Compliance Senior Analyst

1 day ago


Mandaluyong City, National Capital Region, Philippines Addforce Human Resources Solution Inc. Full time ₱480,000 - ₱600,000 per year

Job Title: Compliance Senior Analyst

Location: Mandaluyong City

Job Type: Full-Time

Shift: Night Shift

Salary: Competitive Salary + Benefits (40K - 50K)

About the Role:

We are looking for a detail-oriented and proactive Compliance Senior Analyst to join our Governance, Risk & Compliance (GRC) team. This is an exciting opportunity for someone passionate about continuous improvement, risk management, and ensuring compliance across a global organization. As a key player in our compliance program, you will work closely with technical teams to track risks, optimize processes, and ensure alignment with regulatory standards.

Key Responsibilities:

  • Lead and evolve the enterprise-wide Continuous Monitoring (ConMon) program, ensuring vulnerabilities are identified, tracked, and remediated with accurate reporting and documentation.
  • Conduct recurring control assessments to evaluate the effectiveness of technical, administrative, and operational safeguards, utilizing results to improve the Common Control Framework (CCF).
  • Develop and maintain the Common Control Framework (CCF), ensuring alignment across multiple regulatory and certification requirements, such as SOC 2, ISO 27001, PCI-DSS, NIST 800-53, DORA, C5.
  • Manage the risk exception and deviation process, including intake, review, documentation, and tracking of compensating controls.
  • Facilitate regular compliance syncs with internal teams (e.g., Security, IT, Legal, Privacy), driving action item closure and ensuring visibility of risks.
  • Support audit readiness by aligning evidence to controls, updating documentation, and coordinating with process owners to demonstrate compliance posture.
  • Maintain core compliance documentation, including policies, SOPs, control narratives, risk registers, and corrective action plans.
  • Assist in incident response documentation, focusing on compliance impacts, reporting obligations, and post-incident reviews.
  • Collaborate with Security and Engineering teams to review vulnerability scans and threat intelligence, prioritizing remediation.
  • Develop and manage compliance dashboards and metrics to track the program's health and maturity.
  • Continuously improve compliance processes, identifying opportunities for automation, reducing manual tasks, and evolving the CCF to address emerging risks.

Qualifications:

  • 3+ years of experience in compliance, audit, security assurance, or a related field within a technology or SaaS environment.
  • Strong knowledge of regulatory frameworks, including NIST SP 800-53, SOC 2, ISO 27001, and PCI-DSS.
  • Experience with vulnerability management, risk assessments, and control testing.
  • Proven ability to collaborate with technical and business teams, managing multiple priorities in a fast-paced environment.
  • Strong documentation skills and attention to detail.
  • Bachelor's Degree in a relevant field (or equivalent professional experience).

Preferred Skills:

  • Familiarity with vulnerability scanning tools such as Tenable, Wiz, or similar.
  • Experience with GRC platforms (e.g., OneTrust, Drata, ServiceNow).
  • Certifications such as CISA, CISSP, CRISC, or ISO 27001 Lead Auditor/Implementer.
  • Knowledge of data protection regulations like GDPR, HIPAA, or DORA.

Company Benefits:

  • Company Stocks
  • Annual merit increase based on performance
  • 15% night shift differential pay
  • Paid leave with cash conversion
  • HMO with free dependents
  • Retirement plan
  • Life Insurance
  • Internet and meal allowance (while on work from home setup)
  • Employee Assistance Program for mental and social well-being
  • Government-mandated benefits (SSS, PhilHealth, PagIBIG, 13th month pay, solo parent leave, special leave for women)

Job Types: Full-time, Permanent

Pay: Php40, Php50,000.00 per month

Benefits:

  • Company Christmas gift
  • Company events
  • Health insurance
  • Life insurance
  • Opportunities for promotion
  • Paid training
  • Promotion to permanent employee
  • Work from home

Education:

  • Bachelor's (Preferred)

Experience:

  • Compliance, audit and security assurance: 3 years (Preferred)
  • Tenable, Wiz, or other vulnerability scanners: 3 years (Preferred)
  • GRC platforms (e.g., OneTrust, Drata, ServiceNow).: 3 years (Preferred)

License/Certification:

  • CISA, CISSP, CRISC, or ISO 27001 Lead Auditor/Implementer. (Preferred)
  • GDPR, HIPAA, or DORA. (Preferred)

Work Location: In person


  • Compliance Analyst

    1 day ago


    Mandaluyong City, National Capital Region, Philippines ManpowerGroup Full time ₱1,000,000 - ₱1,200,000 per year

    Compliance Senior AnalystWe are seeking a proactive and detail-oriented Compliance Senior Analyst to join our global Governance, Risk & Compliance (GRC) team. This role will take ownership of our Continuous Monitoring (ConMon) program, support audit readiness, and ensure alignment with regulatory and industry frameworks (SOC 2, ISO 27001, PCI-DSS, NIST...


