Skip to main content
Please wait...

Job profile

Overview Candidate should have around 4 to 5 years of experience in IT Applications Audits including Application Security or IT Infrastructure audits (Data Center, Network, Firewall etc) and Information Security. Hands on experience in these areas would also be considered. Applicant having capability to do independent Vulnerability Assessment / Penetration testing / Application Security would be an added advantage. Perform or assist with IT internal Audit, Application audits, IT process reviews, IT Infrastructure Reviews, developing Standard Operating Procedures Maintain strong client focus by building strong relationships with clients, scheduling and conducting key client meetings. Play a key role in the development of less experienced staff through mentoring, training and advising. Able to support sales efforts through creation of collaterals and client interactions

Educational & Professional Credentials

Candidate needs to possess appropriate professional / technical qualification (CA, MBA or any other relevant qualification from technical background e.g. B Tech/ MCA) along with professional certifications (CISA, CISM). Candidates with CISA / CIA / CISSP, ISMS experience preferred 1 -3 years of experience in information security, internal audit, risk advisory Experience in Internal audits / IT Audit / Technology Risk preferred

Required Knowledge & Skills

Good written communication skills including documentation of findings and recommendations Good understanding of technical platforms and risk management measures Able to work independently with multi-tasking Good understanding of IT risks and controls Strong PC / Microsoft Office skills ISO 27001 understanding / ISMS projects and preferrably lead auditor Understanding of internal controls, BCMS,

To apply, send an email with resume, current and expected CTC to info@riskpro.in