IT Security Analyst

2 weeks ago


Manila, National Capital Region, Philippines CITCO INTERNATIONAL SUPPORT SERVICES LIMITED-PHILIPPINE ROHQ Full time

About Citco

Citco is a global leader in fund services, corporate governance and related asset services with more than 7,000 staff across 80 offices worldwide. With more than $1 trillion in assets under administration, we deliver end-to-end solutions and exceptional service to meet our clients' needs.

For more information about Citco, please visit

About the Team & Business Line:

Proprietary software solutions and innovation are at the core of what differentiates Citco in the alternative investment space. Through our network of global development centres, Citco invests heavily in technology development, security, and infrastructure to ensure our clients continue to receive award-winning products that underpin our commitment to service excellence.

As a core member of our Security IT team, you will work with dedicated professionals to ensure our clients maintain access to their critical information assets while keeping Citco ahead of industry trends.

Your Role:

Should have worked on CA IDM End point integration and should possess coding knowledge for connectors.Experience in SAML 2 integration using CA Siteminder. Hands on experience in integrating web application and service APIs with SAMLKnowledge of managing IAM roles related to entitlements in AWS IAM, AWS EC2, AWS S3 and other resources using applicable tools.In-depth experience of CA SiteMinder r12.52 and SM R6/R12 agents. Experience of integrating SM with web applicationsExperience in ODSEE/ OUD, LDAP Directory upgrades and patching. Experience in trouble shooting directory issues.Should have worked on Multi Factor Authentication products such as CA Advanced Authentication and RSA and its integration with web applicationsUnderstanding of Privilege Access Management products, integration with Unix and Windows hostsExperience Installing and troubleshooting applications in Unix and Windows is requiredHands on experience in scripting (Unix, JSON, and Python etc.) is a must.Knowledge of Application Server– JBOSS, Tomat, Apache, IIS – would be a plus.Troubleshoots, manages, and solves issues related identities, systems, access, accounts, authentication, authorization, entitlements, and permissions.Candidate should also possess experience troubleshooting, supporting and resolving system incidents, problems and changesProvides analysis, development, testing, training, communication, deployment, and maintenance of IAM systems to impacted users.Leverages problem solving and data analysis skills to ensure projects deliver on time, implements, and maintains documentation of processes, procedures, standards, and guideline relating to Information Security.Collaborates, gathers information, and acts as a resource to internal stakeholders on the identification of access management requirements.Ability to work independently with or without direction and or supervision.Portray professional demeanor.Train other staff members and external clients. About You:Bachelor's Degree in Computer Science or related field required.Three or more years developing and supporting security solutions for Identity Management and Access control - this may include configuration, monitoring, and ongoing compliance.Three or more years supporting application integrations with CA IDM. Two or more years working in a UNIX environment.Five or more years working with Infrastructure systems in a global environment across multiple data centers required.CA Identity Manager or equivalent Provisioning system requiredCA SiteMinder Administration.Single Sign On, SAML and Federation requiredCA Strong Authentication support knowledge preferredPrivilege Access Management knowledge preferredPKI, RSA SecureID or other tokens knowledge preferredCertificate Authority preferred but not requiredExperience working and troubleshooting in complex distributed global systems requiredExperience with Network Security systems (firewalls, intrusion detection, vulnerability analysis, etc.) preferred but not requiredKnowledge of Microsoft Office Suite (Outlook, Word, Excel, PowerPoint)Excellent written and verbal communications skills. Must be able to communicate effectively with all levels of staff, including Senior Management and end users. Must be able to effectively management multiple concurrent projects with high attention to detail. Our Benefits

Your wellbeing is of paramount importance to us, and central to our success. We provide a range of benefits, training and education support, and flexible working arrangements to help you achieve success in your career while balancing personal needs. Ask us about specific benefits in your location.

We recognize diversity as a source of organizational pride and strength. We have made it a priority to reflect our nation's evolving diversity in the people we hire, and the culture we create in our organization.

Citco welcomes and encourages applications from people with disabilities. Accommodations are available upon request for candidates taking part in all aspects of the selection.



  • Manila, National Capital Region, Philippines Slipstream IT, LLC Full time

    Senior Security Analyst, Philippines, Remote - US EST hoursAt Slipstream IT, we provide managed solutions with a strategic consulting and global leadership management approach, exclusively designed for emerging pharma and biotech organizations. Our solutions free clients from the demands of internal IT and allow them to rapidly advance their mission.We're...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Cambridge University Press Full time

    Discover a world of endless possibilities with Cambridge University Press & Assessment, a distinguished global academic publisher and assessment organisation proudly affiliated with the prestigious University of Cambridge.We are looking for a Security Analyst to join our Security Operations Team. As a key member of our team, your goal is to protect our...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines iSupport Worldwide Full time

    Be a part of our fast-growing team and unchain all the possibilitiesWhat is your mission?The Security Analyst is responsible for protecting the Client's information systems. The role requires monitoring information systems, identifying security threats, evaluating the associated risks, and implementing strategic defenses. The Security Analyst also...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Netrix LLC Full time

    About The OpportunityNetrix Global is a leading Managed Security Services provider that offers a variety of services offering our customers comprehensive security solutions. Our team is seeking a Senior Security Analyst with experience in Microsoft Sentinel or similar SIEM platforms to join our security operations center. The Senior Security Analyst will be...

