Senior Manager/assistant Director (technology Audit), Internal Audit

Singapore, Singapore

Job Description

b'


Job no: 2003420
Work type: Permanent
Location: DSTA Singapore
Categories: NA

The Defence Science and Technology Agency (DSTA) brings you to the forefront of cybersecurity, digital transformation and engineering. From working on software development and systems integration to unmanned technologies and artificial intelligence, you can have an impact on Singapore\xe2\x80\x99s defence. Achieve your fullest potential with opportunities to build your technical expertise and hone your competencies in diverse domains. You can also expect an immersive learning experience, where you will work with bright minds and collaborate with global industry experts. DSTA is recognised as one of the top 10 employers in the Engineering & IT sector, where our engineers and IT professionals work alongside procurement specialists to deliver state-of-the-art capabilities for Singapore\xe2\x80\x99s peace and security.
Opportunity We are looking for a professional auditor to join us in our Internal Audit team where you will lead and manage IT audit assignments. The role will require you to:
  • Lead and manage IT audit assignments, perform risk assessment and execute IT audits to assess adequacy and functioning of IT security and controls, governance and risk management processes
  • Recommend improvements to IT security and controls, governance and risk management processes to the organisation
Requirements
  • Tertiary qualification in IT-related disciplines with at least 6 years of working experience in IT audit, control and security related areas
  • Certified Information Systems Auditor (CISA), Certified Internal Auditor (CIA) and/or Certified Information Security System Professional (CISSP) would be an advantage
  • In-depth technical skills and working knowledge of IT governance, risk management and controls, internal audit standards, tools and techniques
  • Proficiency in a diverse range of IT domains viz. applications, networks, operating systems, databases and procedural, and the technologies/systems within each IT domain and sub-domain
  • Strong proficiency in evaluating the adequacy of IT security and controls, governance and risk management processes
  • Good understanding of evolving cybersecurity trends and landscape
  • Strong communication and interpersonal skills
  • Strong analytical and critical thinking skills
  • Resourceful, meticulous and a team player
  • Able to multi-task and work independently
Advertised: 04 Apr 2023 Singapore Standard Time
Applications close: 08 May 2023 Singapore Standard Time

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1306020
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned