Information Technology Auditor

2 weeks ago


Mumbai, India Piramal Enterprises Limited Full time
- Individual will be responsible for assessing our IT systems, identifying vulnerabilities, and recommending risk-mitigation strategies. IT auditor plays a crucial role in helping the organization manage IT risks, safeguard assets, and ensure compliance with relevant laws, regulations, and industry standards.- Responsible to conduct following audits:- IT Application Audit - Access, Change, Incident management, Interface, Application

Security controls, SLA and vendor agreement, capacity management

IT Infrastructure & Governance Audit - Asset inventory classification control, Review Policy and

procedures, implementation of policy, compliance of RBI guidelines, review resource

management

IT Vendor Audit - Infrastructure and security control, human resource, performance,

Billing, policy / guideline compliance, system access control

Thematic Audit

Cybersecurity Audits: Conduct comprehensive reviews of our network infrastructure and applications. Provide needful recommendations for upgrading the organization’s data security measures

- Technology Risk Assessment: Evaluate effectiveness of controls related to IT governance, data integrity and disaster recovery- Assessing requirements for information security & compliance and implement solutions in accordance with organizational security framework- Work closely with the other INA leaders to integrate IT audit findings into our overall risk assessment.- Work with co-sourced partners on RBI mandated annual audits of IT and information system- Must keep pace with technological advancements and assess their impact on our business

  • Mumbai, India Piramal Enterprises Limited Full time

    Individual will be responsible for assessing our IT systems, identifying vulnerabilities, and recommending risk-mitigation strategies. IT auditor plays a crucial role in helping the organization manage IT risks, safeguard assets, and ensure compliance with relevant laws, regulations, and industry standards. Responsible to conduct following audits: IT...


  • mumbai, India Piramal Enterprises Limited Full time

    Individual will be responsible for assessing our IT systems, identifying vulnerabilities, and recommending risk-mitigation strategies. IT auditor plays a crucial role in helping the organization manage IT risks, safeguard assets, and ensure compliance with relevant laws, regulations, and industry standards.Responsible to conduct following audits:IT...


  • Mumbai, India Piramal Enterprises Limited Full time

    Individual will be responsible for assessing our IT systems, identifying vulnerabilities, and recommending risk-mitigation strategies. IT auditor plays a crucial role in helping the organization manage IT risks, safeguard assets, and ensure compliance with relevant laws, regulations, and industry standards.Responsible to conduct following audits:IT...


  • Mumbai, India Piramal Enterprises Limited Full time

    Individual will be responsible for assessing our IT systems, identifying vulnerabilities, and recommending risk-mitigation strategies. IT auditor plays a crucial role in helping the organization manage IT risks, safeguard assets, and ensure compliance with relevant laws, regulations, and industry standards.Responsible to conduct following audits:IT...


  • mumbai, India Piramal Enterprises Limited Full time

    Individual will be responsible for assessing our IT systems, identifying vulnerabilities, and recommending risk-mitigation strategies. IT auditor plays a crucial role in helping the organization manage IT risks, safeguard assets, and ensure compliance with relevant laws, regulations, and industry standards. Responsible to conduct following audits: IT...


  • Mumbai, India Piramal Enterprises Limited Full time

    Individual will be responsible for assessing our IT systems, identifying vulnerabilities, and recommending risk-mitigation strategies. IT auditor plays a crucial role in helping the organization manage IT risks, safeguard assets, and ensure compliance with relevant laws, regulations, and industry standards.Responsible to conduct following audits:IT...


  • Mumbai, Maharashtra, India CHNYD TRACE PRIVATE LIMITED Full time

    We are currently seeking an experienced Information Security Auditor who is familiar with frameworks such as ISO:27001, has previous experience as an Information Security Officer, and is willing to work on a contract basis. Additionally, proficiency in Vulnerability Assessment and Penetration Testing (VAPT) is highly desired. Job Description: Information...


  • Mumbai, India CHNYD TRACE PRIVATE LIMITED Full time

    We are currently seeking an experienced Information Security Auditor who is familiar with frameworks such as ISO:27001, has previous experience as an Information Security Officer, and is willing to work on a contract basis. Additionally, proficiency in Vulnerability Assessment and Penetration Testing (VAPT) is highly desired. Job Description: Information...


  • Mumbai, India PeopleLogic Full time

    About the CustomerCompanyis a Product group of MNC that provides services inlearning and Assessment space.About the RoleDesignation :Information security auditor (Head)Roles and Responsibilities:• Conduct the information security audits for third partyvendors/contractors/Internal business functions/ cloudinfrastructure.• Draft and share the audit reports...


