Cyber Security Specialist

5 days ago


Pasig, Philippines Sterling Global Call Center, Inc. Full time

Role Summary The Security Governance Lead designs, implements, and oversees the organization’s security governance framework ensuring policies, standards, and controls are effective, measurable, and continuously improved. This role drives compliance with frameworks like ISO/IEC 27001:2022, SOC 2, PCI DSS, NIST CSF/800-53, and local privacy laws (e.g., PH Data Privacy Act). Working closely with IT, Legal, HR, and Business Units, the Security Governance Lead fosters risk-based decision‑making, audit readiness, and consistent control adoption across the enterprise. Key Responsibilities Governance Framework & Strategy Define and maintain the Information Security Governance model, charters, and decision rights. Translate regulatory and business needs into security policies, standards, and baselines. Establish OKRs/KPIs and continuous‑improvement roadmaps aligned to risk appetite. Policy, Standards & Awareness Manage the full lifecycle of policies and standards: drafting, approval, communication, and retirement. Ensure acknowledgment, awareness, and compliance through training and campaigns. Maintain secure configuration baselines across systems, networks, and cloud environments. Risk Management & Control Assurance Operate the enterprise security risk process: identify, assess, and track risks and exceptions. Conduct control testing and self‑assessments for design and operating effectiveness. Oversee risk acceptance and compensating control procedures. Compliance & Audit Readiness Ensure readiness for ISO 27001, SOC 2, PCI DSS, and client/regulatory audits. Manage evidence collection, corrective actions, and the Statement of Applicability (SoA). Coordinate external surveillance and recertification audits. Third‑Party & Supply Chain Governance Lead Third‑Party Risk Management (TPRM): due diligence, assessments, and contract compliance. Maintain supply chain risk registers, vendor access governance, and compliance checks (SSO/MFA, ZTNA, PAM). Metrics, Reporting & Stakeholder Engagement Produce dashboards on risks, control health, and audit status. Present reports to leadership; facilitate decisions and remediation tracking. Maintain documentation integrity and traceability across governance elements. Incident, Change & Continuity Governance Integrate governance with Incident Response, BCP/DR, and Change Management. Review root cause analyses (RCA) and drive systemic improvements. People Leadership & Operating Model Lead a small team or governance champions network; provide coaching and quality reviews. Foster a service‑oriented culture with clear SLAs and efficient intake processes. Qualifications 600+ years in information security, risk, audit, or GRC; 3+ years in governance leadership. Deep understanding of ISO 27001, SOC 2, PCI DSS, NIST CSF/800-53, and privacy regulations. Proven experience in policy frameworks, risk registers, and control assurance. Strong communication, stakeholder management, and documentation skills. Preferred Certifications: ISO 27001 LI/LA, CISA, CISM, CRISC, CISSP, PCIP/ISA, ITIL. Experience in BPO, fintech, or regulated industries. Familiarity with cloud governance (AWS/Azure/GCP) and SaaS environments. Tools & Technologies GRC/IRM: ServiceNow GRC, Archer, OneTrust, Drata, Tugboat. Collaboration: SharePoint, Confluence, Jira, ServiceNow. Security Ops Interface: SIEM tools. Seniority level Executive Employment type Full‑time Job function Information Technology Industries Outsourcing and Offshoring, Consulting, Telephone Call Centers #J-18808-Ljbffr



  • Pasig, Philippines Orica Limited Full time

    Select how often (in days) to receive an alert: OT Cyber Security Specialist Date: 8 Sept 2025 Location: Pasig City, National Capital Region (NCR), PH, 1604 Company: Orica About Orica About the role We are excited to announce a pivotal opportunity for an OT Cyber Security Specialist role to join our esteemed Orica GBS team in our Manila office in Pasig City....


  • Pasig, Philippines Orica Full time

    About Orica At Orica, it’s the power of our people that leads change and shapes our futures. Every day, all around the world, our people help mobilise vital resources essential to progress. Established in 1874, we have grown to become the world leader in mining and civil blasting with a diverse team of more than 13,000 across the world. It’s an exciting...


  • Pasig, National Capital Region, Philippines weSource Management Consultancy Firm Full time ₱1,500,000 - ₱3,000,000 per year

    KEY RESPONSIBILITIES On a day-to-day basis you will be:o Conducting cyber detection and response including incident response, threat intelligence, hunting and security monitoringo Developing cyber intelligence assessments and briefs for both technical and business stakeholderso Developing internal tools and procedures to contribute to the teams knowledge...


  • Pasig, National Capital Region, Philippines Orica Full time ₱60,000 - ₱120,000 per year

    About OricaAt Orica, it's the power of our people that leads change and shapes our futures.Every day, all around the world, our people help mobilise vital resources essential to progress. Established in 1874, we have grown to become the world leader in mining and civil blasting with a diverse of team of more than 13,000 across the world. It's an exciting...

  • Cyber Security Head

    4 weeks ago


    Pasig, Philippines Private Advertiser Full time

    The Cyber Security Head ensures that the Information Security Policies, Standards, and Procedures are aligned with industry best practices for enterprise security and security standards governing Industrial Control Systems. Given the industry practices and the risk landscape of the organization, he/she will initiate the planning for security projects and...

  • Cyber Security Head

    2 days ago


    Pasig, National Capital Region, Philippines Private Advertiser Full time ₱2,000,000 - ₱2,500,000 per year

    The Cyber Security Head ensures that the Information Security Policies, Standards, and Procedures are aligned with industry best practices for enterprise security and security standards governing Industrial Control Systems. Given the industry practices and the risk landscape of the organization, he/she will initiate the planning for security projects and...


  • Pasig, Philippines Sterling Global Call Center Inc. Full time

    On-site - Pasig 3-5 Yrs Exp Bachelor Contract Job Description The Security Awareness Officer leads the company’s security awareness and behavior-change initiatives, building a culture of cybersecurity across all teams. The role develops engaging content, manages phishing simulations, tracks training compliance, and partners with HR, IT, and business...


  • Pasig, Philippines Indra Full time

    Cyber Security Consultant – Mid‑VAPT Specialist & SOC Analyst Mid‑VAPT Specialist Qualifications: Graduate with a Bachelor's degree in IT or a related 4‑year course. At least 3 years of experience in web and mobile application VAPT, following the OWASP Top 10 testing framework. Amendable to work onsite in Ortigas. Experience with open‑source and...

  • Cyber Threat Engineer

    2 weeks ago


    Pasig, Philippines Trustwave, A LevelBlue Company Full time

    Cyber Threat Engineer - Global Threat Operations Join to apply for the Cyber Threat Engineer - Global Threat Operations role at Trustwave, A LevelBlue Company. About Trustwave Trustwave is a leading cybersecurity and managed security services provider focused on threat detection and response. We uncover threats that others can’t and respond quicker than...


  • Pasig, Philippines Ant Colony Resources Full time

    On-site - Pasig 1-3 Yrs Exp Bachelor Full-time Job Description Government Mandated Benefits Design and implement security protocols and systems to protect company networks, systems, and data. Perform vulnerability assessments, risk assessments, and penetration tests to identify potential security issues. Monitor and analyze security events to detect...