  • Quezon City, National Capital Region, Philippines Manulife Insurance Malaysia Full time

    Senior Compliance AnalystAre you looking for a supportive and collaborative workplace with great benefits and clear career development? You've come to the right place.Why choose Manulife?Competitive Salary packages and performance bonusesDay 1 HMO + FREE coverage for your dependents (inclusive of same-sex partners)Retirement savings benefitRewarding culture...

  • Compliance Analyst

    3 days ago


    Mandaluyong City, National Capital Region, Philippines Five9 Full time ₱900,000 - ₱1,200,000 per year

    Join us in bringing joy to customer experience. Five9 is a leading provider of cloud contact center software, bringing the power of cloud innovation to customers worldwide.Living our values everyday results in our team-first culture and enables us to innovate, grow, and thrive while enjoying the journey together. We celebrate diversity and foster an...


  • Mandaluyong City, National Capital Region, Philippines Workstreet Full time

    Join to apply for the Senior Cybersecurity Compliance Manager role at Workstreet.At Workstreet, we're on an exciting journey to help businesses scale securely by building and implementing cutting-edge security and compliance programs. As a fast-growing startup, we specialize in compliance frameworks like SOC 2, ISO 27001, and GDPR, empowering companies to...

  • IT Compliance Analyst

    4 weeks ago


    Mandaluyong City, National Capital Region, Philippines HR TechX Corp. Full time

    Position overview and responsibilities follow the original content, cleaned for clarity and proper HTML structure.ResponsibilitiesAssist in the development and modernization of the IT common control framework.Facilitate and ensure the operating effectiveness of periodic User Access Reviews.Align and maintain IT controls to identified risks in the GRC...


  • Mandaluyong City, National Capital Region, Philippines Musa's Group Full time ₱1,000,000 - ₱1,200,000 per year

    Work Location: ADB Office MandaluyongShift: Day shift (8am – 5pm)Work Set-up: Hybrid (3x reporting on site per week)Salary range: 95, ,00ABOUT THE ROLE:The Senior Business Analyst will handle business analysis and implementation activities for the EDRMS rollout across ADB departments and field offices. The role focuses on translating institutional records...

  • Senior Data Analyst

    3 days ago


    Mandaluyong City, National Capital Region, Philippines PROTALENTNEXUS CONSULTING Full time $95,000 per year

    / RequirementsJob Title: Senior Data AnalystWork Location: ADB Office MandaluyongShift: Day shift (8am – 5pm)Work Set-up: Hybrid (3x reporting on site per week)Salary range: 95,000About the Role:The Senior Data Analyst will support the ADB's Integrated Data Ecosystem (AIDE) Program by collecting, analyzing, and interpreting data to deliver actionable...


  • Quezon City, National Capital Region, Philippines Enscope Full time ₱900,000 - ₱1,200,000 per year

    Are you ready to make an impact in IT compliance and risk management? Quanta Philippines is seeking an IT Compliance Analyst to join our growing team. This role is perfect for someone who thrives in a dynamic, fast-paced environment and is passionate about ensuring regulatory and security standards are met across global operations.About the RoleAs an IT...


  • Makati City, National Capital Region, Philippines TransUnion Full time

    Senior Analyst, Accounting page is loaded## Senior Analyst, Accountinglocations: Makati Citytime type: Full timeposted on: Publicado hoyjob requisition id: **What We'll Bring:**We are seeking a highly analytical and detail-oriented Senior Analyst to support our finance and accounting operations. The ideal candidate will play a key role in ensuring...


  • Quezon City, National Capital Region, Philippines Manulife Full time ₱1,200,000 - ₱3,600,000 per year

    We're looking for a Compliance Testing Analyst to join our Integrated Compliance Services (ICS) team at MBPS. In this role, you will directly report to the Team Lead/Assistant Manager of Testing. The Senior Analyst will support testing, monitoring, and quality assurance tasks in Asia.Position Responsibilities: Support and implement the annual testing plan,...