Security Analyst

1 month ago


Makati City Philippines Teleperformance Full time

Job Summary:

  • Align current business processes with client requirements and external security standards/obligations such as Visa PCI DSS, ISO27001, and ISO27002, HIPAA, BITS, etc.

Duties/Responsibilities:

  • Identifying and remedying security deficiencies and gaps with business suitable controls.
  • Works with a global security team in the creation of policies, procedures, or guidelines to ensure the security and privacy of information and computer systems for Teleperformance.
  • Review Statements of Work, Master Service Agreements, and other contracts for security obligations and identify areas of exposure.
  • Serve as liaison between operations and management to maximize the adoption of and support for security plans and procedures within the organization.
  • Recommend physical security controls and processes.
  • Serve as the primary liaison between the organization's clients and security auditors, concerning information security and privacy incidents, laws, and policies.
  • Conduct Risk Assessment including but not limited to Fraud Risk Assessment.
  • Identify and lead the appropriate subject matter experts to participate in the identification and analysis of risk scenarios.
  • Participate in BCP/DR related activities.
  • Will be called upon to provide innovative risk management solutions.
  • Completes all special projects and other duties as assigned.

Qualifications:

  • A Bachelor's degree in computer science, engineering or a related discipline, or the equivalent combination of education, technical training or work/military experience.
  • More than 5 years of Information Security/Risk Management experience.
  • Experience with regulatory requirements including but not limited to PCI-DSS, ISO2700, HIPAA, etc.
  • Advanced knowledge and Work experience in Risk Management or related fields such as Audit, IT Security, or Business Continuity, however other IT disciplines are eligible.
  • Technical knowledge to understand detailed issues around business continuity, security, and overall risk in IT. Able to have enough expertise to drive a solution and solve issues, addressing risk.

  • Security Analyst

    6 days ago


    Manila, Philippines Cambridge University Press & Assessment | Manila Full time

    Discover a world of endless possibilities with Cambridge University Press & Assessment, a distinguished global academic publisher and assessment organisation proudly affiliated with the prestigious University of Cambridge.We are looking for a Security Analyst to join our Security Operations Team. As a key member of our team, your goal is to protect our...


  • Taguig, Philippines DITO Telecommunity Corporation Full time

    Overview An analyst who monitors networks, computers, and applications looking for events and traffic indicators that signal intrusion or indicators of compromise. Triages security alerts and responds according to published protocols. He is responsible for evaluating security logs for new technologies, defining how the logs must be parsed to make them usable...


  • Philippines HCM Nexus Consulting Inc Full time

    About the job Security Operations AnalystProvide Tier 2 technical and support services to the global organization on behalf of the Information Security TeamReceive, process, and resolve tickets per defined SLAsAssist in the architecture, deployment, and ongoing support of key security systems necessary for the protection of Firm assetsReport compliance...


  • Quezon City, Philippines Polytechnic University of the Philippines Full time

    Description:Assists in securing and monitoring the company's IT Assets. To monitor if there are threats or attacks to anyresource in different IT environments. As part of the Security Operations Center Unit under the IT OperationsDepartment, he/she shall display a persistent attitude to inform Stakeholders and other units of IT Operationssuch as Systems...


  • Philippines GECO Philippines Full time

    Technical ReqiurementsStrong capabilities to analyze complex security attacks and perform efficient incident triage.Solid knowledge on Windows/Linux systems and security hardeningSolid knowledge on network security.IT Security / Cybersecurity certifications a plus.Capabilities to run and operate solutions like Palo Alto firewalls, cortex XDR, XSOAR, Splunk,...

  • Information Security

    3 weeks ago


    Makati, Philippines Monroe Consulting Phils., Inc. Full time ₱80,000 - ₱150,000

    Executive recruitment company Monroe Consulting Group Philippines is recruiting on behalf of a leading technology company that offers a full spectrum of global technology and supply chain services to businesses around the world.Job Summary:Our respected client is seeking for an experienced is seeking Information Security (SOC) Manager who will be responsible...


  • Philippines HCM Nexus Consulting Inc Full time

    About the job Security Operations AnalystRole purposeTo provide technical, administrative, and procedural support for the Firm's information security program to protect the confidentiality, integrity, and availability of information systems in accordance with the Firm's business objectives, regulatory requirements, and strategic goals. Main responsibilities...


  • Quezon City, Philippines Polytechnic University of the Philippines Full time

    Description:Assists in securing and monitoring the company's IT Assets. To monitor if there are threats or attacks to anyresource in different IT environments. As part of the Security Operations Center Unit under the IT OperationsDepartment, he/she shall display a persistent attitude to inform Stakeholders and other units of IT Operationssuch as Systems...