  • IT Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines CEF Solutions Inc Full time

    CEF Solutions Inc. is a Consulting Services, and Business Process Outsourcing (BPO) company specializing in providing BPO Operations, Operations Management, Process Engineering and Innovation, and Cost Optimization solutions to clients in the Customer Services industry. We service some of the largest multinational companies in the world and are expanding...


  • Manila, National Capital Region, Philippines LexisNexis Risk Solutions Full time

    Security Compliance Analyst page is loaded Security Compliance Analyst Apply locations Manila Iloilo time type Full time posted on Posted 9 Days Ago job requisition id R78518 Accountabilities: Security Assessment Management Manage vendor assessments to ensure that all evidence is appropriately processed and approved. Manage and maintain the RX domain of...


  • Manila, National Capital Region, Philippines Sun Life Financial Full time

    Information Security Analyst 4 page is loaded Information Security Analyst 4 Apply locations Taguig City, National Capital Region (Manila) time type Full time posted on Posted 5 Days Ago job requisition id JR You are as unique as your background, experience and point of view. Here, you'll be encouraged, empowered and challenged to be your best self. You'll...


  • Manila, National Capital Region, Philippines QBE Insurance Group Full time

    Cyber Security Risk and Governance Analyst page is loaded Cyber Security Risk and Governance Analyst Apply locations PHI - Manila Cebu, Philippines time type Full time posted on Posted 4 Days Ago job requisition id Primary DetailsTime Type: Full timeWorker Type: EmployeePrimary Responsibilities• Working experience of security design/architecture for new...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Infor Inc. Full time

    The Senior Security Analyst will be part of the Vulnerability Management team, which is currently expanding and transitioning into a service offering for the entire Infor company. They will collaborate closely with other segments of the Security organization to drive the evolution of cyber defenses within the company, challenge the status quo, leverage a...


  • Manila, National Capital Region, Philippines Zendesk Full time

    Job DescriptionWe are searching for an Information Security Analyst who will report directly to the Manager, Security Shared Services. The newly established team will assist the entire Security organization by aiding in the transition and execution of repeatable, request and data-based processes across various functions.Zendesk's business and employee...


  • Manila, National Capital Region, Philippines Zendesk Full time

    Job DescriptionWe are searching for an Information Security Analyst who will report directly to the Manager, Security Shared Services. The newly established team will assist the entire Security organization by aiding in the transition and execution of repeatable, request and data-based processes across various functions.Zendesk's business and employee...


  • Manila, National Capital Region, Philippines Zendesk Full time

    Job DescriptionWe are searching for an Information Security Analyst who will report directly to the Manager, Security Shared Services. The newly established team will assist the entire Security organization by aiding in the transition and execution of repeatable, request and data-based processes across various functions.Zendesk's business and employee...


  • Manila, National Capital Region, Philippines Baker & McKenzie Rechtsanwaltsgesellschaft mbH Full time

    The Security Operations Analyst will provide technical, administrative, and procedural support for the Firm's information security program to protect the confidentiality, integrity, and availability of information systems in accordance with the Firm's business objectives, regulatory requirements, and strategic goals.Responsibilities:Provide Tier 2 technical...


  • Manila, National Capital Region, Philippines FIS Global Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0%We are FIS. Our technology powers the world's economy and our teams bring innovation to life. We champion diversity to deliver the best products and solutions for our colleagues, clients and...


  • Manila, National Capital Region, Philippines FIS Global Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0%We are FIS. Our technology powers the world's economy and our teams bring innovation to life. We champion diversity to deliver the best products and solutions for our colleagues, clients and...


  • Manila, National Capital Region, Philippines FIS, Inc. Full time

    Functional Store and/or access information on a device Precise geolocation data, and identification through device scanning Personalised content, content measurement, audience research, and services development We are FIS. Our technology powers the world's economy and our teams bring innovation to life. We champion diversity to deliver the best products...


  • Manila, National Capital Region, Philippines FIS Global Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0%We are FIS. Our technology powers the world's economy and our teams bring innovation to life. We champion diversity to deliver the best products and solutions for our colleagues, clients and...

  • Security Analyst

    2 days ago


    Manila, National Capital Region, Philippines Nezda Technologies, Inc. Full time

    Job DescriptionDrive security initiatives for systems within the scope of Corp Sec directives, aligned with objectives.Collaborate with ARTs to review their planned and ongoing work to identify system security gaps and risks, planning for remediation.Enforce SSDLC practices within ARTs, including reviewing application security bugs identified during source...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines QBE Insurance Group Full time

    Primary DetailsTime Type: Full timeWorker Type: EmployeeJob Profile SummaryThe role is to provide an effective and proactive response to cybersecurity-related events and incidents to protect QBE's assets and services.In addition, the role will support business stakeholders in the event of a security incident, and support incident management and escalation...


  • Manila, National Capital Region, Philippines Kroll Full time

    Associate - Security Operations Centre Analyst, Cyber Risk Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business...