Security Consultant- GRC

23 hours ago


Taguig, National Capital Region, Philippines Satellite Office Full time $90,000 - $120,000 per year

Role Description and Responsibilities

The Security Consultant will work with the wider Consulting team, responsible for the development and delivery of Governance, Risk and Compliance services. This involves the end-to-end delivery for our customers and to a certain extent, business development.

A key part of the role will involve directly engaging customers to provide security consulting, aligned to deliverables. These include information security assessments, information security awareness, risk assessments and more.

The role will also involve working with the Sales teams and Pre-Sales teams across InfoTrust.

Required Skills and Qualifications

Delivery of Consulting Services

Information Security Assessments

Information Security Awareness consulting

Pre-sales - working with the sales function to present and respond to technical requirements

Technical expertise on specific services/products for pre-sales for key/large enterprise as/when needed

Delivery of consulting services to clients, as per scopes of work that are signed before commencement

Delivery of ad-hoc advisory to clients within the realms of information security, governance, risk and compliance

Evangelise security best practice, research and knowledge sharing amongst customers and prospective customers

Services Delivery Management

Adhere and contribute to SLA's, metrics, reporting, project scoping and management, customer escalation, engagement management, etc

Management of internal security governance, risk and compliance - using the 'eating our own cooking' approach.

Outcomes and measures

· Develop Information security governance & risk management strategies, frameworks (ISO27001 & PCI-DSS), policies, standards and metrics to measure maturity of overall security operations in alignment with business priorities and its tactical/strategic objectives

· Perform reviews, assessments and system implementations based on industry/regulatory requirements such as ISO27001, NIST Cybersecurity Framework, SOC2/SSAE-18, Australian ISM, etc).

· Scope required activities and perform project estimates as required, ensuring that consulting activities defined in these scopes are delivered to the highest standards

· Engage in skills transfer - both internally and with customers

· Deliver assignments securely on time within budget and share results and recommendations to both technical and non-technical customers, in the form of either in-person presentations, written or verbal reports

· Develop and maintain strong relationships with customers through timely delivery of projects

· Conduct project management, where required

· Maintain InfoTrust's internal security standards and confidentiality of customer material as defined in out ISO 27001:2013 aligned ISMS

Professional skills, qualifications and experience

Minimum of 2-3 years' experience in IT, preferably in information and cybersecurity

· Minimum 1-2 years' experience in GRC focussed role

· Experience in conducting IT security and cyber/information security assessments

· Experience assisting with audits (internal & external) and auditors

· Proven track record building strong relationships with key business leaders and

stakeholders

· Practical understanding of Information Security Standards & Frameworks, for e.g. NIST CSF, ISO 27001, GDPR, ASD, ISM

· Good to have – 1 or more professional Information Security certifications (ISO 27001, CISSP

Associate, CompTIA Security+ or equivalent)

Personal Attributes & Interpersonal Skills

· Strong Stakeholder management capabilities

· Outstanding verbal and written communication

· Adaptability to change

· Ability to align Cyber/Information Security objectives with key business goals

· Prepared to act as a 'hands-on' leader, as required

Leadership Competencies

Decision making competency

Strong business acumen

Performance management

An understanding of business engagement drivers

Personality Core Values

Customer Driven

Accountable

Team Player

Humble

Trustworthy

Health and Safety Responsibilities

All employees are responsible for ensuring the health, safety and welfare of all employees and others in the workplace:

Comply with OHS legislation

Work in accordance with safe working practices

Ensure that any hazard or injuries are reported to your manager

Environmental awareness is followed in daily performance of duties


  • SAP Security and GRC

    23 hours ago


    Taguig, National Capital Region, Philippines SYSGEN RPO Full time $90,000 - $120,000 per year

    SAP Security and GRC SeniorQualifications:Bachelor's degree in Information Security, Business, or a related field. Relevant certifications (e.g., SAP Certified Application Associate - SAP Access Control 12.0) preferred.With 3-5+ years' experience as an SAP GRC Consultant, with deep expertise in SAP GRC tools and solutions.Strong knowledge of SAP security...