  • SAP Security Analyst

    3 weeks ago


    Philippines Jollibee Group of Companies Full time

    The SAP Security Analyst is responsible for the following:Handling the implementation and support of access provisioning and governance in SAP.Designing and developing roles within SAP applications.Providing essential documentation to support changes (Functional Specifications, Configuration documents, Test Scripts, among others).Reviewing developed roles to...

  • Workday Security

    4 weeks ago


    Quezon City, Philippines IBEX Global Solutions (Philippines) Inc. Full time

    Overview We are seeking a Workday integration and security lead to support Workday platform deployment and maintenance at ibex. This will include integration, security, reporting, data and data security in the ibex Workday ecosystem. They will collaborate with cross-functional teams, including business analysts, developers, and project managers, to design,...


  • Taguig, Philippines Baker McKenzie Full time

    The Security Operations Analyst will provide technical, administrative, and procedural support for the Firm's information security program to protect the confidentiality, integrity, and availability of information systems in accordance with the Firm's business objectives, regulatory requirements, and strategic goals. Responsibilities:Provide Tier 2 technical...


  • Makati, Philippines Monroe Consulting Phils., Inc. Full time ₱80,000 - ₱150,000

    Executive recruitment company Monroe Consulting Group Philippines is recruiting on behalf of a leading technology company that offers a full spectrum of global technology and supply chain services to businesses around the world.Job Summary:Our respected client is seeking for an experienced is seeking Information Security (SOC) Manager who will be responsible...

  • Cyber Security

    4 weeks ago


    Philippines Neksjob Philippines Full time

    Cyber Security [ CIRT Forensic Inv Senior Analyst]Location: Mandaluyong City, Metro ManilaQualifications Bachelor's degree in computer forensic or digital forensic or cyber security Industry Certificate in Multiple operating systems and /or network At least 2 -3 years of relevant experience if a graduate of other related Computer course Open for fresh...

  • Security Analyst

    1 month ago


    Makati, Philippines Teleperformance Full time

    Job Summary:Align current business processes with client requirements and external security standards/obligations such as Visa PCI DSS, ISO27001, and ISO27002, HIPAA, BITS, etc.Duties/Responsibilities:Identifying and remedying security deficiencies and gaps with business suitable controls.Works with a global security team in the creation of policies,...

  • Data Security Analyst

    4 weeks ago


    Taguig, Philippines Alorica Full time

    JOB DESCRIPTIONAs an IT Security L1 Analyst for Identity and Access Management, you will be responsible for the daily IAM operational activities, including managing tickets, timely Onboarding, Offboarding and Cross boarding of domains and email accounts. You will ensure that IAM service levels are closely monitored and maintained and will conduct scheduled...

  • Security Analyst

    6 days ago


    Manila, Philippines QBE Group Shared Services Centre Full time

    Primary DetailsTime Type: Full timeWorker Type: EmployeeJob Profile SummaryThe role is to provide an effective and proactive response to cybersecurity-related events and incidents to protect QBE's assets and services.In addition, the role will support business stakeholders in the event of a security incident, and support incident management and escalation...


  • Philippines Palawan Group of Companies Full time

    Key Responsibilities: Assist the ISCG Head in planning, organizing, coordinating, and controlling activities of the section to ensure that services of each unit are accurately and promptly delivered to users.Assist the ISCG Head in establishing, implementing, and facilitating an effective enterprise-wide information and operation technology security...


  • Other - Philippines Wipro Limited Full time

    Start Date – Approx 15th March Duration – 1 year, subject to extension for 3 years • Detail JD – Expertise in cyber security frameworks such as ISO27001, NIST 800-53, NIST CSF, PCI-DSS, ISO22301, data privacy etc. • Skilled in risk management, risk assessment and analysis • Technical knowledge in the security domains such as information security...


  • Philippines CIS Bayad Center, Inc. Full time

    JOB SUMMARYAs a Security Engineer Senior Analyst, you'll be a key part of our team focused on keeping our organization's digital assets safe and our systems and data secure. Your role will involve creating and maintaining strong security measures to defend against cyber threats and weaknesses. Working closely with other teams, you'll analyze risks, develop...


  • Philippines PLDT Full time

    EducationGraduate of any IT or Engineering related courses (Computer Science, Computer Engineering, Physics, Mathematics, MIS, ECE, etc.)QualificationsExperience in system administration of Unix like Operating Systems and/or Windows as well as system services or daemonsKnowledgeable of TCPI/IP concepts and ability to analyze packet captures.Experience with...