Lead, Governance, Risk & Compliance (GRC)
Makati, Metro Manila, Philippines
EastWest Bank
JOB PURPOSE:
- The Lead - Governance, Risk & Compliance (GRC) will serve as a critical member of the GRC department within the Governance & Assurance Division, reporting directly to the Head of GRC.
- This role is responsible for executing information security governance, risk management, and compliance initiatives, ensuring the organization's adherence to industry standards and regulatory requirements.
DUTIES & RESPONSIBILITIES:
- Governance Excellence
- Implement and enhance information security governance frameworks in alignment with organizational objectives.
- Drive initiatives to establish and maintain effective IS governance structures, ensuring clarity and accountability.
- Risk Management
- Lead the identification, assessment, and prioritization of information security risks and performance metrics.
- Develop and implement risk management action plans to safeguard organizational assets and information.
- Compliance Oversight
- Ensure adherence to relevant regulatory requirements and industry standards through periodic monitoring.
- Conduct periodic compliance audits and assessments, providing actionable recommendations for improvement.
- Policy Development and Implementation
- Develop, update, and communicate information security policies and standards.
- Ensure comprehensive understanding and adherence to established policies across the organization.
- Training and Awareness
- Implement programs to educate and raise awareness among staff regarding information security policies and best practices.
- Collaborate with the training department to design targeted security awareness training sessions.
- Incident Response Coordination
- Collaborate with the incident response team to ensure seamless integration of GRC initiatives into incident response planning.
- Assist in the development and maintenance of incident response plans related to governance and compliance
QUALIFICATIONS:
- BS/BA in ICT, Computer Science, any related field and equivalent work experience
- At least (2) Professional Security certifications (e.gs., CISSP, CISM)
- PCI-DSS, ISO27001, NIST Cybersecurity Framework, Data Privacy program implementation experience
- Experience working in security at a banking industry or similar environment
- Must have experience in managing small to mid-size team. Demonstrable people leadership skills.
- Excellent verbal and technical writing communication skills.
- Work experience in Information Security, Network Security, IT Security, Cybersecurity, IT Risk Management, or related role.
* Salary range is an estimate based on our InfoSec / Cybersecurity Salary Index 💰
Job stats:
1
0
0
Categories:
Compliance Jobs
Leadership Jobs
Tags: Audits Banking CISM CISSP Compliance Computer Science Governance Incident response ISO 27001 Monitoring Network security NIST Privacy Risk management
Region:
Asia/Pacific
Country:
Philippines
More jobs like this
Explore more career opportunities
Find even more open roles below ordered by popularity of job title or skills/products/technologies used.
Information System Security Officer jobsSenior Security Analyst jobsProduct Security Engineer jobsSenior Cloud Security Engineer jobsSenior Cybersecurity Engineer jobsSystems Administrator jobsSystems Engineer jobsSenior Information Security Analyst jobsInformation Security Manager jobsSenior Network Security Engineer jobsIT Security Engineer jobsCyber Security Specialist jobsChief Information Security Officer jobsIT Security Analyst jobsSecurity Consultant jobsSecurity Specialist jobsInformation System Security Officer (ISSO) jobsInformation Systems Security Engineer jobsCyber Threat Intelligence Analyst jobsSenior Information Security Engineer jobsSenior Cyber Security Engineer jobsSenior Product Security Engineer jobsThreat Intelligence Analyst jobsCyber Security Architect jobsSecurity Operations Analyst jobs
SaaS jobsTS/SCI jobsBash jobsEncryption jobsEDR jobsThreat detection jobsIDS jobsMalware jobsSplunk jobsIPS jobsTerraform jobsSDLC jobsTop Secret jobsFinance jobsSQL jobsForensics jobsDocker jobsRMF jobsIntrusion detection jobsSOC 2 jobsCompTIA jobsITIL jobsOWASP jobsActive Directory jobsDoDD 8570 jobs
GIAC jobsAnsible jobsVPN jobsTCP/IP jobsHIPAA jobsSANS jobsUNIX jobsIT infrastructure jobsSOAR jobsSAP jobsData Analytics jobsClearance Required jobsCRISC jobsCCSP jobsOSCP jobsPolygraph jobsMITRE ATT&CK jobsJira jobsJavaScript jobsMachine Learning jobsBanking jobsSOX jobsSecurity strategy jobsDNS jobsNIST 800-53 jobs