Sr. Security Compliance Analyst
5 hours ago
Opentext - The Information Company
OpenText is a global leader in information management, where innovation, creativity, and collaboration are the key components of our corporate culture. As a member of our team, you will have the opportunity to partner with the most highly regarded companies in the world, tackle complex issues, and contribute to projects that shape the future of digital transformation.
AI-First. Future-Driven. Human-Centered.
At OpenText, AI is at the heart of everything we do—powering innovation, transforming work, and empowering digital knowledge workers. We're hiring talent that AI can't replace to help us shape the future of information management. Join us.
The Opportunity
As a Senior Security Compliance Analyst, you will play a pivotal role in advancing OpenText's global compliance initiatives. You'll contribute to the continued development and maturity of a world-class Security Risk and Compliance Program that supports certifications aligned with standards such as ISO 27001, ISO 27017, SOC1/2/3, SOC2+HITRUST, HIPAA, TISAX, PCI-DSS, SWIFT, CyberEssentials +, Sarbanes-Oxley (SOX), FedRAMP, and CCCS-M (Protected B). In this role, you will be involved in managing/supporting and sustaining the various compliance programs by working collaboratively with internal teams, SMEs, external customers, vendors, auditors (external & internal) and other stakeholders.
You Are Great At
- Collaborating with internal and external auditors, articulating control implementation and impact, and establishing considerations for applying security and compliance concepts to a technical cloud environment.
- Acting as a trusted advisor to technology and business stakeholders, ensuring compliance readiness and smooth audit execution.
- Collaborating with cross-functional team members to support the delivery of multiple concurrent audits and certifications (both new and existing scope) within the OpenText portfolio.
- Proactively identifying, escalating, and coordinating the resolution of roadblocks and compliance risks to keep audit milestones and timelines on track.
- Effectively communicating compliance activity results, including status, workflow steps, remediation, and reporting, to a broad audience including peers and senior leaders.
- Contributing to compliance dashboards and metrics reporting.
- Participating in, or potentially leading, gap assessment, compliance readiness reviews, and ongoing compliance monitoring activities.
What It Takes
- Minimum two (2) years of experience in IT audit, compliance, or information security roles.
- Strong understanding of control design and effectiveness evaluation.
- Hands-on experience working with auditors/regulators for compliance assessments across multiple frameworks (ISO 27001, ISO 27017, SOC1/2/3, SOC2+HITRUST, HIPAA, TISAX, PCI-DSS, SWIFT, CyberEssentials +, SOX, FedRAMP, CCCS-M, etc.).
- Hands-on experience with preparation for and/or assisting assessment activities through planning, fieldwork, and final report delivery.
- Proven ability to manage multiple audits simultaneously in a cloud environment.
- Strong technical, analytical, interpersonal, communication (oral and written) skills.
- Self-driven, adaptable, collaborative mindset, coachable, and proven ability to work both independently and within a global, high-change team environment.
- Bachelor's degree holder in Information Technology, Business, or related field.
- Capability to work on a hybrid schedule (minimum 3 days onsite per week, 2 days work from home).
- Experience with cloud platforms (AWS, Azure, GCP) and GRC tools is a plus.
- Relevant certifications (CISSP, CISM, CISA, ISO 27001 Lead Implementer/Auditor) or equivalent is a plus.
- Experience working on nightshifts is a plus.
OpenText's efforts to build an inclusive work environment go beyond simply complying with applicable laws. Our Employment Equity and Diversity Policy provides direction on maintaining a working environment that is inclusive of everyone, regardless of culture, national origin, race, color, gender, gender identification, sexual orientation, family status, age, veteran status, disability, religion, or other basis protected by applicable laws.
If you need assistance and/or a reasonable accommodation due to a disability during the application or recruiting process, please contact us at Our proactive approach fosters collaboration, innovation, and personal growth, enriching OpenText's vibrant workplace.
-
IS Security Analyst
2 weeks ago
Makati City, National Capital Region, Philippines Excore Inc Full time ₱1,200,000 - ₱2,400,000 per yearJob Overview:The Information Security Analyst is responsible for protecting organizational data and systems by planning, implementing, and monitoring security measures. This role works to prevent, detect, and respond to security incidents while ensuring compliance with relevant security policies, standards, and regulations.Essential Responsibilities:§...
