
Cyber Security Analyst
6 hours ago
Position Summary
The Cybersecurity GRC Analyst supports the development and execution of governance, risk, and compliance (GRC) initiatives to protect sensitive health, payment, and personal data. This role ensures adherence to industry security standards such as PCI DSS, NIST Cybersecurity Framework (CSF), and ISO 27001, while maintaining a practical, risk-based approach suitable for a complex operational and regulatory environment.
Governance & Policy Management
- Develop, review, and maintain cybersecurity policies, standards, and procedures.
- Ensure alignment with industry frameworks (e.g., NIST CSF 2.0, ISO 27001, CIS Controls).
Risk Management
- Conduct risk assessments and control evaluations across systems, applications, and processes.
- Maintain and update the risk register, track mitigation plans, and report on overall risk posture.
- Track and report security exceptions, findings, and remediation activities.
Compliance & Audit
- Support internal and external audits, including evidence collection and remediation tracking.
- Monitor compliance with regulatory requirements (e.g., PCI-DSS, Privacy Act).
- Assist in third-party risk assessments and vendor due diligence activities.
Security Awareness & Training
- Contribute to the development and delivery of cybersecurity awareness and training programs.
- Promote a culture of security and compliance across the organisation.
Reporting & Metrics
- Prepare regular reports and dashboards on GRC activities, risk trends, and compliance status.
- Monitor and report on cybersecurity metrics, control effectiveness, and regulatory compliance.
Incident Response
- Assist in incident response and post-incident reviews from a governance and compliance perspective.
Qualifications & Experience
- Bachelor's degree in Cybersecurity, Information Technology, or a related field.
- 2–5 years of experience in cybersecurity governance, risk management, or compliance.
- Familiarity with GRC tools (e.g., OneTrust, Vanta, Drata).
- Understanding of regulatory and industry standards (e.g., ISO 27001, NIST CSF, SOC 2).
- Strong analytical, communication, and documentation skills.
- Certifications such as CISA, CRISC, or ISO 27001 Lead Implementer/Lead Auditor are advantageous.
Key Competencies
- Excellent attention to detail and critical thinking skills.
- Ability to manage multiple priorities and meet deadlines.
- Strong interpersonal and stakeholder engagement skills.
- Proactive approach to identifying and mitigating risks.
- Ability to assess issue severity and escalate appropriately.
- Ethical, trustworthy, and compliance-focused mindset.
- Strong documentation and reporting abilities.
Technical Skills
- Strong working knowledge of cybersecurity and information security frameworks (e.g., NIST CSF, ISO
- Understanding of risk assessment methodologies and cybersecurity principles.
- Familiarity with SIEM, DLP, IAM, vulnerability management tools, and endpoint protection platforms.
- Competence in using Excel, Power BI, or similar tools to analyse data and generate reports and dashboards.
- Familiarity with ticketing systems such as JIRA.
- Experience supporting internal/external audits, performing control testing, and monitoring compliance metrics.
- Understanding of privacy frameworks such as the Australian Privacy Act 1988, Victorian Privacy and Data Protection Act 2014, and GDPR is desirable.
Market Awareness
- Stay informed about current technology, GRC, and cybersecurity developments to remain aware of emerging threats and best practices.
-
Senior SOC Analyst
1 week ago
Pasig, National Capital Region, Philippines A.P. Moller - Maersk Full time ₱1,200,000 - ₱3,600,000 per yearOur Senior SOC Analyst provides Maersk with round the clock cyber security monitoring, using cutting edge security technologies, processes, and teams of experts.Other pertinent functions include:Acts as the first point of call for all cyber security related issues for Maersk and its subsidiaries.Executes the cyber operational activities of the Security...
-
Cyber Security Specialist
2 weeks ago
Pasig, National Capital Region, Philippines Lennor Group Full time ₱40,000 - ₱80,000 per yearOur brand, Lennor Metier Consulting , a DOLE-licensed headhunting and recruitment agency in the Philippines, is proud to partner with one of our global clients in their search for a Cyber Security Specialist based in Ortigas .Salary Range : up to ₱68,000Work Setup : OnsiteShift Schedule : Day ShiftLocation : Ortigas CityYour Responsibilities:Conduct...
