14.03.2024
Manager, Internal Audit (GIA Cyber)
Standard Bank Group
South Africa, Cape Town
Other High-Paying Jobs in Eastern Cape
Standard Bank Group The Standard Bank group is a leading financial services provider that supports Africa’s growth and development. View company page Standard Bank Group is a leading Africa-focused financial services group, and an innovative player on the global stage, that offers a variety of career-enhancing opportunities – plus the chance to work alongside some of the sector’s most talented, motivated professionals. Our clients range from individuals, to businesses of all sizes, high net worth families and large multinational corporates and institutions. We’re passionate about creating growth in Africa. Bringing true, meaningful value to our clients and the communities we serve and creating a real sense of purpose for you. Job Description To lead and review the audit process for a portfolio of audits through audit execution and oversight of the audit team to independently and objectively provide assurance that enables client centric risk management. Build strong relationships with relevant senior internal stakeholders to understand the business and to enable assurance processes and GIA's wider objectives. Assess, identify and report on practices in the scope of audit projects which negatively impact client experience and raise recommendations to improve client experience. Adhere to GIA methodology, policies and procedures. Manage adherence of team members on audit projects. Guide team members to enhance their understanding and application of GIA methodology, policies and procedures. Manage and execute data led audit testing to assess the design and operating effectiveness of controls, determine audit findings and residual risk, and agree remediation to address root causes. Engage all relevant GIA specialists to obtain input and agreement of the audit findings. Review, assess and approve all audit project work for quality, accuracy and adherence to GIA methodology. Communicate and agree findings with relevant auditees accountable for the areas under review. Contribute to the effective development of audit technology by providing input on technology needs. Qualifications Relevant Degree (IT/ Computer Science/ Information Systems) - Min Post Graduate Degree (Hons) (IT/ Computer Science/ Information Systems) - Pref Certified Information Security Management (CISM) - Pref Certified Information Systems Security Professional (CISSP) - Pref Additional Information Experience Required - 9 Years 1 - 2 Years:Experience analysing complex sets of data to interpret, visualise and identify trends. Understanding of IT controls. 5 - 7 Years:Planning and executing IT security audits, including information security governance reviews and technical infrastructure reviews. Managing and engaging with various stakeholders at a Senior Level. Experience in managing and leading teams with a proven track record of delegating and prioritizing tasks. Developing Strategies : This competency includes facets of behaviour such as being visionary and establishing effective plans that take into consideration long-term aspects. This competency also includes the need for individuals to focus on identifying trends. Taking Action : This competency is about taking action in service of achieving the organisation's goals. It is about being energetic, showing initiative and being action oriented. Interpreting Data : This competency is about interpreting data accurately with an emphasis on the processing and interpretation of numbers. This competency also includes the utilisation of technology. Maintain IA Professional Practices : Knowledge of Internal Audit International Professional Practices and apply them to improve the audit methodology, and as a quality standard for audit engagement deliverables to ensure continuous improvement of the audit function. IA Data Analysis: The ability to inspect, transform and model data to inform and support the internal audit process and decision-making IA Technology Application : The ability to utilise technology to source and analyse data that supports the internal audit process (risk assessments, full population testing) and drive visual presentation Explore more InfoSec / Cybersecurity career opportunities Find even more open roles in Ethical Hacking, Pen Testing, Security Engineering, Threat Research, Vulnerability Management, Cryptography, Digital Forensics and Cyber Security in general - ordered by popularity of job title or skills, toolset and products used - below. #J-18808-Ljbffr
Attention! You will be redirected to another site