IT Auditor

Risk Pro India Limited

Vue: 99

Jour de mise à jour: 26-05-2024

Localisation: Bengaluru / Bangalore Karnataka

Catégorie: Informatique

Industrie:

Loading ...

le contenu du travail

What would you do here?

  • Work with internal and external stakeholders to assess the IT architecture or proposed IT architecture solutions to identify the risk areas with regards to PCI controls.
  • Assess the network architecture and or reviews the Firewall rulesets, Network devices/appliances to see if they are aligned with the PCI control requirements and recommends compensatory controls where necessary.
  • Execute operational activities to support audit and compliance activities including technical validation processes.
  • Conduct PCI DSS scoping engagements, gap analysis and assessments related to securing the Cardholder Data Environment.
  • Effectively multi-tasks on multiple assignments and deliverables.
  • Actively accepts individual and team responsibilities to meet commitments. Takes responsibility for own performance and actions and demonstrates responsibility and teamwork towards overall team/department goals.
  • Discuss the SOP document with all relevant stakeholders - right from process owner to the BU functional heads Detailed understanding of SOC reports (SOC2, Type 1, 2), ISMS reports and ability to relate the IT General Controls, IT Application Controls, Cyber Controls to the SOC framework.
  • Develop and Maintain Vendor Risk Management /Third Party Risk Management Program including Vendor Onboarding Audit, Periodic Vendor Assessment, Maintain TPRM Database.
  • Review and implement controls and policies as per RBI and other regulatory requirements. Maintain ISMS framework, evaluate effectiveness of implemented controls and provides recommendations for improvement.
  • Facilitate Client Due - Diligence in collaboration with Business.
  • Develop and Maintain Enterprise Risk Assessment framework.
  • Perform Internal Assessment against various Standards to ensure the established policies are being followed and prepare internal reports.
  • Contract review and providing responses to client Request for Proposal (RFP)

What are we looking for?

  • 2 - 5 years of experience in Information Security and Compliance in medium tolarge-sized companies.
  • Bachelor of Technology (BE/B.Tech) or ME in Computer Science, MCA or equivalent.
  • Good Understanding of Technology Risk Assessment Frameworks and Application risk Assessment.
  • Good Understanding and hands on experience on PCI DSS Standard and various PCI compliance is must.
  • Experience of working in the Banking or Payment sector is preferred.
  • Hands-on experience with various Audits and Standards Such as ISMS, SSAE 18, ISO 27001,ISO 31000, ISO 22301, CSA Star, NIST Risk framework, PCI DSS, PCI 3DS, PCI PA-DSS/SSF, PCI S3 etc.
  • Good to have Information Security Certifications like CISA, CISM, CISSP etc.
  • Experience of Vendor Risk Assessment and responding to client Request for Proposal(RFP).Excellent written and oral communication and penchant for technical documentation

For more information regarding this job opportunity kindly connect us at 9820297283 or email us at arlette.viegas@riskpro.in

Job Type: Full-time

Pay: ₹600,000.00 - ₹700,000.00 per year

Schedule:

  • Day shift

Experience:

  • PCI DSS: 3 years (Preferred)

Work Location: In person

Loading ...
Loading ...

Date limite: 10-07-2024

Cliquez pour postuler pour un candidat gratuit

Postuler

Loading ...
Loading ...

MÊMES EMPLOIS

Loading ...
Loading ...