing and implementation of enterprise wide systems (e.g., Oracle, SAP, Baan, PeopleSoft) across...

  • Security Analyst

    3 weeks ago


    Makati, Philippines Teleperformance Full time

    Job Summary:Align current business processes with client requirements and external security standards/obligations such as Visa PCI DSS, ISO27001, and ISO27002, HIPAA, BITS, etc.Duties/Responsibilities:Identifying and remedying security deficiencies and gaps with business suitable controls.Works with a global security team in the creation of policies,...

  • Security Analyst

    3 weeks ago


    Makati City, Philippines Teleperformance Full time

    Job Summary:Align current business processes with client requirements and external security standards/obligations such as Visa PCI DSS, ISO27001, and ISO27002, HIPAA, BITS, etc.Duties/Responsibilities:Identifying and remedying security deficiencies and gaps with business suitable controls.Works with a global security team in the creation of policies,...


  • Quezon City, Philippines Eclaro Full time

    Job Description: The Information Security Analyst focuses on assessing security systems, identifying flaws in these systems, and implementing corrective measures. The role also focusses on improving the effectiveness of security systems and creating procedural guidelines for employees to help protect company data and networks. Job Tasks/Responsibilities:...


  • Quezon City, Philippines Eclaro Full time

    Job Description: The Information Security Analyst focuses on assessing security systems, identifying flaws in these systems, and implementing corrective measures. The role also focusses on improving the effectiveness of security systems and creating procedural guidelines for employees to help protect company data and networks. Job Tasks/Responsibilities:...


  • Quezon City, Philippines Polytechnic University of the Philippines Full time

    Description:Assists in securing and monitoring the company's IT Assets. To monitor if there are threats or attacks to anyresource in different IT environments. As part of the Security Operations Center Unit under the IT OperationsDepartment, he/she shall display a persistent attitude to inform Stakeholders and other units of IT Operationssuch as Systems...


  • Quezon City, Philippines Polytechnic University of the Philippines Full time

    Description:Assists in securing and monitoring the company's IT Assets. To monitor if there are threats or attacks to anyresource in different IT environments. As part of the Security Operations Center Unit under the IT OperationsDepartment, he/she shall display a persistent attitude to inform Stakeholders and other units of IT Operationssuch as Systems...

  • Business Analyst

    13 hours ago


    Makati City, National Capital Region, Philippines ING Full time

    Within Global FC&FP we are looking for two (2) Business Analysts for Transaction Monitoring – Secondary Analytics. In this role, you will be part of an exciting journey towards truly global standardization within the domain of Transaction Monitoring for ING.One of the primary responsibilities is to support the PO for the rollout/implementation and daily...

  • Lead HRSS Analyst

    3 weeks ago


    Makati City, Philippines opentext Full time

    OPENTEXT OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future of...

  • Lead HRSS Analyst

    4 weeks ago


    Makati City, Philippines opentext Full time

    OPENTEXT OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future of...


  • Makati City, National Capital Region, Philippines Robert Walters Full time

    Key skills: Information Security, Cloud Security, Engineer, Public Cloud, DevSecOps, Threat Modelling An exciting Information Secuirty Engineer role has just become available at a leading international bank in the Philippines.Our client is seeking a highly motivated and experienced Senior Information Security Engineer to join their dynamic team. This role...

  • Cloud Security

    3 weeks ago


    Mandaluyong City, Philippines Manpower Core Group Inc. Full time

    Identifying, assessing, and solving complex business problems for area of responsibility, where analysis of situations or data requires an in-depth evaluation of variable factors Managing portfolio of Security consulting engagements across clients Overseeing the development of Security solutions, architecture, design, asset documentation etc. Thorough...

  • Cloud Security

    3 weeks ago


    Mandaluyong City, Philippines Manpower Core Group Inc. Full time

    Identifying, assessing, and solving complex business problems for area of responsibility, where analysis of situations or data requires an in-depth evaluation of variable factors Managing portfolio of Security consulting engagements across clients Overseeing the development of Security solutions, architecture, design, asset documentation etc. Thorough...


  • Makati, Philippines Robert Walters Full time

    Key skills: Information Security, Cloud Security, Engineer, Public Cloud, DevSecOps, Threat Modelling An exciting Information Secuirty Engineer role has just become available at a leading international bank in the Philippines. Our client is seeking a highly motivated and experienced Senior Information Security Engineer to join their dynamic team. This...

  • Business Analyst

    1 day ago


    Makati, Philippines ING Full time

    Within Global FC&FP we are looking for two (2) Business Analysts for Transaction Monitoring – Secondary Analytics. In this role, you will be part of an exciting journey towards truly global standardization within the domain of Transaction Monitoring for ING.One of the primary responsibilities is to support the PO for the rollout/implementation and daily...

  • Business Analyst

    6 days ago


    Makati City, National Capital Region, Philippines ING Full time

    As a Customer Journey Expert (CJE) in the Lending Tribe, you will contribute to the overall strategy by ensuring that data is readily available in real-time for clients, colleagues and regulators. You will drive and potentially lead projects using your experience as a business/data analyst. You will work closely with diverse personalities across the hubs and...