  • GRC Consultant

    22 hours ago


    Taguig, National Capital Region, Philippines Ingressum Full time ₱900,000 - ₱1,200,000 per year

    We have an exciting Manila-based opportunity available for a GRC Analyst.Fantastic benefits:Highly competitive salary HMO subsidy on commencement15 vacation days per year (5 days reimbursable per year); 7 sick days Annual performance bonuses and incentives Annual salary reviews and increases Company polo shirts About the RoleThe GRC Analyst plays a...

  • Cyber GRC Manager

    22 hours ago


    Taguig, National Capital Region, Philippines YONDU INC. Full time $90,000 - $120,000 per year

    The Cyber GRC Manager is responsible for leading the development, implementation, and management of cybersecurity governance, risk, and compliance strategies to support the organization's information security objectives. This role ensures that cybersecurity policies and procedures comply with relevant legal, regulatory, and contractual obligations while...

  • SAP Security

    21 hours ago


    Taguig, National Capital Region, Philippines Tata Consultancy Services Full time ₱900,000 - ₱1,200,000 per year

    Skills Requirement (Must have)Minimum of 5 years' experience in SAP Security (ECC, S/4 HANA, FIORI, GRC) 2. Experience in designing and implementation of S/4 HANA roles 3. Strong knowledge of SAP Fiori architecture, app catalogs, and launchpad security. 4. Hands-on experience with SAP GRC, SAML, and SSO configurations. 5. Familiarity with SAP modules such as...


  • Taguig, National Capital Region, Philippines beBeeSecurity Full time

    **Job Description:**We are seeking a skilled SAP Security Consultant to join our team. In this role, you will drive complex GRC Technology and SAP Security engagements, helping clients solve broader risks through solution implementation.You will be the subject matter resource to recommend, design, develop, document, test and debug new and existing...

  • SAP Security Expert

    6 days ago


    Taguig, National Capital Region, Philippines beBeeSecurity Full time ₱800,000 - ₱1,200,000

    About This JobWe are seeking a seasoned SAP Security professional to join our team. As a key player in our organization, you will be responsible for designing and implementing secure SAP solutions that meet our business needs.Job ResponsibilitiesDevelop and implement SAP Security strategies that align with our business objectivesCollaborate with...

  • SAP Security

    6 days ago


    Taguig, National Capital Region, Philippines Tata Consultancy Services Full time

    QualificationsMinimum of 5 years' experience in SAP Security (ECC, S/4 HANA, FIORI, GRC)Experience in designing and implementation of S/4 HANA rolesStrong knowledge of SAP Fiori architecture, app catalogs, and launchpad security.Hands-on experience with SAP GRC, SAML, and SSO configurations.Familiarity with SAP modules such as FI, MM, SD, EWM, etc.Excellent...


  • Taguig, National Capital Region, Philippines Nityo Infotech Full time

    Tech Security Engineer – GRC₱150K MAX | BGC, Taguig | Hybrid (3 days on-site) | Shifting ScheduleProfessional Certification & Licenses-- Preferred: ISO27001 Lead Implementer/Lead Auditor, ISO31000 Risk Manager, CISSP, CISM, CRISC, or CISA-- At least 4+ years' experience in cybersecurity governance, risk management, and complianceWork Experience-- Solid...


  • Taguig, National Capital Region, Philippines EPS CONSULTANT Full time $90,000 - $120,000 per year

    The Security Architect for Network and Cloud will lead the design and development of the Firm's cloud network security solutions. You will oversee the operation and configuration of the Firm's cloud security toolsets. This will include the design and management of CNAPP (cloud-native application protection platform) and CASB (cloud access security...


  • Taguig, National Capital Region, Philippines beBeeCyberSecurity Full time ₱800,000 - ₱1,200,000

    Job OverviewA Mid-Senior Level Cybersecurity Role AwaitsThis opportunity requires a professional with expertise in cyber security governance, risk and compliance principles and practices.Key ResponsibilitiesTo collaborate with business functions to identify critical cyber/data security elements that need to be governed according to policiesTo continuously...