Senior Audit Manager (IT & Cyber Specialist)

Tags: English Environment
  • Added Date: Thursday, 14 March 2024
5 Steps to get a job in the United Nations

Senior Audit Manager (IT & Cyber Specialist) Office location: Basel Department: Internal Audit Unit: Service: Employment - Duration: 3 years Contract type: Fixed-term FTE%: 100% Application Deadline: 04/04/2024

Description

The Bank for International Settlements, BIS are hiring a Senior Audit Manager (IT/ Cyber Specialist) join our internal audit team based in Basel, Switzerland.

The role is based in Basel, Switzerland, however, thanks to our status as an international organization, we can hire globally and welcome applications from candidates of all nationalities located anywhere in the world. Relocation support is available for the successful candidate and their dependent family members.

Purpose of the job:

Our mission is to support central banks' pursuit of monetary and financial stability through international cooperation, and to act as a bank for central banks. The internal audit function provides leading edge assurance to support this mission.

As a part of a small and expert audit team, you contribute to our mission as a cyber subject matter expert and leader, that builds strong business relationships, delivers quality audit work and reports, and actively assists in the development of the Internal Audit department鈥檚 processes and capabilities.

By joining the Internal Audit team:

You will join our team in the international city of Basel, Switzerland in the heart of Europe and benefit from a role with minimal travel in a hybrid working environment with the opportunity to work from home up to 50%.

We are a small team of highly qualified, experienced and hands-on auditors performing detailed, sophisticated, and technical audit work following the best practices of the industry.

The results of your work are reported into the highest levels of the organisation and you will gain a unique insight into central banking by supporting in their duties the governors from the major central banks who sit on our board.

You will contribute to further improving our audit approach by leveraging the use of new technologies. We encourage innovation and welcome creative ideas for process improvement.

If you are interested in working in a function where there is no routine job, where your skills will be valued, and where your work will allow you to get a uniquely deep understanding of the whole organisation - we may have the role you seek.

Principal accountabilities:

You will both lead on audit reviews and contribute as a team member in other audits, managing the timely production of high quality and concise reports, helping to ensure that the Bank鈥檚 IT environment is well adapted to meet any potential cyber risks and helping to evaluate that resiliency controls are operating in an effective and efficient manner.

You will build up strong working relationships with teams across the BIS that perform a diverse set of activities

You will serve as technical subject matter expert for Cyber focused areas and the broader IT environment, staying up to date with changing Cybersecurity trends and new technologies and applying your expertise and knowledge across the team and the Bank

Participate as a senior member of the team in the definition and development of the annual audit plan and audit reports.

Lead and assist in the implementation of a cyber and IT security risk audit methodology within internal audit.

Lead, run or participate in Internal Audit projects, in coordination with other departments. Represent internal audit in key Bank initiatives, committees and projects.

Provide support to other key decision makers as a sounding board to the Bank鈥檚 Management.

Lead and/or participate in international audit groups and task forces related to the audit function.

Support Internal Audit management in leading, developing and motivating a professional audit team.

Qualifications, skills, and experience:

Strong understanding of cybersecurity systems, processes and controls in topic areas such as: cloud computing, secure software development, access management, network security, vulnerability management, security governance, incident response, event management, virtualisation, containerisation and micro segmentation.

In-depth knowledge of cybersecurity principles, standards, and frameworks and experience in auditing them.

University degree in cybersecurity, information technology, computer science, or a related field.

Professional certification(s) such as CISM, CISA, CISSP, or other relevant certifications.

Experience in conducting audits, risk assessments and compliance reviews within the cybersecurity domain. Advanced understanding of internal controls and the demonstrated ability to evaluate and determine the adequacy of control design and their operating effectiveness. Experience from auditing Security Operation Centres is a plus.

Relationship management capabilities and skills to excel in partnering with business areas. The ability to communicate audit issues to management in a succinct and clear manner.

Excellent interpersonal skills, good team worker, customer orientation, personal initiative, multicultural sensitivity and gravitas.

Excellent skills in drafting documents in English.

Who we are:

The Bank for International Settlements is a diverse organization with colleagues from over 60 countries. By joining us in the international city of Basel, you will work in a unique, highly rewarding, and international work environment. We truly value diversity and inclusion and want to reflect the world we serve. We want the best people to work for us in an inclusive environment so welcome applications from all qualified candidates. At the BIS, we value equality and diversity in all its forms and one way we support diversity and inclusion is through our staff-run networks. You can discover more about diversity at the BIS here.

What the BIS offers:

In return, we offer a competitive compensation package, including a comprehensive set of expat and relocation benefits and allowances (where applicable). In addition, thanks to our status as an international organization, we can hire globally and welcome applications from candidates of all nationalities and located anywhere in the world.

We strive to ensure that individuals are provided reasonable accommodation to participate in the application or interview process, and to perform essential job functions. Should you wish to request accommodation, support in completing this application or participating in the application process, then please reach out to the recruitment team at staffing@bis.org.

Recommended for you