Sr. Security Compliance Analyst

Makati, Philippines

Job Description


OPENTEXT - THE INFORMATION COMPANY As the Information Company, our mission at OpenText is to create software solutions and deliver services that redefine the future of digital. Be part of a winning team that leads the way in Enterprise Information Management.
The Opportunity:

The PCI Compliance Analyst will have the opportunity to impact meaningfully and contribute to the OpenText Compliance Program by supporting PCI-DSS compliance efforts. The Senior, Security Compliance Analyst plays a key role in the continued development and maturity of an ever-growing Security Compliance Program that supports the delivery of PCI compliance certifications to support customer security requirements. In this role, you will be involved in supporting the various compliance programs by working collaboratively with internal teams, SMEs, external customers, vendors, auditors and other stakeholders.
What You Are Great At:


  • Setting strategic direction for audit readiness, managing compliance programs, driving continuous improvement activities, delivering dashboarding & reporting metrics.
  • Interfacing with auditors, articulating control implementation and impact, and establishing considerations for applying security and compliance concepts to a technical cloud environment
  • Effectively communicating compliance program results, including assessment status, workflow, remediation, and reporting, to a broad audience including peers and senior leaders.
  • Supporting delivery of audit milestones to ensure audit timelines stay on target by proactively identifying and coordination resolution of roadblocks, compliance risk.
  • Collaborating cross-functionally with technology and business stakeholders to drive, track, and resolve all aspects of compliance readiness and audit execution.
  • Participating in, or potentially leading, gap assessment, compliance readiness, and compliance monitoring activities.
  • Developing metrics and dashboards for reporting on assigned compliance programs.

What it takes to excel:

  • 2+ years of payment card data security experience, including technical knowledge, audit execution, and strong familiarity with payment security standards.
  • 5+ years of experience in IT audit and/or compliance, with a concentration on leading multiple, simultaneous audit engagements for a Cloud Service Provider, encompassing multiple frameworks
  • Serve as a PCI DSS subject-matter expert to the organization, providing specialist knowledge and actionable PCI DSS guidance to the enterprise as it relates to current and future platforms/products
  • Integrate PCI requirements and evidence collection into the company’s GRC platform and compliance program
  • Interacts with internal/external stakeholders and QSA to ensure requirement are communicated clearly and audits are completed on-time
  • Experience with vulnerability management tools, secure configurations, interpreting and reporting vulnerabilities, providing guidance for remediation
  • Assist in the development of security remediation efforts/compensating controls and track them to completion
  • Experience executing merchant and service provider assessments PCI assessments
  • Detailed understanding of evaluating the design and effectiveness of controls and experience working with auditors/regulators for compliance assessments
  • Experience leading preparation for and/or managing assessment activities (SOC 2, ISO 27001, PCI DSS, HIPAA/HITRUST, SOX, etc.) for assigned cloud services through assessment planning, assessment fieldwork, and final report delivery
  • Experience building certification roadmaps based on customer requirements, compliance documentation, and ensuring that committed assessments are delivered on schedule.
  • Experience with GRC Tools & Compliance Automation is a plus.
  • Strong technical, analytical, interpersonal, communication and writing skills.
  • Ability to work both independently and within a global team environment
  • Demonstrated strength in working in a high change environment.
  • Effective team collaboration plus the ability to coach and mentor others.
  • Strong personal characteristics as demonstrated by the following: Owners mindset, achievement-oriented, self-controlled, self-confident, flexible, approachable, and dedicated.
  • Industry standard certifications (CISSP, CISA, ISO 27001 Lead Implementer/Auditor) or equivalent
  • Bachelor’s Degree in Information Technology, Business, or related vocations.

At OpenText we understand and value diversity in our employees and are proud to be an Equal Opportunity Employer. Subject to applicable laws and regulations, OpenText’s Global Vaccination Policy requires all employees to be fully vaccinated against Covid 19 in order to enter an OpenText office. Accommodations may be available.

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1045514
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Makati, Philippines
  • Education
    Not mentioned