Job title: ISO 27001 Lead Auditor
Job type: Full-Time
Emp type: Full-time
Industry: Consulting and Professional Services
Functional Expertise: Information Technology & Telecommunications
Skills: ISO 27001 IT Audit Information Security Cybersecurity IT Management
Location: Pasig City
Job published: 2024-09-20
Job ID: 40052

Job Description

The Lead Auditor will take a leadership role in conducting audits and assessments of client organizations' information security management systems. You will be responsible for evaluating and ensuring compliance with ISO 27001 standards, providing expert guidance, and helping clients enhance their information security practices. Your expertise in auditing and information security will be instrumental in strengthening our clients' security postures.

KEY RESPONSIBILITIES
You will:

  • Develop comprehensive audit plans and schedules in collaboration with clients, taking into consideration their specific information security requirements and objectives.
  • Conduct ISO 27001 audits, assessing the effectiveness of information security controls and practices within client organizations.
  • Analyse and evaluate client documentation, policies, procedures, risk assessments, and records to ensure compliance with ISO 27001 standards.
  • Perform on-site audits at client locations, including interviews with personnel and inspections of information security processes and systems.
  • Document audit findings, non-conformities, and areas for improvement, and prepare detailed audit reports that provide actionable recommendations to clients.
  • Offer expert recommendations to clients for strengthening their information security management systems and achieving ISO 27001 certification.
  • Communicate audit results and recommendations clearly and effectively with client management and staff, addressing any inquiries or concerns.
  • Stay abreast of changes to ISO 27001 standards and information security best practices, ensuring that audit processes align with the latest requirements.
  • Identify opportunities to enhance the audit program and contribute to the development of best practices in information security auditing.
  • Perform other tasks that may be assigned by the immediate superior and/or management from time-to-time.

QUALIFICATIONS:

  • Bachelor's degree in a relevant field, such as Information Security, Cybersecurity, or IT Management.
  • ISO 27001 Lead Auditor certification or equivalent.
  • Proven experience as a Lead Auditor conducting ISO 27001 audits and assessments.
  • Deep knowledge of ISO 27001 standards, information security controls, and regulatory requirements.
  • Strong analytical and problem-solving skills, with meticulous attention to detail.
  • Excellent communication skills, both written and verbal, for report writing and client interactions.
  • Ability to work independently and collaboratively within a team, managing multiple audit projects concurrently.
  • Willing to travel locally and internationally.

Work Schedule: Flexible
Work Setup: Onsite, Fieldwork

Apply with indeed
File types (doc, docx, pdf, rtf, png, jpeg, jpg, bmp, jng, ppt, pptx, csv, gif) size up to 5MB
File types (doc, docx, pdf, rtf, png, jpeg, jpg, bmp, jng, ppt, pptx, csv, gif) size up to 5MB