ISMS Lead Auditor (IT) - Rapid Progression

icon briefcase Job Type : Full Time

Number of Applicants

 : 

000+

Click to reveal the number of candidates who applied for this job.
icon loader
icon loader

This job is no longer accepting applications.

Scroll down below to view similar jobs .

Job Description - ISMS Lead Auditor (IT) - Rapid Progression

We are looking for an experienced ISMS Lead Auditor (IT) to join our talented team at Guardian Independent Certification in Central Region.
Growing your career as a Full time ISMS Lead Auditor (IT) is a promising opportunity to develop beneficial skills.
If you are strong in problem-solving, people management and have the right work ethic for the job, then apply for the position of ISMS Lead Auditor (IT) at Guardian Independent Certification today!

Main Job Responsibilities:

  • Conduct 3rd party audits to assess organizations' Information Security Management System and related Statement of Applicability (SoA) for conformity with ISO/IEC 27001 and in strict compliance with GIC's Code of Ethics and established audit procedures
  • Conduct other related Information Security, Cybersecurity, Data Protection audits – ISO/IEC 27701, ISO/IEC 27017, ISO/IEC 27018, CSA Cyber Essentials mark, CSA Cyber Trust mark, IMDA Data Protection Trust mark, GDPR Compliance audits, Second Party IT audits
  • Conduct Information Security, Cybersecurity, Data Protection trainings/workshops/seminars
  • Manage the entire audit process from planning, conducting, reporting, and following up on the assigned audits.
  • Support in technical review of audit reports and technical advice to Sales Team and Certification Team as and when required.

Job Qualifications / Requirements:

  • Possess a professional degree/ diploma in Computer Science/Information Security/Cybersecurity or related fields to Information Technology.
  • At least three years full time working experience in information technology, of which at least two years are in a role or function relating to information security.
  • Successfully completed a Lead Auditor Course in Information Security Management System.
  • Preferably possessed experience in auditing ISMS in accordance with ISO/IEC 27001 or similar standard.
  • Having completed training courses in ISO/IEC 27701, ISO/IEC 27017, ISO/IEC 27018, PDPA Fundamentals/Practitioner and holding industry certifications like CISA, CIPM, CISSP will be advantageous.

Benefits of working as a ISMS Lead Auditor (IT) in Central Region:


● Excellent Benefits Package
● Company offers career progression opportunities
● Attractive packageCompetitive Pay
Original job ISMS Lead Auditor (IT) - Rapid Progression posted on GrabJobs ©. To flag any issues with this job please use the Report Job button on GrabJobs.

This job is no longer accepting applications.

Scroll down below to view similar jobs .

icon no cv required No CV Required icon fast interview Fast Interview via Chat

Share this job with your friends

View similar jobs below

Similar Jobs in Singapore

🔎

People also search for

GrabJobs is the no1 job portal in Singapore, connecting you to thousands of jobs fast! Find the best jobs in Singapore, apply in 1 click and get a job today!

Mobile Apps

Copyright © 2024 Grabjobs Pte.Ltd. All Rights Reserved.