IS Audit Quality – Associate Manager

Mumbai

3 - 5 Yrs

4 years ago

Apply Now

Skills: Cyber Security, Risk Assessment / ISMS Management, ISO 27001

Job description

Experience

·  3-5 years of experience in cyber security consulting, Risk assessment or ISMS Management.

·  Must have handled client/internal projects in Governance, risk and compliance areas of cyber security. 

·  Must have data analytics experience using Audit command language – ACL/MS-Excel.

·  Must have experience in implementation or consulting engagements on ISO 27001 framework.

·  Experience in data analytics tools – Python, SAS & R will be a big plus.

·  Understanding of information security Governance management & metrics.

·  Know-how and understanding of risk assessment techniques, framework and concepts.

·  Familiarity with PCI-DSS and cloud security preferred.

·  Familiarity in cyber security domains in Banking and Financial Services sector.

·  Excellent written, oral communication and presentation skills.

·  Ability to work independently or as part of a team.

Responsibilities

     · Track & review RBI circulars, advisories and alerts for updating audit management system. 

· Update latest audit management system including schedules, reports, checklists and processes.

· Track audit reports status and escalate as per the timelines.

· Update security competency and training requirements.

· Prepare and maintain up to date data sheets for regulated entity.

· Prepare MIS reports & trend analysis on inspections.

· Identify and contribute towards continuous process improvement of audit management system.

· Identify the opportunities and contribute towards the continuous improvement of the audit process and service.                                           

· Should be a self-learner and must keep updated with new regulations, developments and technologies related to cyber security.