Information Security and Compliance Specialist

6 days ago


Makati City, National Capital Region, Philippines beBeeCompliance Full time ₱800,000 - ₱1,000,000
Job Description

We are seeking a detail-oriented and proactive Security Governance, Risk, and Compliance (GRC) Analyst to join our organization.

This role will play a critical part in assessing and managing risk across our vendor ecosystem, conducting regular access reviews, and supporting the incident response process.

The ideal candidate will have a strong understanding of risk management principles, access governance, and regulatory frameworks, and will be comfortable working cross-functionally with security, legal, IT, and business stakeholders to strengthen our security posture and compliance efforts.

Key Responsibilities:

  • Conduct third-party/vendor risk assessments, including evaluation of security posture, data handling practices, and compliance certifications (e.g., SOC 2, ISO 27001).
  • Perform user access reviews across SaaS platforms, cloud environments, and internal systems.
  • Familiarity with identity and access management (IAM) principles and tools (e.g., Okta, Azure AD).
  • Basic understanding of incident management workflows, including triage, documentation, and root cause analysis.
  • Knowledge of regulatory and industry frameworks such as NIST, ISO 27001, SOC 2, HIPAA, or GDPR.
  • Strong organisational skills and ability to track and document risk findings, mitigation efforts, and ownership assignments.
  • Ability to communicate technical risks to non-technical stakeholders and summarise complex assessments clearly.
  • Experience collaborating with legal, procurement, and IT teams during vendor onboarding and due diligence processes.
  • Strong analytical and critical thinking skills; able to prioritise and manage multiple tasks independently.
  • Commitment to continuous improvement of processes, tools, and documentation in the risk and compliance domain.

Ideal Skills, Experience, and Competencies:

  • 2–4 years of experience in governance, risk, compliance, or a related information security function.
  • Proficiency with GRC platforms (e.g., OneTrust, Vanta, Drata, Archer, or ServiceNow GRC) is a plus.
  • Proven experience in resilience and security incident response efforts. (e.g. understand asset criticality, data classification, business impact, key stakeholder engagement, and strong communications).
  • Understanding of public cloud deployments and associated security risks and controls.
  • Strong understanding of security best practices and frameworks (e.g., MITRE ATT&CK, NIST Cybersecurity Framework, ISO 27001:2022, and SOC2 audit efforts).
  • Excellent communication and interpersonal skills.
Benefits:
  • Opportunity to work with a team dedicated to information security and compliance.
  • Chance to develop and improve skills in governance, risk, and compliance.
  • Collaborative and dynamic work environment.


  • Makati City, National Capital Region, Philippines Emapta Global Full time $900,000 - $1,200,000 per year

    Building Global Success, Rooted LocallyAt Emapta, we connect top Filipino talent with leading global companies, empowering professionals to thrive without leaving the country they love. Our culture is built on trust, collaboration, and genuine care for our people's growth-both personal and professional. With world-class facilities, continuous learning...


  • Makati City, National Capital Region, Philippines AIA Full time $60,000 - $80,000 per year

    We are seeking a dedicated and detail-oriented Information Security professional to join our team. The successful candidate will be responsible for managing information security initiatives, coordinating with various stakeholders, and ensuring timely remediation of vulnerabilities and identified non-compliance to information security standards. This role...


  • Makati City, National Capital Region, Philippines Wesource Management Consultancy Firm Full time ₱40,000 per year

    Information Security Specialist - Makati - UP to 40K (BANK)Role: Information Security SpecialistIndustry: BankingLocation: MakatiSet up: OnsiteSchedule: Mon-FriSalary: Up to 40KMain Requirements:Understanding information security governance in accordance with BSP policiesVulnerability Assessments & Penetration Testing backgroundConducting risk assessments -...


  • Makati City, National Capital Region, Philippines beBeesecurity Full time $55,000 - $70,000

    About the RoleThis position plays a vital role in maintaining the security and integrity of our systems. The Junior Information Security Specialist will be responsible for ensuring that our information security infrastructure is properly configured, monitored, and maintained.


  • Makati City, National Capital Region, Philippines Emapta Full time $900,000 - $1,200,000 per year

    Building Global Success, Rooted Locally At Emapta, we connect top Filipino talent with leading global companies, empowering professionals to thrive without leaving the country they love. Our culture is built on trust, collaboration, and genuine care for our people's growth-both personal and professional. With world-class facilities, continuous learning...


  • Makati City, National Capital Region, Philippines SMBC Group Full time $90,000 - $120,000 per year

    As theAVP for Internal Audit and Regulatory Response,you will help sustain the operational requirements of the Security and Architecture Group (SAG) - MNL Governance, Risk and Compliance, including the Audit and Controls Assurance function. Currently, these responsibilities are being handled full-time by one person and part-time by the SAG MNL Head. With the...


  • Makati City, National Capital Region, Philippines Michael Page Full time $90,000 - $120,000 per year

    About Our ClientThe client is a multinational financial services company operating on a global scale. Job DescriptionGovernance, Risk Management, and Compliance:Develop, implement, and maintain GRC frameworks in alignment with industry standards (e.g., ISO 27001, NIST, PCI-DSS). Conduct risk assessments to identify vulnerabilities and recommend appropriate...


  • Makati City, National Capital Region, Philippines Smart Communications, Inc. Full time

    Information Security Specialist (Capability Delivery)Plans, designs and implements cybersecurity strategies and solutions to prevent critical damage to the organization brought by cyber-attacks.ResponsibilitiesDevelops and implements security controls, systems, remote access solutions, and infrastructure architecture in alignment with defined requirements...


  • Makati City, National Capital Region, Philippines AltPayNet Corp. Full time $50,000 - $100,000 per year

    Job ResponsibilitiesResponsible to assist in gaining and maintaining the security standards accreditation and certification as and best practices ISO/IEC 27001 and PCI DSSIdentifying vulnerabilities in our current network Developing and implementing a comprehensive plan to secure computing network and services Monitoring network usage to ensure compliance...


  • Makati City, National Capital Region, Philippines Michael Page Full time

    Step into a high-impact leadership role. Drive enterprise-wide security initiative and influence key stakeholders. About Our Client This organization serves as the data science and AI arm of a diversified business group, focused on enabling data-driven transformation across key industries such as energy, finance, and infrastructure. Its mandate is to...