أخر الاخبار

وظائف شاغرة لدى شركة امنية للاتصالات في الاردن



تعلن شركة امنية للاتصالات عن حاجتها الى :

IT Internal Auditor


Job Brief:


Responsible for executing engagements in the areas of IT and IT Security. Also responsible for performing independent reviews and evaluations of IT systems, infrastructure and management operations and activities to appraise effectiveness, reliability, confidentiality, availability and integrity of IT systems and their underlying data and operating information in accordance with accepted internal auditing standards such as COBIT, ISO27001, NIST, ISO22301, and others.

Key Responsibilities:


  • Develop audit assignment scope/plan in accordance to the Internal Audit Manager's directions and approved plan from Audit committee.
  • Anticipate and identify engagement related information and security risks and controls in IT systems and related security components.
  • Independently evaluate internal processes / controls; prepare detailed risk assessment, and develop the related audit planning memo and audit programs to test controls mitigating risks identified, such controls may go beyond the normal IT general controls.
  • Design and implement adequate procedures to test controls.
  • Execute and manage the audit assignment by performing field-work and following the planned audit approach and using proper sampling techniques.
  • Organize and maintain all related records and documents (working paper files) needed to support audit observations and recommendations.
  • Prepare the draft report, discuss it with audit mangers and auditee and seek auditee feedback.
  • Prepare draft and final audit report and discuss the observations with management and auditee and recommend corrective action to improve operations and reduce risks.

Requirements:

Education: Bachelor Degree in Computer Science or any other related field.


Level of Experience: Intermediate Experience in a related field.

Certifications & Licensure:


Essential 


  • A professional Audit related certification such as CISA, CISSP, ISO27001 LA/ ISO22301 LA
  • An Information Security related certification

Desirable:


  • CIA
  • CPA
  • MBA

Tools & Systems:


Essential: 


  • A working knowledge of ERP/ORACLE
  • Good command of IT and various technical systems

Desirable:

  • Good command of Analytical Tools

المهارات والخبرات المطلوبة

  • IT
  • Internal Audit

للتقديم للوظيفة يرجى الضغط على الصورة
تعليقات
ليست هناك تعليقات
إرسال تعليق



    وضع القراءة :
    حجم الخط
    +
    16
    -
    تباعد السطور
    +
    2
    -