Security Shared Services Analyst

2 weeks ago


Manila, National Capital Region, Philippines Zendesk Full time
Job Description

We are searching for an Information Security Analyst who will report directly to the Manager, Security Shared Services. The newly established team will assist the entire Security organization by aiding in the transition and execution of repeatable, request and data-based processes across various functions.

Zendesk's business and employee presence are expanding. This continued growth has created an opportunity to lead our quickly expanding shared services function. You will have an opportunity to assist Zendesk in setting up the shared services for Security.

You should be a self-driven individual who can oversee and carry out several security activities related to training & awareness, IT security, safety, vulnerability management, incident response, and compliance. You must also be self-motivated and thrive in a diverse and fast-paced environment.

What you do daily:

  • Act as the primary point of contact for various security processes transitioned into the shared services organization.
  • Collaborate with process owners from different Security functions in developing and implementing processes to enhance the operational efficiency of the Security Organization.
  • Identify areas for continuous improvement and collaborate with the Security Automation Engineer to facilitate significant changes in operational efficiencies.
  • Develop documentation and playbooks for new processes to be transitioned.
  • Identify ways to enhance processes through redesign.
  • Share best practices with the team to enhance Security at all levels.
  • Participate in and carry out various processes for compliance and threat monitoring (e.g., Security ticket triaging; Security vendor reviews; Vulnerability management; Threat analysis on phishing emails; etc.).
  • Work with Senior Analysts to improve control efficiencies, design, and operational effectiveness of security controls.
  • Engage in external audit walkthroughs, document audit evidence, and conduct internal audit testing for various controls.

What you bring to the role:

  • Bachelor's degree in a related field and a minimum of two (2) years of experience in IT audit, Information Security, and/or IT Compliance.
  • Experienced in working in a shared services environment to assist in developing standard operating procedures and implementing best practices.
  • Ability to communicate effectively across cultural and geographic boundaries and at an appropriate level of detail.
  • Curiosity to learn new applications and envision the impact on security and compliance standards.
  • Demonstrated ability to effectively plan, prioritize, and manage work activities to meet stakeholder expectations and specific Service Level Agreements.
  • Understanding of Security concepts such as password authentication, 2FA, access control, identity management, organizational change, and data security/classification.
  • Ability to quickly adapt to new tools used in day-to-day interactions such as Wiz, Splunk, G-Suite (Google Docs, Google Sheets), Zendesk support (especially Guide and dashboards), Atlassian (Jira, Confluence), Github, etc.

A PLUS if you have:

  • Familiarity with various SOC tools (e.g., Carbon Black, Red Canary, Zerofox, Splunk, XSOAR, and/or CrowdStrike Falcon).
  • Working knowledge of global data protection, cybersecurity concepts, privacy laws, and SOX (or a similar framework).
  • Experience in low-code programming and technical proficiency with scripting languages (such as Python) and/or general API development/configuration.

The intelligent heart of customer experience
Zendesk software was designed to bring peace to the chaotic realm of customer service. Today, we facilitate billions of conversations with well-known and beloved brands. We champion digital-first customer experiences—and we uphold this principle in our workplace. Over 5,000 employees worldwide collaborate from various locations, making one cohesive team.

Zendesk is an equal opportunity employer, and we take pride in our continuous efforts to cultivate global diversity, equity, & inclusion in the workplace. Individuals seeking employment and employees at Zendesk are evaluated without regard to various characteristics. We are committed to providing reasonable accommodations for applicants with disabilities and disabled veterans as required by law.

Zendesk endeavors to respect your privacy and personal data during the recruitment process. By submitting your application to Zendesk, you acknowledge and agree to the processing of your personal data according to Zendesk's Privacy Notice for Candidates.



  • Manila, National Capital Region, Philippines Medium Full time

    As the Head of Shared Services, you will oversee and coordinate the activities of various departments including Business Analysts, Quality Assurance, Workforce Management, and more, ensuring that our service delivery is efficient and effective. What You'll do?Lead and manage teams across multiple service functions to ensure operational excellence. Drive the...

  • IT Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines CEF Solutions Inc Full time

    CEF Solutions Inc. is a Consulting Services, and Business Process Outsourcing (BPO) company specializing in providing BPO Operations, Operations Management, Process Engineering and Innovation, and Cost Optimization solutions to clients in the Customer Services industry. We service some of the largest multinational companies in the world and are expanding...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Netrix LLC Full time

    About The OpportunityNetrix Global is a leading Managed Security Services provider that offers a variety of services offering our customers comprehensive security solutions. Our team is seeking a Senior Security Analyst with experience in Microsoft Sentinel or similar SIEM platforms to join our security operations center. The Senior Security Analyst will be...

  • Shared Services Head

    2 weeks ago


    Manila, National Capital Region, Philippines Access Healthcare Services Manila, Inc. Full time

    Access Healthcare is seeking a highly experienced and strategic Shared Services Head to lead the Philippines Operations in HR, Recruitment, IT, Finance, Training, Quality, Compliance, Client Services and Administrative functions in our dynamic BPO Healthcare environment. The ideal candidate will have a proven track record of success in managing shared...

