Vp, Senior Audit Manager, Group Digital, Operations, And Technology Audit

Singapore, Singapore

Job Description


Why Join
Build on a global reputation for stability and security. Do it with an award-winning team. Get exposure to and valuable experience of multiple industries. Consolidate your skills and knowledge through multidisciplinary collaboration across the full project lifecycle. And then look ahead to international career opportunities. It\xe2\x80\x99s all here. Ready for you to take it wherever you want.How you succeed
Ensuring audits are effective comes easily to you. As does joining the dots, ensuring everything feeds neatly into minimising risk and shaping strategy. Integrity is important too. And you know how to provide reassurance. And you\xe2\x80\x99re more than at home doing it all \xe2\x80\x93 with impact \xe2\x80\x93 in an advanced, digitally connected world with a dynamic risk landscape.What you doAUDIT MANAGEMENT

  • Plan and lead Group-wide audit engagements, including planning, scoping, risk assessments and communication, and ensure that relevant technology, information and cyber risks and control deficiencies have been identified, appropriately assessed, and reported.
  • Conduct Group-wide audits/reviews on Applications, IT Infrastructure, as well as Information, Cyber and Digitalisation risks.
  • Evaluate the Group\xe2\x80\x99s defences against cyber threats, data breaches, and vulnerabilities across networks, applications, cloud environments, and infrastructure.
  • Support business audits by providing technology and cyber audit expertise and evaluate the IT control environment supporting business operations.
STAKEHOLDER MANAGEMENT
  • Work as business partners with stakeholders and senior leadership across the Group, to communicate audit findings and agree on appropriate risk mitigation and remediation actions.
  • Foster strong and enduring relationships with the business and act as a trusted advisor on cybersecurity risk and controls.
  • Provide regular updates to the Head of Cybersecurity Audit and senior management on audit progress, key risks and action plans.
TEAM MANAGEMENT
  • Possesses qualities essential as a leader for a team of regional auditors assigned to Group audit engagements/reviews.
  • Complete working papers for audits/reviews through documenting the work conducted, describing the work performed and the evidence that supports the observations and conclusions, as well as reviewing the work performed by other team members.
  • Promote innovation by encouraging the use of advanced data analytics, automation, and AI/ML tools to enhance audit efficiency and effectiveness.
Who you work with
Group Audit is all about oversight \xe2\x80\x93 gaining a comprehensive understanding of the entire bank and gathering valuable insights. Building Risk and Controls expertise. Advising leadership. You might join us in Regulatory Capital Audit, Credit Risk Review, Investigation, Audit Methodology & Standards or Programme Management Office. But wherever you are, your work with clients from around the world drives innovation and makes audit an artform.QualificationsWho you areThe ideal Candidate will meet the following requirements:
  • University Degree in Computer Science or a related discipline
  • Professional certifications such as CISSP, CISA, CISM or CRISC are highly preferred
  • At least 10 years of experience in cybersecurity, IT audit, or risk management, with a focus on cybersecurity controls
  • Strong understanding of security frameworks such as NIST, ISO 27001 and other cybersecurity regulations (e.g. MAS TRM, HKMA CFI, CCoP)
  • Good written, verbal communication and presentation skills, with the ability to translate technical issues into relevant business context for senior management
  • Strong interpersonal and communications skills
  • High level of integrity, drive, and sense of urgency
  • Willing to travel 10%-20% (primarily regional)
Who we are
Singapore\xe2\x80\x99s longest established bank, we\xe2\x80\x99ve been helping people and businesses get what they want from life since 1932. How? By taking the time to truly understand people. From there, we provide support, services, solutions, and career paths that meet their individual needs and desires. Today, we\xe2\x80\x99re on a journey of transformation. Embracing technology and creativity to become a future-ready learning organisation. But for all that change, the entire focus of our organisation remains to be Simply Spot On. In everything we do. And so whether you want innovate needs-based financial services. Work in friendly, supportive teams. Build lasting value in your community. Help people grow their assets, business, and investments. Take your learning as far as you can. Or simply enjoy a vibrant, future-ready career. Your Opportunity Starts HereWhat we offer
Competitive base salary. A suite of holistic, flexible benefits to suit every lifestyle. Community initiatives. Industry-leading learning and professional development opportunities. Your wellbeing, growth and aspirations are every bit as cared for as the needs of our customers.

OCBC Bank

Beware of fraud agents! do not pay money to get a job

MNCJobz.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD1472401
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    Singapore, Singapore
  • Education
    Not mentioned