
Security Governance Analyst
2 weeks ago
Employment type: Permanent
Location: Makati City, Metro Manila
Work setup: Hybrid (open to 2x a week in the office)
Work schedule: 3PM to 11PM Manila Time
Pay range: Php 35,000 to Php 47,000
Discover a world of endless possibilities with Cambridge University Press & Assessment, a distinguished global academic publisher and assessment organisation proudly affiliated with the prestigious University of Cambridge.
We are seeking a detail-oriented and committed Security Governance Analyst to join our Manila-based Group Security Team at Cambridge University Press & Assessment. This role supports the Head of Security GRC in advancing security governance practices, ensuring policy compliance, and strengthening supplier risk assurance across the organisation. You'll contribute to internal audits, policy development, and supplier assessments, helping maintain regulatory alignment and operational security excellence.
Why Cambridge?
At Cambridge, our unwavering commitment is to excel in education, learning, and research on a global scale. With a presence in over 170 countries, we empower millions of individuals, unlocking their potential and enabling their success. From dedicated teachers shaping young minds to visionary researchers pushing the boundaries of knowledge, we embody a relentless pursuit of enlightenment, curiosity, and understanding.
We embrace change as an opportunity for growth and progress, constantly adapting to meet the evolving needs of our customers. Collaboration and attentive listening are at the heart of our journey, as we work hand in hand with our customers and each other to innovate and discover more effective ways to achieve our goals. We believe people thrive in an environment where Trust and Empowerment are at the forefront, which is why all our new team members are provided regularisation on their first day so they can start #PursuingPotential from day one.
Joining Cambridge means becoming a part of an extraordinary institution renowned worldwide. Beyond that, you'll become a part of a vibrant and forward-thinking community that transcends tradition, fostering a culture of continuous growth and personal development. Here, we provide the right environment for you to thrive, supporting your professional journey and empowering you to reach your highest potential, that is why our pay philosophy is intricately tied to your skills and competencies, ensuring that your compensation aligns with the unique value you bring to the role you are applying for.
What can you get from Cambridge?
In this role, you'll have the opportunity to collaborate with colleagues from diverse branches, expanding your horizons and enriching your understanding of different cultures. We value your wellbeing and offer stability, fostering your professional and personal growth through internal and external activities and training sessions to help enrich your skillset.
Enjoy work-life balance flexibility through our range of options, including flexible schedules, hybrid work arrangements, and generous paid leave. As a regular employee on Day One, you'll have access to comprehensive healthcare benefits, ensuring your peace of mind with coverage for dependents, group life insurance, and robust well-being programs.
What will you do as a Security Governance Analyst?
As a Security Governance Analyst, you will help shape and maintain our security governance posture across internal teams and third-party suppliers.
Your responsibilities will include:
- Supporting the development and documentation of security policies and ISMS improvements.
- Assisting with internal and external security audits, including ISO 27001 and Cyber Essentials.
- Supporting the supplier security assurance process, including onboarding, assessments, and monitoring.
- Collaborating on compliance tracking and regulatory reporting.
- Promoting security awareness through campaigns and simulations.
- Contributing to risk identification and mitigation activities across the organisation.
What makes you the ideal candidate for this role?
The following will help you excel in this role:
- A degree and 2+ years of experience in a GRC within Information Security.
- Strong working knowledge of ISO 27001, ISO 27005, Cyber Essentials, and supply chain security.
- Certifications in ISO 27001 Foundation, CRISC, or equivalent are a plus.
- Ability to manage multiple tasks with high attention to detail.
- Effective communicator with the ability to explain technical matters to diverse stakeholders.
- Proactive, collaborative, and eager to support continuous improvement in governance and risk practices.
If you are passionate about cybersecurity governance and take pride in building secure, compliant, and well-audited environments, we would love to hear from you. Join us in strengthening our security foundations and making a lasting impact across our global operations.
Deadline of application submission is on July 3, 2025, but may close early if we receive sufficient applications. Therefore, if you are interested, please submit your application as early as possible. Whilst not essential, it is very advantageous if you submit a Cover Letter alongside your CV.
