ISMS Auditor

2 weeks ago


Manila, National Capital Region, Philippines Cyberhealth Full time ₱1,200,000 - ₱2,400,000 per year

Company Description

Cyberhealth is a cybersecurity consulting and advisory firm based in Ireland, specializing in strategic governance, regulatory compliance, and resilience-building for organizations across all sectors. We provide expert services in cyber risk management, supply chain security, data protection, and compliance with emerging EU regulations, including NIS2, DORA, the AI Act, and the Cyber Resilience Act.

Our services include:

  • Cybersecurity governance and risk advisory
  • Regulatory impact assessments and readiness programs
  • ISO/IEC certification support, including ISO 27001 and ISO 42001
  • Cybersecurity program design and implementation
  • Incident readiness and response planning
  • Supplier risk management and third-party security assessments

Role Description

This is a
full-time, remote role
for an
ISO 27001 Implementer / Auditor
responsible for supporting clients through the design, implementation, and continual improvement of Information Security Management Systems (ISMS). The successful candidate will conduct ISO 27001 internal audits, perform risk assessments, identify control gaps, and guide organizations toward certification readiness.

Daily tasks include developing ISMS documentation (policies, procedures, risk registers, audit reports), conducting internal and supplier audits, advising on corrective actions, and ensuring compliance with relevant information security standards and regulations. The role requires close collaboration with cross-functional teams to ensure that security governance, risk, and compliance practices are embedded across client environments.

Key Responsibilities

  • Lead or support ISO/IEC 27001:2022 implementations and internal audits.
  • Conduct information security risk assessments and recommend appropriate controls.
  • Develop and maintain ISMS documentation, audit programs, and corrective action plans.
  • Provide guidance and training to client teams on ISO 27001 requirements and best practices.
  • Perform gap assessments and maturity evaluations against ISO 27001, NIST CSF, and client-specific standards.
  • Support compliance initiatives related to EU cybersecurity regulations (NIS2, DORA, CRA, etc.).
  • Prepare audit reports, management review inputs, and certification readiness documentation.
  • Contribute to continuous improvement initiatives within Cyberhealth's governance and assurance service lines.

Qualifications

  • ISO/IEC 27001 Lead Auditor (LA)
    or
    Lead Implementer (LI)
    certification is
    mandatory
    .
  • Minimum
    2+ years of hands-on experience
    implementing or auditing ISMS frameworks.
  • Strong knowledge of
    NIST Cybersecurity Framework
    and other risk management frameworks.
  • Familiarity with
    EU and international cybersecurity regulations
    (e.g., NIS2, DORA, CRA, GDPR).
  • Excellent communication, report-writing, and stakeholder management skills.
  • Strong analytical, problem-solving, and attention-to-detail capabilities.
  • Ability to work
    independently and remotely
    while managing multiple client engagements.
  • Experience in
    consulting or professional services
    environments preferred.
  • Bachelor's degree in
    Cybersecurity, Computer Science, Information Systems, Business, or related discipline
    .
  • Additional certifications (e.g.,
    CISA, CISSP, CISM
    ) are advantageous.


  • Manila, National Capital Region, Philippines TASQ Staffing Solutions Full time ₱900,000 - ₱1,200,000 per year

    Responsibilities:Develop comprehensive audit plans and schedules in collaboration with clients, taking into consideration their specific information security requirements and objectives.Conduct ISO 27001 audits, assessing the effectiveness of information security controls and practices within client organizations.Analyse and evaluate client documentation,...


  • , Metro Manila, Philippines TASQ Staffing Solutions Full time

    About the job ISO 27001 (ISMS) Lead Auditor (Pasig) | Onsite Responsibilities: Develop comprehensive audit plans and schedules in collaboration with clients, taking intoconsideration their specific information security requirements and objectives. Conduct ISO 27001 audits, assessing the effectiveness of information security controls and practices within...


  • Chino Roces Ave, Makati, Metro Manila, Philippines SGS Full time ₱900,000 - ₱1,200,000 per year

    Company Description SGS is the world's leading inspection, verification, testing and certification company. SGS is recognized as the global benchmark for quality and integrity. Job Description Primary Responsibility: Responsible for performing and completing the third-party audit cycle, and conducting specific training programs.  Also responsible for...


  • Ortigas, Metro Manila, Philippines TÜV SÜD PSB Pte Ltd Full time ₱900,000 - ₱1,200,000 per year

    ISO ISMS) LEAD AUDITORBusiness Assurance – Management ServiceThe ISMS Lead Auditor will take a leadership role in conducting audits and assessments of client organizations' information security management systems. You will be responsible for evaluating and ensuring compliance with ISO 27001 standards, providing expert guidance, and helping clients enhance...


  • Eastern Manila District, Philippines TÜV SÜD PSB Pte Ltd Full time

    Information Security Lead Auditor (ISO 27001) The ISMS Lead Auditor will take a leadership role in conducting audits and assessments of client organizations' information security management systems. You will be responsible for evaluating and ensuring compliance with ISO 27001 standards, providing expert guidance, and helping clients enhance their information...


  • Manila, Philippines Phil National Lines, Inc. Full time

    OVERVIEW The Compliance Coordinator is responsible for monitoring, implementing, and maintaining compliance programs across the company. This role ensures that operations, documentation, and reporting meet internal control standards, maritime regulations, and statutory requirements, while providing guidance to teams on best practices. KEY RESPONSIBILITIES ...


  • Manila Central Post Office P, Philippines RSD Human Resource Management Consultancy Full time ₱600,000 - ₱1,560,000 per year

    Skills & ExperienceMandatoryo Knowledge of latest ISO 27001 standard, PCI DSS, and HIPAA.o Internal and External audit experience of ISO standards ISO 27001.o Knowledge and audit experience of HIPAA compliance and HITRUST requirements.o Should have knowledge/hand on experience on working on SOC 2/ HITRUST/PCI DSS,requirements.o Should have hands-on...


  • Manila, Philippines InfoTrust Co. Full time

    SOCEmergency Number: Senior Security Consultant (GRC) Manila, Philippines Home Careers Senior Security Consultant (GRC) Let's Get STARTED CONTACTUS CALLUS The Opportunity The Senior Security Consultant holds a pivotal position, contributing to the growth of the Consulting practice through the delivery of high quality projects and by providing outstanding...


  • Manila, Philippines Deloitte PLT Full time

    Select how often (in days) to receive an alert: A&A - ITDA - Director Date: 15 Oct 2025 Type of Employment: Permanent - FullTime Location: Ho Chi Minh City, Ho Chi Minh City, VN Title: A&A - VN - ITDA Director Are you ready to unleash your potential? At Deloitte, our purpose is to make an impact that matters for our clients, our people, and the communities...