Senior It Audit Specialist (security/risk Assessment) Emirati National

Abu Dhabi, United Arab Emirates

Job Description



Job Title Senior IT Audit Specialist

Description

Our client who is a large banking institution based in Abu Dhabi, is currently looking for a Senior IT Audit Specialist (Security/Risk Assessment) - Emirati national. In this role, the job holder will focus on information security and information technology risk management. Other responsibilities will include:Develop and implement IT Risk and Security strategies, plans and management of the software applications and hardware infrastructure that support operations.Examines the overall technology infrastructure at the licensed financial institutions including planning, implementation, and management of the software applications and hardware infrastructure that support operations, liaising as relevant with technology department/functions.Support and contribute to the company's information security team on IT-related tasks or examinations through the knowledge on technologies and solutions in the industry.Assesses the integrated security controls, physical control solutions for all confidential data and systems of license financial institutions.Assesses the license financial institutions IT infrastructure operational reports to identify discrepancies, risks and improvement areas.Documents the observations to bring out IT infrastructure, network, security and technology risks.Advises on the mitigating strategies and controls.Effectively communicates timelines, scope of examination, and resource requirements with the licensed financial institutions technology departments / focal point of contact.Performs examinations to gauge compliance of licensed financial institutions' IT infrastructure with the company's Standard's technical controls in line with UAE Information Assurance and International standards.Develops annual examination plans in line with other department teams, and keeps the examination plan up to date.Understand hierarchy of risk, information security and IT department and must be able to identify gaps related to segregation of duties.Validates data provided by the licensed financial institutions for accuracy.RequirementsTo be considered for this role, you need to meet the following requirements:Ideal candidate will come from a leading bank or a financial service regulatorMust have a total of 8 years of experience.Must have worked in a Big 4.Must have Information/data security certifications, such as CISSP and CISM, or CISAExperience in ISO 27001 and NESA standard implementation and certification ProjectsArabic nationals preferred but not a must, as long as you tick all the other boxes.Must have a Bachelors Degree in IT, or an Engineering degree with certification in Banking/Finance/Risk/Information securitySoft skills like time management, multi-tasking and flexibility are essential to succeed in this roleDue to the nature of the requirement, only Emirati candidates with family book and passport who are willing to work and be relocated to Abu Dhabi, will be considered for this job opportunity.To view other vacancies we have, please visit our website -

You have applied correctly

A message has been sent to the employer, you are going to receive the reply soon. Good luck!

You have applied correctly

The request has been sent correctly. However, we have seen that your resume is incomplete. We highly recommend you to fill it to let the employer know you. These are the fields you have empty:

Beware of fraud agents! do not pay money to get a job

MNCJobsGulf.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1470249
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Abu Dhabi, United Arab Emirates
  • Education
    Not mentioned