VP Cybersecurity Audit

2 weeks ago


india NAB Full time

Purpose

  • The purpose of this role is to deliver the Technology Audits, assist in the identification of Technology Risks and to test key Technology controls.
  • Support the planning, execution and reporting of a small simultaneous portfolio of Audit activity as set out in the Audit Charter and the annual Audit Plan.
  • Define and develop appropriate Technology audit capability within NAB’s Internal Audit team and contribute to Audit’s Annual and Dynamic planning process.
  • Internal Audit is the Third line of defense in ensuring the effectiveness of the organisation’s controls in detecting, preventing and correcting risk.


Experience

  • Experience in Banking & Financial Services sector
  • 8+ years of experience in Security auditing (Internal Audit) is required.
  • Experience knowledge of security tools like Firewalls, IPS/IDS, WAF, SIEM/SOC, Nessus, CyberArk, Qualys, Wireshark, Metasploit, etc.
  • 3+ years of technology/security experience working in large organisations. Prior experience in the delivery of audits across Financial Services would be highly advantageous.
  • Familiarity with the ISO 27001, NIST CSF, PCI-DSS frameworks would be advantageous.
  • Experience in analysing Security datasets (security event logs, audit trails, OS metadata, IDAM, security solution policies).
  • Design, build and maintain secure data pipelines to collect integrate and structure data from various security tools (EDR, Qualys, Active Directory, Splunk, Defender, WAF) ensuring integrity and availability of security data for audit processes.



Qualification Requirements

  • A degree or tertiary education in technology or a related field is required.
  • Industry-recognised Security certifications such as CISSP, OSCP, GCIH and/or SABSA are highly preferred.


Skills and capabilities

  • A deep understanding of Cybersecurity risks and controls
  • Ability to build strong working relationships with internal and external stakeholders across different levels of the organisation.
  • Flexible and comfortable working in an agile, fast, and constantly changing environment.


Skills

  • Strong Networking, Privileged Access Management, Active Directory, Cloud, Windows, or Linux/Unix skills. Familiarity with the MITRE Attack framework, OWASP top 10, knowledge of common security vulnerabilities and threats.
  • Scripting language understanding is advantageous (Python, Bash, PowerShell, etc.)
  • A growth mindset, a strong track record in assurance/risk/controls and a solid set of core skills and competencies around stakeholder management, communication, and time management.

  • Forensic Audit

    3 weeks ago


    india CLA Global Indus Value Consulting Full time

    Founded in early 2019, CLA Global Indus Value Consulting is a full-service advisory, consulting and accounting firm, comprising of 25 partners and more than 300 team members. The firm has offices across Mumbai, Gurugram (Gurgaon), Kolkata and Bengaluru. Its client base for advisory, consulting and accounting comprise of leaders and mid-market players in the...


  • india We IT Global AB Full time

    Job Description We are looking for a skilled Cybersecurity Tester to join our dynamic team. The ideal candidate will have a strong background in cybersecurity testing methodologies, particularly within the automotive sector. You will play a crucial role in ensuring the security and integrity of vehicle systems by conducting comprehensive tests and...


  • india Shalina Healthcare Full time

    About Shalina Healthcare: Shalina Healthcare is one of the largest pharmaceutical companies in sub-Saharan Africa. Forthe last 39 years, we have made it our mission to provide quality medicines to those who need it the most. Wemanufacture and distribute branded prescription and over-the-counter pharmaceutical and consumer products, across a broad range of...


  • india CyberSapiens Full time

    Company Description CyberSapiens is a Cyber Security based company based in Mangaluru, Bangalore and Melbourne. We offer a wide range of services including Compliance, Security Audits, ISO 27001, VAPT, Security Auditing, Threat Hunting, Black Box Testing, Malware Analysis, Cyber Attack Analysis and many more. Role Description This is a full-time...


  • india EURHASI Full time

    Job Description EURHASI  recrute pour son client un PENTEST Cybersecurity Engineer.Notre client est un une société spécialisée dans la conception, la fabrication et la commercialisation de verres correcteurs et d'équipements d'optique.Information :  Le client n'accepte pas de candidatures nécessitant des démarches administratives pour une...


  • india Work Visa USA Jobs (move2usajobs.com LLC) Full time

    Job Description An excellent opportunity awaits Information Security Specialists who are ready to take their careers to the next level in the United States. This role is designed for cybersecurity professionals who are passionate about protecting digital assets, ensuring data privacy, and mitigating cyber threats in a dynamic and challenging environment....