#J-18808-Ljbffr-
Information Security Governance Expert
1 day ago
Makati City, National Capital Region, Philippines beBeeGovernance Full time ₱900,000 - ₱1,200,000Job Title: Governance and Compliance ProfessionalJob Description:The ideal candidate will serve as a primary or backup service owner for governance, risk, and compliance (GRC) services.Provide subject matter expertise related to various information security regulations, including NIST 800-53, FedRAMP, CMMC, ISO27001, PCI DSS, SOC 1, SOC 2, and other relevant...
-
Corporate Governance Analyst
19 hours ago
Makati City, National Capital Region, Philippines ATRAM Group Full timeRole SummaryThe Corporate Governance Analyst shall provide effective administrative support for business intelligence and corporate governance functions such as organizing the meetings of the Board of Directors and its committees, preparing board materials, assisting in creating new corporate and strategic policies, assisting in special projects and setting...
-
L1 Cyber Security Analyst
19 hours ago
Makati City, National Capital Region, Philippines SecureOps Inc. Full timeSOC - Cyber Security Analyst L1The primary responsibilities of the Level 1 Cyber Security Analyst are to sort, filter, analyze, qualify and escalate various cyber-security alerts inside log aggregation tools (SIEM) such as ArcSight, Splunk, and QRadar. The Analyst is also responsible for incident follow-up, process suggestions, and basic automation. This...
-
Chief Compliance Officer
3 days ago
Makati City, National Capital Region, Philippines beBeeGovernance Full timeJob Description:We are seeking a detail-oriented and committed Security Governance Analyst to join our Group Security Team. This role supports the Head of Security GRC in advancing security governance practices, ensuring policy compliance, and strengthening supplier risk assurance across the organisation.The Security Governance Analyst will contribute to...
-
Information Security Analyst
19 hours ago
Makati City, National Capital Region, Philippines Smart Communications, Inc. Full timeInformation Security Analyst - Risk ManagementReports To: Vulnerability LeadCareer Band: Vulnerability Management DivisionAre you ready to be at the frontline of cyber defense? Join our elite Cyber Security Operations Group as a Vulnerability Analyst and help safeguard critical systems against emerging threats. If you're passionate about penetration testing,...
-
Data Governance Specialist
1 day ago
Makati City, National Capital Region, Philippines beBeeDataGovernance Full time ₱800,000 - ₱1,200,000Job Title: Data Governance SpecialistThe role of the Information Management Lead is crucial in ensuring the accuracy, consistency, and proper data stewardship within an organization. The ideal candidate will have a strong understanding of compliance standards, excellent organizational and problem-solving skills, as well as experience in data governance and...
-
Principal SOC Analyst
4 weeks ago
Makati City, National Capital Region, Philippines OpenText Full timeOPENTEXT - THE INFORMATION COMPANYAs the Information Company, our mission at OpenText is to create software solutions and deliver services that redefine the future of digital. Be part of a winning team that leads the way in Enterprise Information Management.The Opportunity:The Principal Security Analyst will understand a wide array of security processes and...
-
Cybersecurity Governance Specialist
11 hours ago
Makati City, National Capital Region, Philippines beBeeCybersecurity Full time ₱5,000,000 - ₱8,000,000Job Title: Cybersecurity Governance SpecialistThe role of the Cybersecurity Governance Specialist is a strategic position that encompasses the functions of a Security Manager, Data Protection Officer, and Compliance Manager. The Security Manager oversees logical and physical security, focusing on protecting information confidentiality, integrity, and...
-
Specialist, Data and AI Governance
3 days ago
Makati City, National Capital Region, Philippines Aboitiz Data Innovation Full timeAboitiz Data Innovation (ADI) is one of the leading up and coming start-ups in the field of Data Science and Artificial Intelligence. We believe data can drive change for a better world by advancing businesses across industries and communities.We are looking for Specialist, Data & AI Governance (2 positions of Junior - Senior Level) to oversee the...
-
Data Governance Specialist
2 weeks ago
Makati City, National Capital Region, Philippines beBeeDataManagement Full time ₱600,000 - ₱800,000About the RoleEffective data governance, quality control, and master data maintenance practices are essential to support enterprise-wide data initiatives. This role ensures critical data assets are accurate, consistent, and secure, enabling informed business decisions.The ideal candidate has experience in managing structured data across systems,...