  • Security Analyst

    1 week ago


    Manila, National Capital Region, Philippines iSupport Worldwide Full time

    Be a part of our fast-growing team and unchain all the possibilitiesWhat is your mission?The Security Analyst is responsible for protecting the Client's information systems. The role requires monitoring information systems, identifying security threats, evaluating the associated risks, and implementing strategic defenses. The Security Analyst also...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Cambridge University Press Full time

    Discover a world of endless possibilities with Cambridge University Press & Assessment, a distinguished global academic publisher and assessment organisation proudly affiliated with the prestigious University of Cambridge.We are looking for a Security Analyst to join our Security Operations Team. As a key member of our team, your goal is to protect our...


  • Manila, National Capital Region, Philippines Sun Life Financial Full time

    Information Security Analyst 4 page is loaded Information Security Analyst 4 Apply locations Taguig City, National Capital Region (Manila) time type Full time posted on Posted 5 Days Ago job requisition id JR You are as unique as your background, experience and point of view. Here, you'll be encouraged, empowered and challenged to be your best self. You'll...


  • Manila, National Capital Region, Philippines LexisNexis Risk Solutions Full time

    Security Compliance Analyst page is loaded Security Compliance Analyst Apply locations Manila Iloilo time type Full time posted on Posted 9 Days Ago job requisition id R78518 Accountabilities: Security Assessment Management Manage vendor assessments to ensure that all evidence is appropriately processed and approved. Manage and maintain the RX domain of...


  • Manila, National Capital Region, Philippines QBE Insurance Group Full time

    Cyber Security Risk and Governance Analyst page is loaded Cyber Security Risk and Governance Analyst Apply locations PHI - Manila Cebu, Philippines time type Full time posted on Posted 4 Days Ago job requisition id Primary DetailsTime Type: Full timeWorker Type: EmployeePrimary Responsibilities• Working experience of security design/architecture for new...

  • Manager Security

    2 weeks ago


    Manila, National Capital Region, Philippines G I Group Network Security Technology Full time

    Posted: 7 days ago Openings: 1 Applicants: 333 We are looking for a Manager Security ( Physical Security ) for Delhi/NCR, Jaipur & Raipur (Chhattisgarh) locations.Kindly share your profiles on Job Role :Responsible for complete security administration of prestigious client sites.Make routine and surprise visits to site.Arrange guards recruitment, training,...


  • Manila, National Capital Region, Philippines Slipstream IT, LLC Full time

    Senior Security Analyst, Philippines, Remote - US EST hoursAt Slipstream IT, we provide managed solutions with a strategic consulting and global leadership management approach, exclusively designed for emerging pharma and biotech organizations. Our solutions free clients from the demands of internal IT and allow them to rapidly advance their mission.We're...


  • Manila, National Capital Region, Philippines Baker & McKenzie Rechtsanwaltsgesellschaft mbH Full time

    The Security Operations Analyst will provide technical, administrative, and procedural support for the Firm's information security program to protect the confidentiality, integrity, and availability of information systems in accordance with the Firm's business objectives, regulatory requirements, and strategic goals.Responsibilities:Provide Tier 2 technical...


  • Manila, National Capital Region, Philippines FIS, Inc. Full time

    Functional Store and/or access information on a device Precise geolocation data, and identification through device scanning Personalised content, content measurement, audience research, and services development We are FIS. Our technology powers the world's economy and our teams bring innovation to life. We champion diversity to deliver the best products...


  • Manila, National Capital Region, Philippines FIS Global Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0%We are FIS. Our technology powers the world's economy and our teams bring innovation to life. We champion diversity to deliver the best products and solutions for our colleagues, clients and...


  • Manila, National Capital Region, Philippines FIS Global Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0%We are FIS. Our technology powers the world's economy and our teams bring innovation to life. We champion diversity to deliver the best products and solutions for our colleagues, clients and...


  • Manila, National Capital Region, Philippines FIS Global Full time

    Position Type : Full time Type Of Hire : Experienced (relevant combo of work and education) Education Desired : Bachelor of Computer Science Travel Percentage : 0%We are FIS. Our technology powers the world's economy and our teams bring innovation to life. We champion diversity to deliver the best products and solutions for our colleagues, clients and...

  • IT Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines CITCO INTERNATIONAL SUPPORT SERVICES LIMITED-PHILIPPINE ROHQ Full time

    About CitcoCitco is a global leader in fund services, corporate governance and related asset services with more than 7,000 staff across 80 offices worldwide. With more than $1 trillion in assets under administration, we deliver end-to-end solutions and exceptional service to meet our clients' needs.For more information about Citco, please visit About the...

  • IT Security Analyst

    3 weeks ago


    Manila, National Capital Region, Philippines CITCO INTERNATIONAL SUPPORT SERVICES LIMITED-PHILIPPINE ROHQ Full time

    About CitcoCitco is a global leader in fund services, corporate governance and related asset services with more than 7,000 staff across 80 offices worldwide. With more than $1 trillion in assets under administration, we deliver end-to-end solutions and exceptional service to meet our clients' needs.For more information about Citco, please visit About the...

  • Security Analyst

    2 weeks ago


    Manila, National Capital Region, Philippines Infor Inc. Full time

    The Senior Security Analyst will be part of the Vulnerability Management team, which is currently expanding and transitioning into a service offering for the entire Infor company. They will collaborate closely with other segments of the Security organization to drive the evolution of cyber defenses within the company, challenge the status quo, leverage a...


  • Manila, National Capital Region, Philippines Kroll Full time

    Associate - Security Operations Centre Analyst, Cyber Risk Kroll As the leading independent provider of risk and financial advisory solutions, Kroll leverages our unique insights, data and technology to help clients stay ahead of complex demands. Click for more details. View company page In a world of disruption and increasingly complex business...