Employer Active

drjobs

Job Alert

You will be updated with latest job alerts via email
Valid email field required
Send jobs
Send me jobs like this
drjobs

Job Alert

You will be updated with latest job alerts via email

Valid email field required
Send jobs
Job Location drjobs

Lu - Italy

Monthly Salary drjobs

Not Disclosed

drjobs

Salary Not Disclosed

Job Description

Key Responsibilities:

  • Develop comprehensive audit plans and schedules in collaboration with clients taking into consideration their specific information security requirements and objectives.
  • Conduct ISO 27001 audits assessing the effectiveness of information security controls and practices within client organizations.
  • Analyse and evaluate client documentation policies procedures risk assessments and records to ensure compliance with ISO 27001 standards.
  • Perform onsite audits at client locations including interviews with personnel and inspections of information security processes and systems.
  • Document audit findings nonconformities and areas for improvement and prepare detailed audit reports that provide actionable recommendations to clients.
  • Offer expert recommendations to clients for strengthening their information security management systems and achieving ISO 27001 certification.
  • Communicate audit results and recommendations clearly and effectively with client management and staff addressing any inquiries or concerns.
  • Stay abreast of changes to ISO 27001 standards and information security best practices ensuring that audit processes align with the latest requirements.
  • Identify opportunities to enhance the audit program and contribute to the development of best practices in information security auditing.
  • Perform other tasks that may be assigned by the immediate superior and/or management from timetotime.

Key Requirements:

  • Bachelors degree in a relevant field such as Information Security Cybersecurity or IT Management.
  • ISO 27001 Lead Auditor certification or equivalent.
  • Proven experience as a Lead Auditor conducting ISO 27001 audits and assessments.
  • Deep knowledge of ISO 27001 standards information security controls and regulatory requirements.
  • Strong analytical and problemsolving skills with meticulous attention to detail.
  • Excellent communication skills both written and verbal for report writing and client interactions.
  • Ability to work independently and collaboratively within a team managing multiple auditprojects concurrently.
  • Willing to travel within ASEAN countries

Remote Work :

No

Employment Type

Full Time

Company Industry

Report This Job
Disclaimer: Drjobpro.com is only a platform that connects job seekers and employers. Applicants are advised to conduct their own independent research into the credentials of the prospective employer.We always make certain that our clients do not endorse any request for money payments, thus we advise against sharing any personal or bank-related information with any third party. If you suspect fraud or malpractice, please contact us via contact us page.