Company Banner
Applied Internship Icon Internship Fresh Graduate Experienced Icon Fresh Grads & Experienced Latest Job

IT Auditor Risk Analyst

  • 2023-08-25

-

Singapore, Singapore

IT Auditor Risk Analyst

Job Description

Roles & Responsibilities

The position

The IT Auditor Risk Analyst is a highly respected, influential and in-demand role within the business. The position is responsible for supporting the security direction of the business and elevating the company’s security posture across multiple jurisdictions. The IT Auditor Risk Analyst is expected to support the security strategy of the business within new and existing information system capabilities. Consequently, the position requires both an understanding of legacy systems, as well as new technologies and regulatory requirements. The IT Auditor Risk Analyst is also responsible for leading internal audit efforts and coordinating with audit partners.


The ideal candidate is technical and possesses at least three years of experience in security, compliance, risk management, or audit. The role oversees the business’ adherence to security requirements and obligations mandated by standards, regulations and regulating bodies such as the Sarbanes-Oxley Act (SOX), General Data Protection Regulation (GDPR), Federal Financial Institutions Examination Council (FFIEC), and International Organization for Standardization (ISO), AIFMD, PSD2, EBA, ESMA, MAS, CSSF, CIMA, CBI. In tandem with security leadership, the IT Auditor Risk Analyst consistently assesses, audits, and validates the assurance of the security program. As a primary point of contact for internal and external auditors, the IT Auditor Risk Analyst monitors progress and enforces resolution of outstanding issues that may lead to non-compliance or security threats to the business. As a primary point of contact for security risks, you will monitor progress and enforce resolution of outstanding issues that may lead to non-compliance or security threats to the business. As a key member of the information security team, the IT Auditor Risk Analyst must focus on strong risk management and corporate resiliency, and not be driven solely by compliance.


Your responsibilities

  • Partner with global teams across Business Operations, Compliance, IT and Legal to manage technology risks and regulatory compliance.
  • Deliver assigned internal, external and jurisdictional audits per a published audit plan.
  • Draft and publish policies, standards, guidelines and procedures related to security and IT compliance.
  • Improve compliance of IT processes and identify opportunities for technology compliance control automation.
  • Execute end to end compliance initiatives in accordance with the compliance roadmap.
  • Design high-quality test plans and direct technology control test activities.
  • Build and maintain controls that map to compliance requirements, provide implementation recommendations and monitor evidence.
  • Continuously improve the technology control framework in alignment with industry trends
  • Contribute to coordination with jurisdictional inspectors and audit partners.
  • Execute and monitor IT risk assessments.
  • Keep up to date with external technology and compliance regulations, data privacy and security best practices.
  • Define and publish quantitative and qualitative technology compliance metrics and metrics to assess the success of the security program.
  • Implement and support GRC technologies and tools.
  • Identify strengths and weaknesses in IT technology operations and projects as they relate to privacy, security, business resiliency and regulatory compliance.
  • Document, formulate and enforce areas of security improvement that balance risk with business operations and do not diminish efficiencies or innovation.
  • Work in tandem with GRC and business leadership to perform ongoing security program assessments and audits and create annual strategic technology and budgetary directives.
  • Analyse findings, and document, recommend and report program gaps to security leadership.
  • Contribute to oversight of third parties, vendors and business partners to safeguard against undue risk presented by external entities. Escalate to security management and business unit leads when points of weakness are discovered.

Your profile

  • At least 3+ years’ experience in IT audit, risk management and/or cybersecurity as a practitioner
  • Strong business acumen and security technology skills for well-rounded proficiency, as well as proven ability to align with security practices and compliance responsibilities.
  • Knowledge of global technology laws and regulations, including but not limited to PCI, SOX, FFIEC, ISO, GDPR, AIFMD, PSD2, EBA, ESMA, MAS, CSSF, CIMA, CBI. Additional experience in one or more of the following: ISO 27001 or NIST.
  • Understanding of audit standards and practices, and control frameworks (ISO, NIST, COSO, COBIT, etc.).
  • Understanding of security concepts of threat categories (such as malware, phishing attacks, Defence-in Depth, MITRE ATT&CK framework).
  • Understanding of technology policies, standards, and guidelines.
  • Experience with regulations and regulatory expectations regarding technology in the region of your accountability.
  • Exceptional written and verbal communication skills, and proven ability to translate security and risk to all levels of the business.
  • Capacity to understand legacy and progressive technology and security controls along with respective risk. Working knowledge of technologies such as cloud computing, DevOps and application security.
  • Track record of acting with integrity, taking pride in work, seeking to excel, being curious and adaptable, and communicating effectively.

Additional Qualifications

  • Prior experience conducting internal and/or external audits.
  • Prior experience working with GRC systems.
  • Demonstrated problem-solving capabilities, and ability to manage complex local and international security requirements.
  • Self-motivated, directed and well-organized, with the vision to position controls in anticipation of threats.
  • Successful track record of managing external entities’ contracts and relationships, and mitigating risks to business development opportunities.
  • Highly trustworthy; leads by example.

Education Requirements

  • Bachelor’s degree in computer science, information assurance, MIS or related field, or equivalent industry experience.

Certification Requirements

  • Holds or is working towards one or more security, audit or risk industry certifications preferred such as: CISSP, CISM, CRISC, CISA, CIA, CIPP, CIPT, CIPM, CERA, CRM, GRCP, or GRCA.

Tell employers what skills you have

Information Security
Regulatory Compliance
ISO
Risk Management
IT Controls
IT Compliance
IT GRC
IT Audit
SOX
Audit

Beware of scams. Do NOT give personal information or money to unknown sources. Verify identity before acting. Report any suspected scams immediately. Stay informed and stay safe.

Company Logo

CSCGFM CORPORATE SERVICES (SINGAPORE) PTE. LTD.

Job Majestic Logo

© Copyright 2024 Agensi Pekerjaan JEV Management Sdn. Bhd., registered in Malaysia (Company No: 201701016948 (1231113-U), EA License No. JTKSM860)
© Copyright 2024 Job Majestic Sdn. Bhd., registered in Malaysia (Company No: 201701037852 (1252023-X))
All Rights Reserved.

Ask us