drjobs Information Security Compliance Officer العربية

Information Security Compliance Officer

Employer Active

1 Vacancy
drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Makati - Philippines

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Vacancy

1 Vacancy

Job Description

Your Remote Path to International Impact: Shape the Outsourcing Realm with Us!

Join Emapta a company recognized as one of the Best Places to Work for in Asia by HR Asia. Our culture of care and empathy reflected in our 50/50 gender ratio ensures youll feel like part of the family from day one. Were dedicated to nurturing talent and providing the tools for your success. Be part of a squad of dream chasers and world changers showcasing Filipino talent to the world. With 18 strategically located offices and over 720 clients youll have the opportunity to make a positive impact daily whether you prefer officebased or workfromhome options. Join us for a 100% virtual recruitment process and lets make magic together!

Job Description

As an Information Security Compliance Officer you will execute endtoend internal audit engagements based on ISO 27001 ISO 27701 ISO 20000 ISO 22301 SOC 2 Type 2 Security & Privacy PCI DSS GDPR HIPAA and other applicable standards as required by the business. You will utilize data analytics tools to enhance audit coverage and efficiency interpreting and analyzing data to identify potential audit issues.

A Day in the Life:

Employment Type: Fulltime

Schedule: Semiflexible (MonFri)

Work Arrangement: Hybrid Metro Manila

The Daily Challenges and Triumphs Awaiting You:

  • Execute endtoend internal audit engagements based from ISO 27001 ISO 27701 ISO 20000 ISO 22301 SOC 2 Type 2 Security & Privacy PCI DSS GDPR HIPAA and other applicable standards as required by the business
  • Utilize data analytics tools to enhance audit coverage and efficiency. Interpret and analyze data to identify potential audit issues
  • Draft and finalize audit reports ensuring that findings are clear concise and provide value to management. Communicate audit results and recommendations to senior management.
  • Monitor the status of audit findings and recommendations to ensure timely remediation by management
  • Provide guidance and advice to management on IT Information Security and Privacy control solutions. Serve as a subject matter expert in specific areas of IT security and internal controls
  • ClientFacing & ClientLevel Security Risk Management
  • Involvement in launch of new campaigns with new or existing clients; gathering of necessary security requirements for creation of client risk profiles and implementation of commensurate security controls
  • Facilitating test of control activities with test users prior to full security control implementations
  • Assist in maintenance of risk registers and security information inventory for each of Emapta s clients
  • Present valueadding security recommendations to clients
  • ThirdParty Risk Management
  • Assessing security risks posed by current and prospective vendors/partners and the technologies to be acquired
    Maintenance of security risk profiles of Vendors
  • Keep updated with the latest developments in IT cybersecurity regulatory compliance and audit best practices
  • Lead or participate in special projects as directed by the InfoSec Manager CISO or CIO of Emapta.

Requirements

The Skills and Experience to Be a Star Performer:

  • 35 Years of experience in one of these fields: IT Audit Risk Management IT Compliance IT Governance InfoSec or Data Privacy. Alternatively we can consider those with 5 Years of experience in the IT Field as an IT Support Team Leader Infrastructure Specialist System Administrator or Technical IT Roles.
  • Must have excellent communication skills both verbal and written
  • Preferably with IT audit background from an audit firm
  • Certifications preferred: Security Certified in Cybersecurity (from ISC 2) ISO 27001 Lead Auditor CPISI CISA or CIA
  • Demonstrated ability to analyze complex technical environments discern potential issues and recommend effective solutions.
  • Must be able to work effectively with very minimal supervision; likes to take ownership of audit engagements
  • Proven experience in managing multiple projects simultaneously and meeting tight deadlines
  • Proficient at data analytics and other tools (e.g. using Excel GRC tool)

Benefits

Why This Opportunity Is a Career GameChanger:

  • HMO coverage upon regularization
  • Competitive Package
  • Hybrid work arrangement
  • Prime office locations
  • Semiflexible shift schedule
  • Unlimited opportunities for employee referral incentives across the organization
  • Standard government and Emapta benefits
  • Total of 20 annual leaves to be used on your own discretion
  • Fun engagement activities for employees
  • Mentorship and exposure to global leaders and teams
  • Upskilling through Emapta Academy
  • Career growth opportunities
  • Diverse and supportive work environment

Why We Stand Out Among the Rest!:

Emapta Philippines vision is to help you and all our talented team members reach your full potential and your dreams without the need to go abroad or even anywhere far from where you live. We are driven by a deep desire to showcase Filipino talent to the world and transform the Philippine workplace by creating sustainable global careers within amazing working environments close to your home. Our culture of care and empathy reflected in our 50/50 gender ratio ensures youll feel like part of the family from day one. Be part of a squad of dream chasers and world changers showcasing Filipino talent to the world. With 18 strategically located offices and over 720 clients youll have the opportunity to make a positive impact daily whether you prefer officebased or workfromhome options. Join us for a 100% virtual recruitment process and lets make magic together!

At Emapta you work directly with respected executives and international teams in a fully transparent manner which positions you for continued career growth.

Tim Vorbach CEO

#EmaptaExperience


The Skills and Experience to Be a Star Performer: 3-5 Years of experience in one of these fields: IT Audit, Risk Management, IT Compliance, IT Governance, InfoSec or Data Privacy. Alternatively, we can consider those with 5+ Years of experience in the IT Field as an IT Support Team Leader, Infrastructure Specialist, System Administrator, or Technical IT Roles. Must have excellent communication skills, both verbal and written Preferably with IT audit background from an audit firm Certifications preferred: Security+, Certified in Cybersecurity (from ISC 2), ISO 27001 Lead Auditor, CPISI, CISA, or CIA Demonstrated ability to analyze complex technical environments, discern potential issues, and recommend effective solutions. Must be able to work effectively with very minimal supervision; likes to take ownership of audit engagements Proven experience in managing multiple projects simultaneously and meeting tight deadlines Proficient at data analytics and other tools (e.g., using Excel, GRC tool)

Employment Type

Full Time

Company Industry

About Company

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.