  • india Versai Full time

    Location: Remote Hourly, Part-time About Us: Versai is a forward-thinking technology company committed to delivering innovative software solutions. We are currently seeking a part-time Cybersecurity Expert with a strong background in SaaS applications to join our dynamic team. The successful candidate will play a critical role in ensuring the security of...


  • India Versai Full time

    Location: RemoteHourly, Part-timeAbout Us:Versai is a forward-thinking technology company committed to delivering innovative software solutions. We are currently seeking a part-time Cybersecurity Expert with a strong background in SaaS applications to join our dynamic team. The successful candidate will play a critical role in ensuring the security of our...


  • India Security Brigade Full time

    Join Our Team as a Cybersecurity Sales Account ExecutiveAre you a dynamic, results-oriented sales professional with a passion for cybersecurity and IT solutions? Do you excel at building lasting relationships with both SMEs and Enterprise clients? If so, we have the perfect opportunity for you to shine!  Role...


  • india Security Brigade Full time

    Join Our Team as a Cybersecurity Sales Account Executive Are you a dynamic, results-oriented sales professional with a passion for cybersecurity and IT solutions? Do you excel at building lasting relationships with both SMEs and Enterprise clients? If so, we have the perfect opportunity for you to shine!   Role...


  • india Marken Full time

    Description Job Title:   Information Systems Auditor  Location: Pune M ain Purpose:    The Information Systems (IS) Auditor serves as a trusted advisor when assessing internal systems and controls, and is a key point of contact with external examiners. Identifies and verifies risks to systems and data, and ensure teams are...

  • Senior IT Risk

    3 weeks ago


    india Aloha Consulting Group Full time

    Job Description ACG_1212_JOB Our client is a reliable Finance company in Vietnam who is searching for potential candidate to join their firm:Provide recommendations for new or updated policies, standards, and guidance documents based on evolving technologies, the cybersecurity landscape, and Vietnam's cybersecurity regulations.Evaluate, recommend, and...

  • Pen Tester

    6 days ago


    india Securemation Full time

    Company Description Securemation is an Australian-based consulting company founded in 2006. We specialize in providing cybersecurity, information technology, and operational technology consultancy services. Our team of certified professionals has over 30 years of experience in the cybersecurity domain. We offer specialized security services tailored to meet...

  • Pen Tester

    5 days ago


    India Securemation Full time

    Company DescriptionSecuremation is an Australian-based consulting company founded in 2006. We specialize in providing cybersecurity, information technology, and operational technology consultancy services. Our team of certified professionals has over 30 years of experience in the cybersecurity domain. We offer specialized security services tailored to meet...


  • india Next-Link Full time

    Job Description Key Responsibilities:- Ransomware Defense Auditing:o Audit the current ransomware defense setups to identify vulnerabilities and entry points.o Design and implement required monitoring systems, team structures, and secure backup solutions.o Assess and secure necessary budgets to implement and maintain defense strategies.o Prioritize actions...


  • india PurpleSynapz™ Full time

    Description: Are you a graduate/Diploma & early-career professional with a passion for information security? We are seeking motivated individuals with 1-3 years of experience into industry-leading standards and frameworks such as ISO/IEC 27001, data privacy regulations, and more, for our hiring partners. Key Responsibilities: Assist in the implementation...

  • OCRA assessor

    3 weeks ago


    india UBS Full time

    Your role Do you have knack in assessing the risk and threats? We are looking for candidates who have experience in the following areas:• conduct risk assessments of third-party vendors to identify potential security threats and vulnerabilities• conduct Cloud assessments audits• analyse and evaluate vendor security controls, policies, and procedures...


  • india Aarvy Healthcare Full time

    Company Description Aarvy Healthcare is a 200 Bedded Multi Superspeciality Hospital located in Sector - 90, New Gurugram catering to all the healthcare needs under one roof, equipped with state of the art infrastructure. The hospital is looking for a dynamic VP Finance to spearhead the Finance Department. Role Description OPENING FOR HEALTHCARE EXPERIENCED...


  • india JOOLA INDIA Full time

    Job Title: Cyber Security Specialist Location: Bengaluru, India (WFO) Company Description: JOOLA was first established in 1952 and built a global reputation as a pioneer in table tennis. In 2022, JOOLA expanded into the rapidly growing pickleball scene and quickly attracted the biggest names in the sport. As an official table tennis sponsor for three...

  • Exabeam Consultant

    1 week ago


    india Forhyre Full time

    Responsibilities Assist in the deployment, configuration, and maintenance of Exabeam SIEM solutions to monitor and analyze security events in both IT and OT environments. Monitor Exabeam alerts and logs to identify potential security threats, anomalies, and operational issues across IT and OT infrastructure. Triage and investigate security incidents...