  • Mumbai, India PeopleLogic Full time

    AbouttheCustomerCompanyisa Product group of MNC that provides servicesinlearningand Assessmentspace.AbouttheRoleDesignation:Informationsecurity auditor(Head)RolesandResponsibilities:Conduct the information security audits for thirdpartyvendors/contractors/Internalbusiness functions/cloudinfrastructure.Draft and share the audit reports withobservations.Track...


  • mumbai, India PeopleLogic Full time

      About the Customer   Company is a Product group of MNC that provides services in learning and Assessment space. About the Role Designation : Information security auditor (Head) Roles and Responsibilities: • Conduct the information security audits for...


  • mumbai, India PeopleLogic Full time

    AbouttheCustomer Companyisa Product group of MNC that provides servicesin learningand Assessmentspace. AbouttheRole Designation:Informationsecurity auditor(Head) RolesandResponsibilities: Conduct the information security audits for thirdparty vendors/contractors/Internalbusiness functions/cloud infrastructure. Draft and share the audit...


  • Mumbai, India PeopleLogic Full time

    AbouttheCustomer Companyisa Product group of MNC that provides servicesinlearningand Assessmentspace. AbouttheRole Designation:Informationsecurity auditor(Head)RolesandResponsibilities:Conduct the information security audits for thirdpartyvendors/contractors/Internalbusiness functions/cloudinfrastructure.Draft and share the audit reports...

  • IT Auditor

    2 weeks ago


    Mumbai, India Riskpro India Full time

    Riskpro India is expanding its Information Security services and is looking for 3-8 years of experienced professionals in the Information Security, ISO 27001/ SSAE/ GDPR Third Party Risk Assessments domain.Essentially IT AuditorWe are looking for someone to join our Information Security practice to work on IT GRC projects, ISO 27001 controls, policies and...

  • IT Auditor

    2 weeks ago


    Mumbai, India Riskpro India Full time

    Riskpro India is expanding its Information Security services and is looking for 3-8 years of experienced professionals in the Information Security, ISO 27001/ SSAE/ GDPR Third Party Risk Assessments domain.Essentially IT AuditorWe are looking for someone to join our Information Security practice to work on IT GRC projects, ISO 27001 controls, policies and...

  • Auditor-8

    4 weeks ago


    mumbai, India 0784 Deutsche Bank Aktiengesellschaft, Filiale Mumbai Full time

    Description The Auditor will be initially working with the various teams supporting the coverage of Indian and other APAC legal entities and processes. After the initial training and development phase, the Audit Analyst/Auditor will eventually join one of the global audit teams on a permanent basis. Timing of the permanent assignment will vary...

  • Auditor-8

    4 weeks ago


    Mumbai, India 0784 Deutsche Bank Aktiengesellschaft, Filiale Mumbai Full time

    Description The Auditor will be initially working with the various teams supporting the coverage of Indian and other APAC legal entities and processes. After the initial training and development phase, the Audit Analyst/Auditor will eventually join one of the global audit teams on a permanent basis. Timing of the permanent assignment will vary...

  • IT Auditor

    2 weeks ago


    Mumbai, India Riskpro India Full time

    Riskpro India is expanding its Information Security services and is looking for 3-8 years of experienced professionals in the Information Security, ISO 27001/ SSAE/ GDPR Third Party Risk Assessments domain. Essentially IT AuditorWe are looking for someone to join our Information Security practice to work on IT GRC projects, ISO 27001 controls, policies and...

  • Internal Auditor

    4 weeks ago


    Mumbai, India Jewelex Group Full time

    Greetings from Bital Information Technologies & Services LLP We are looking for Internal Auditor - Onsite Location : SEEPZ **Salary**: ₹120,000.00 - ₹192,000.00 per year Schedule: - Day shift Ability to commute/relocate: - Mumbai, Maharashtra: Reliably commute or planning to relocate before starting work (required) **Experience**: - total work:...

  • Auditor-8

    4 weeks ago


    Mumbai, Maharashtra, India Deutsche Bank Full time

    **Auditor-8**: **Job ID**:R0331915**Full/Part-Time**:Full-time**Regular/Temporary**:Regular**Listed**:2024-05-02**Location**:Mumbai**Position Overview**: **In Scope of Position based Promotions (INTERNAL only)** **Job Title - Auditor, AS** **Location - Mumbai, India** **Role Description** The Auditor will be initially working with the various teams...