Senior GRC Security Analyst

3 weeks ago


Makati City Philippines Deltek Systems Full time
Position ResponsibilitiesSummary:
This role is responsible for providing information security risk management and compliance subject matter expertise for entire enterprise and portfolio of products. Information security risk management and compliance are critical parts of Deltek's business and product strategy. In this role, you would be working with a team of information security, risk management, and compliance professionals to protect the company brand, corporate reputation, and information assets. The Senior Governance, Risk, & Compliance (GRC) Analyst reports directly to the Sr. Manager, Security GRC and is responsible for fulfilling and maturing services provided by the GRC team.

Responsibilities:
  • Provide subject matter expertise related to NIST 800-53, FedRAMP, CMMC, ISO27001, PCI DSS, SOC 1, SOC 2, and other information security regulations.
  • Maintain, and mature GRC services as a primary or backup service owner (e.g., Policy Management, Risk Management, Customer Security Due Diligence, Business Continuity Planning, etc.)
  • Track assigned information security risks through the Risk Management process.
  • Perform data quality reviews for GRC process measurement.
  • Prepare risk management metrics and reporting.
  • Work with Deltek technical and business professionals to determine appropriate risk treatment decisions and plans.
  • Utilize governance, risk, and compliance (GRC) tools to manage list of external authoritative sources, information technology controls, corporate policies and procedures, vendor management system, and risk management workflows.
  • Facilitate gathering, reviewing, and assembling internal and external audit evidence.
  • Support projects as assigned to enhance Deltek compliance capabilities.
  • Maintain proficiency with applicable laws, regulations, and standards.
  • Support internal risk and compliance meetings as a subject matter expert.
  • Draft and maintain compliance documents (e.g., policies, standards, procedures, etc.).
  • Coordinate the adoption of information security best practices throughout the enterprise.

QualificationsRequirements:
  • B.S. degree (Information Security, Computer Science, MIS, or equivalent program preferred)
  • Minimum 3 years of combined experience in Information security, compliance, technology audit, or a related field.
  • Experience with NIST SP 800-53, ISO 27001, PCI DSS, or SOC 1/2.
  • Strong written and verbal communication skills.
  • Experience working in a collaborative team environment.

Preferences:
  • CISSP, CISA, or other related information security certification desired.
  • FedRAMP, NIST 800-171, CSA CCM, CIS Security Framework experience desired.
  • Experience with software development in a cloud environment desired.



  • Philippines Propelsys Technologies LLC Full time

    Job Descriptions: Title: Senior Information Security Engineer Location: Makati City, PhilippinesOnsite Flexibility: 100% RemotePosition Type: Full-Time Project Duration: 24 Months with possible extension # of Openings: 7Mode of Interview: Video (Teams)Rounds of Interview: 1 Start Date: Immediate or 2 Weeks' NoticeTime zone and Shift: Philippines Time Zone...


  • Makati City, National Capital Region, Philippines ING Full time

    ING Hubs Philippines (ING Hubs PH) is an international part of the ING organization delivering services to many Business Units across the world for both Wholesale Banking and Retail Banking activities. Working for ING Hubs PH means working with the most diverse workforce and where no challenge is the same. At ING our purpose is to empower people to stay a...


  • Makati, Philippines ING Full time

    ING Hubs Philippines (ING Hubs PH) is an international part of the ING organization delivering services to many Business Units across the world for both Wholesale Banking and Retail Banking activities. Working for ING Hubs PH means working with the most diverse workforce and where no challenge is the same. At ING our purpose is to empower people to stay a...

  • ICT Governance Risk

    4 weeks ago


    Philippines MicroSourcing Full time

    Job Responsibilities:Initial Duties (first 6 months) . Coordination of the Detection & Response system including closing out incident investigations with third-party analysts. . Vulnerability management and remediation. . Updating the Cyber Incident Response plan, process guides and incident reporting. . Conduct investigations on suspicious emails to assess...


  • Philippines ING Business Shared Services B.V. Full time

    ING Hubs Philippines (ING Hubs PH) is an international part of the ING organization delivering services to many Business Units across the world for both Wholesale Banking and Retail Banking activities. Working for ING Hubs PH means working with the most diverse workforce and where no challenge is the same. At ING our purpose is to empower people to stay a...


  • Manila, Philippines Ampcus Cyber - Zero Trust Compliance Security Provider Full time

    The ideal candidate will assess, implement, and maintain robust cybersecurity strategies and solutions to safeguard our clients' sensitive intormation and systems from threats, breaches, and vulnerabilities.Key Responsibilities:We seek passionate cybersecurity folks with sound GRC (Governance Risk and Compliance) knowledge. Added advantage if the candidate...

  • Cyber Security

    3 weeks ago


    Philippines Neksjob Philippines Full time

    Cyber Security [ CIRT Forensic Inv Senior Analyst]Location: Mandaluyong City, Metro ManilaQualifications Bachelor's degree in computer forensic or digital forensic or cyber security Industry Certificate in Multiple operating systems and /or network At least 2 -3 years of relevant experience if a graduate of other related Computer course Open for fresh...