-
Financial Analyst
2 weeks ago
Makati City, National Capital Region, Philippines Security Bank Corporation Full time ₱900,000 - ₱1,200,000 per yearThe RoleAs aFinancial Analyst, your work involves strategizing where and how to gather the right information, processing a wide range of information, developing and maintaining various spreadsheets, analyzing financial information to come up with forecasts, and preparing relevant summary tables, reports, charts, presentation decks and/or division-level or...
-
MIS Analyst
2 weeks ago
Makati City, National Capital Region, Philippines Security Bank Corporation Full time ₱1,200,000 - ₱2,400,000 per yearAbout The RoleAsMIS Analyst,you will be assigned underMitsubishi Motors Finance Philippines Inc. (MMFPI)– a joint venture between Security Bank Corporation, a leading universal bank in the Philippines and Mitsubishi Motors Corporation, a global automobile company based in Japan.You will be responsible for managing MMFPI's end-to-end management reporting...
-
Jr. Financial Analyst
6 hours ago
Makati City, National Capital Region, Philippines Security Bank Corporation Full time ₱35,000 - ₱75,000 per yearAbout the RoleAsJr. Financial Analyst,you will assist the Financial Analyst in the evaluation of an assigned Company according to the inherent risks and opportunities that the Company (through its various users) may be able to undertake. Assists in recommending the appropriate facilities and level of business that the SB Rental may be able to undertake with...
-
Campaign Analyst
7 hours ago
Makati City, National Capital Region, Philippines Security Bank Corporation Full time ₱900,000 - ₱1,200,000 per yearAbout the RoleThis position is primarily responsible for executing various campaigns to meet the business goals of a specific product within the bank. This includes list generation, leads distribution to channels, campaign monitoring and fulfillment.How You'll ContributeWoks with the Campaign Analyst and Department Head to continuously challenge and...
-
Security Analyst
2 weeks ago
Makati City, National Capital Region, Philippines Wordtext Systems Incorporated Full time ₱900,000 - ₱1,200,000 per yearJob SummaryMonitor, investigate and analyze security alerts. Performs in-depth analysis of network traffic and logs, and manages incident response, often requiring advanced technical skills and a deep understanding of cybersecurity frameworks and tools like SIEM, EDR, MDR. Key responsibilities include advanced incident handling, root cause analysis, triage,...
-
L1 Cyber Security Analyst
7 hours ago
Makati City, National Capital Region, Philippines SecureOps Full time ₱150,000 - ₱250,000 per yearSOC - Cyber Security Analyst L1The primary responsibilities of the Level 1 Cyber Security Analyst are to sort, filter, analyze, qualify and escalate various cyber-security alerts inside log aggregation tools (SIEM) such as ArcSight, Splunk, and QRadar. The Analyst is also responsible for incident follow-up, process suggestions, and basic automation. This...
-
Information Security Analyst
6 hours ago
Makati City, National Capital Region, Philippines Institutional Shareholder Services Full time ₱40,000 - ₱60,000 per yearLet's be #BrilliantTogetherOverviewThe role's primary focus is protecting the Firm's information security interests, leveraging advanced security tools and applications. As part of the Information Security Office (ISO), this role will work closely with technology functions to identify areas of improvement and supporting initiatives to promote information...
-
Compliance Consulting Analyst
7 hours ago
Makati City, National Capital Region, Philippines Trends Group, Inc. Full time ₱120,000 - ₱180,000 per yearI. PURPOSESupport and at times, manage information systems and security implementation and audits in accordance to set objectives. Continuously develop and enhance information systems and security knowledge and skills through participation in upskilling activities, training and awareness initiatives appropriate to the position.II. DUTIES AND...
-
Regulatory & Compliance Sr. Associate
2 weeks ago
Makati City, National Capital Region, Philippines Organique, Inc. Full time $40,000 - $80,000 per yearJoin Our Growing TeamWe are looking for a Regulatory & Compliance Sr. Associate to join our growing. This role is designed for a hands-on professional who thrives on ensuring that every product released to market meets the highest standards of regulatory compliance and consumer safety.Duties & Responsibilities:• Prepare, review, and file all regulatory...