-
Security Governance Analyst
1 week ago
Pasig, National Capital Region, Philippines CIS Bayad Center, Inc. Full time ₱900,000 - ₱1,200,000 per yearJob Summary:The Security Governance and Assurance Analyst supports the roll out and implementation of the Information Security/Cyber Security Policies. He/she will work with the various Infosec representatives from the business groups and provide guidance on the procedures and forms that will be implemented.He/she will provide assistance in gathering the...
-
Security Operations Center Analyst
2 weeks ago
Pasig, National Capital Region, Philippines UBX Full time ₱1,200,000 - ₱2,400,000 per yearCompany OverviewUBX is a wholly owned subsidiary of Unionbank of the Philippines. UnionBank is a top 10 universal bank in the Philippines by assets, with annual revenues of over PHP 25 Billion. UnionBank is a leader in digital financial services and has been recognized as the top digital bank in the Philippines by Asiamoney and IDC. UnionBank has established...
-
SOC Analyst
2 weeks ago
Pasig, National Capital Region, Philippines HR TechX Corp. Full time ₱900,000 - ₱1,200,000 per yearResponsibilities:24/7 Incident ResponsePerform triage, assess severity of incidentsInvestigate and contain security incidentsExecute predefined response procedures24/7 Alerts MonitoringContinuously monitor security alerts, logs, and network trafficIdentify potential threats or anomaliesSuspicious Email Analysis and other Security ValidationsRespond to...
-
Intermediate Security Analyst
3 hours ago
Pasig, National Capital Region, Philippines Satori Full time ₱400,000 - ₱800,000 per yearOur cybersecurity team is growing, and we're on the hunt for talented Intermediate Security Analysts.We're not fixated on formal qualifications — we want people who have hands-on experience in this kind of role and a passion for working with others and protecting systems.What you'll be doing:Support risk management activities, vendor security reviews,...
-
Senior SOC Analyst
2 weeks ago
Pasig, National Capital Region, Philippines Lennor Group Full time ₱400,000 - ₱600,000 per yearOur brand, Lennor Metier Consulting , a DOLE-licensed headhunting and recruitment agency in the Philippines, is proud to partner with one of our global clients in their search for a Senior SOC Analyst based in Ortigas .Salary Range : up to ₱100,000Work Setup : OnsiteShift Schedule : Day ShiftLocation : Ortigas CityYour Responsibilities:24/7 Incident...
-
Cybersecurity Analyst
2 days ago
Pasig, National Capital Region, Philippines Meralco PowerGen (MGEN) Full time ₱900,000 - ₱1,200,000 per yearTheCybersecurity Analystwill help safeguardMeralco PowerGen Corporation (MGEN), its subsidiaries, and its power generation plants against evolving cyber threats. This role supports the implementation and operation of security measures across both corporate IT and operational technology (OT) environments, with a focus on maintaining system confidentiality,...
-
Pasig, National Capital Region, Philippines Targets RMS Full time ₱720,000 - ₱1,440,000 per yearDesignation: Compliance & Information Security Assistant ManagerExperience: 6 to 9 years of experience in Compliance, Information Security and BCM DomainsDepartment: Compliance and Information SecurityWork Timing: 9 hours/day; 5 days a week, should work as per US and Manila Ops shift timingsQualifications: Graduate (any stream)Professional Certifications:...
-
security architect
4 hours ago
Pasig, National Capital Region, Philippines City Savings Bank Full time ₱2,000,000 - ₱2,500,000 per yearMAIN RESPONSIBILITIES:The Security Architect is responsible for establishing enterprise-level security architecture following industry best standards and practices for application, infrastructure, and architecture security on both cloud and on-premises environments based on emerging cybersecurity trends and threats.Development of security control...