  • Security Analyst

    4 days ago


    Manila, Philippines Cambridge University Press & Assessment | Manila Full time

    Discover a world of endless possibilities with Cambridge University Press & Assessment, a distinguished global academic publisher and assessment organisation proudly affiliated with the prestigious University of Cambridge.We are looking for a Security Analyst to join our Security Operations Team. As a key member of our team, your goal is to protect our...


  • Philippines CIS Bayad Center, Inc. Full time

    JOB SUMMARYAs a Security Engineer Senior Analyst, you'll be a key part of our team focused on keeping our organization's digital assets safe and our systems and data secure. Your role will involve creating and maintaining strong security measures to defend against cyber threats and weaknesses. Working closely with other teams, you'll analyze risks, develop...


  • Makati City, National Capital Region, Philippines Robert Walters Full time

    Key skills: Information Security, Cloud Security, Engineer, Public Cloud, DevSecOps, Threat Modelling An exciting Information Secuirty Engineer role has just become available at a leading international bank in the Philippines.Our client is seeking a highly motivated and experienced Senior Information Security Engineer to join their dynamic team. This role...


  • Taguig, Philippines DITO Telecommunity Corporation Full time

    Overview An analyst who monitors networks, computers, and applications looking for events and traffic indicators that signal intrusion or indicators of compromise. Triages security alerts and responds according to published protocols. He is responsible for evaluating security logs for new technologies, defining how the logs must be parsed to make them usable...


  • Philippines, Quezon City IBM Solutions Delivery Full time

    IntroductionA career in IBM Consulting is rooted by long-term relationships and close collaboration with clients across the globe.You'll work with visionaries across multiple industries to improve the hybrid cloud and AI journey for the most innovative and valuable companies in the world. Your ability to accelerate impact and make meaningful change for your...


  • Philippines HCM Nexus Consulting Inc Full time

    About the job Security Operations AnalystProvide Tier 2 technical and support services to the global organization on behalf of the Information Security TeamReceive, process, and resolve tickets per defined SLAsAssist in the architecture, deployment, and ongoing support of key security systems necessary for the protection of Firm assetsReport compliance...

  • Cyber security

    3 weeks ago


    Other - Philippines Wipro Limited Full time

    Demonstrates thorough knowledge and/or a proven record of success in: • Performing vendor security assessments, including site assessments. • Performing security control reviews across security domains, both physical and logical. • Performing control reviews against industry standards or regulations like ISO 27001, NIST, GDPR, etc. and against master...


  • Quezon City, Philippines Polytechnic University of the Philippines Full time

    Description:Assists in securing and monitoring the company's IT Assets. To monitor if there are threats or attacks to anyresource in different IT environments. As part of the Security Operations Center Unit under the IT OperationsDepartment, he/she shall display a persistent attitude to inform Stakeholders and other units of IT Operationssuch as Systems...

  • Digital Forensics

    3 weeks ago


    Philippines Neksjob Philippines Full time

    Digital Forensics [ CIRT Forensic Inv Senior Analyst]Location: Mandaluyong City, Metro ManilaQualifications Bachelor's degree in computer forensic or digital forensic or cyber security Industry Certificate in Multiple operating systems and /or network At least 2 -3 years of relevant experience if a graduate of other related Computer course Open for fresh...

  • Security Analyst

    4 weeks ago


    Makati City, Philippines Teleperformance Full time

    Job Summary:Align current business processes with client requirements and external security standards/obligations such as Visa PCI DSS, ISO27001, and ISO27002, HIPAA, BITS, etc.Duties/Responsibilities:Identifying and remedying security deficiencies and gaps with business suitable controls.Works with a global security team in the creation of policies,...

  • Senior Data Analyst

    4 days ago


    Philippines Paynamics Technologies Inc. Full time

    Senior Data Analyst is responsible for the effective management, utilization and analysis of the data of Paynamics Technologies Inc. in the pursuit of developing new business channels and opportunities as well as driving org wide data-centric improvements. Job Responsibility: A Senior Data Analyst can be expected to perform the following tasks and routines...

  • Information Security

    2 weeks ago


    Makati, Philippines Monroe Consulting Phils., Inc. Full time ₱80,000 - ₱150,000

    Executive recruitment company Monroe Consulting Group Philippines is recruiting on behalf of a leading technology company that offers a full spectrum of global technology and supply chain services to businesses around the world.Job Summary:Our respected client is seeking for an experienced is seeking Information Security (SOC) Manager who will be responsible...


  • Quezon City, Philippines Polytechnic University of the Philippines Full time

    Description:Assists in securing and monitoring the company's IT Assets. To monitor if there are threats or attacks to anyresource in different IT environments. As part of the Security Operations Center Unit under the IT OperationsDepartment, he/she shall display a persistent attitude to inform Stakeholders and other units of IT Operationssuch as Systems...