Senior It Auditor: It, Information Security

2 weeks ago


Cape Town, Western Cape, South Africa Sanlam Limited Full time
Press Tab to Move to Skip to Content Link
Select how often (in days) to receive an alert: Create Alert

Senior IT Auditor:
IT, Information Security & Cyber SecurityDate: 26 Apr 2024

Location:
Cape Town, Western Cape, South Africa
A position as a Senior Auditor exists within

Group Internal Audit:
Santam Corporate Services, based in the Cape Town office.


To conduct various types of assurance and consulting reviews with the primary focus on IT, Information Security and Cyber Security audits across the Santam Group (Santam Ltd, subsidiaries, brokers, portfolio managers, underwriting agencies and partners).

This will be done in accordance with the annual audit plan approved by Santam's Audit Committee and conducted in terms of International Standards for the Professional Practice of Internal Audit.

The role requires someone with strong IT skills as well as the ability to engage the information and cyber security landscape and be comfortable interacting with IT security personnel.

The role also requires a person who can apply our risk-based methodology, as well as lead and manage multiple audit assignments and work independently.

What will make you successful in this role?To conduct risk-based technology focussed (IT) audit assignments ultimately to contribute to delivering on the internal audit plan approved by Santam's Group Audit Committee.

This could include general computer control reviews, information & cyber security reviews, reviews of IT controls within the various business processes (Application Controls) as well as pre and post-implementation reviews with a focus on information security.

Assignment work entails assignment planning, execution, reporting and audit follow up work (where applicable) including the following activities:Performing risk and control assessments;Developing, executing and in some cases, reviewing audit procedures;Preparing audit findings and unpacking root causes with management;Compiling an audit report and workshopping practical action plans with various levels of management which will support the achievement of the Santam Group's and our business partners strategic and financial objectives;Ensuring that audit work is documented on GIA's audit software tool and adheres to the required quality standards; andEnsuring that audit work is completed within time and cost budgets.

Assist in reporting to various audit, risk & related committees.
Provide input into annual audit planning.

Follow up on audit issues raised and provide input into the reports to the audit committee and other relevant governance structures.

Maintain quality standards in terms of the audit methodology, approach and documentation.
Supporting and mentoring junior / trainee auditors.
Client relationship management with internal Santam stakeholders as well as external stakeholders, with a focus on Information Security functions.
Championing Internal Audit's role in the organisation by serving as GIA's representative at relevant, key Santam forums.
National travelling to Santam offices and partners may be required.

Qualification and ExperienceMore than 4 years' experience in an audit/ consulting/ risk management/ governance or similar operations function and demonstrable exposure as per the job description.

Experienced in performing IT general, information security and cyber security audits, including operating system and database security assessments/ reviews across a range of environments.

Database and Operating systems security interrogation experience would be advantageous.
An advanced understanding of internal audit disciplines, methodologies and practices.
Experience in the insurance industry is preferred.
Progress towards or completed CISA, CISM, CISSP or similar.
Good understanding of relevant security and control frameworks such as COBIT, ITIL, COSO, OWASP, CIS & similar frameworks.
Experience with industry leading audit software packages would be advantageous.
SkillsVery strong numerical, analytical and conceptual skills Analytical ability and logical reasoningUnderstanding of key controls and risk management principlesStrong time managementExcellent interpersonal, communication and networking skillsRelationship management (Strong client service orientation)Facilitation skills and ability to influence individuals, groups and teamsStrong verbal and written communication skillsConflict management and negotiation skillsAbility to work effectively in a team as well as by yourselfCore Competencies Cultivates innovation - Contributing through others
Customer focus - Contributing through others
Drives results - Contributing through others
Collaborates - Contributing through others
Being resilient - Contributing through others
About The CompanySantam is the leading short-term insurer in South Africa. Along with its subsidiaries, the business transacts all classes of short-term insurance. Santam is a large, diversified, and transforming company and our success is rooted in our passion for our clients. Everything we do is centered on our delivery of insurance good and proper.
#J-18808-Ljbffr

  • Cape Town, Western Cape, South Africa Sanlam Full time

    What will you do? A position as a Senior Auditor exists within Group Internal Audit : Santam Corporate Services, based in the Cape Town office. To conduct various types of assurance and consulting reviews with the primary focus on IT, Information Security and Cyber Security audits across the Santam Group (Santam Ltd, subsidiaries, brokers,...


  • Cape Town, Western Cape, South Africa Sanlam Full time

    What will you do? A position as a Senior Auditor exists within Group Internal Audit: Santam Corporate Services, based in the Cape Town office.What will make you successful in this role? To conduct riskbased technology focussed (IT) audit assignments ultimately to contribute to delivering on the internal audit plan approved by Santam's Group Audit Committee....


  • Cape Town, Western Cape, South Africa Recru-it Full time

    Role: As an SAP Security Specialist, you will be responsible to provide security support within the SAP landscape of the company. That could include S/4H Finance, Solution Manager, GRC, ECC HR, BTP, Successfactors, HANA Databases etc. You will be responsible to assist with user/role remediation activities on the various SAP systems based on the Segregation...


  • Cape Town, Western Cape, South Africa Progressive IT Resourcing Full time

    What will make you successful in this role is the ability to fulfill a leading role in the following output:User and Service Account Access reviews on Net-IQ and clean up (where it is the responsibility of the Cloud Engineer/DevSecOps Engineer) Resolve Cloud platform/Develops related audit findings and avoid any recurrence Address vulnerabilities (applicable...


  • Cape Town, Western Cape, South Africa Progressive IT Resourcing Full time

    What will make you successful in this roleThe ability to fulfill a leading role in the following output:O/S-level hardening and reporting PAM (jumpbox and vault) and strong passwords Address O/Slevel Vulnerabilities Resolve O/Slevel related audit findings and avoid any recurrence Provide platform control evidence to internal and external auditors Continuous...


  • Cape Town, Western Cape, South Africa Parvana Strategic Sourcing Full time

    Client Details:Our American client has made a significant decision to establish their Research and Development division in Cape Town, demonstrating a strong commitment to the region. Their investments in the local office reflect their intention to grow and thrive in this location. For individuals who are passionate about research and development, complex...


  • Cape Town, Western Cape, South Africa Achievement Awards Group (Pty) Ltd Full time

    Purpose of the role:The information security analyst, a dedicated and skilled professional, collaborates with teams to design and implement security systems that protect the computer network. With a keen eye for detail, they ensure that the security systems are effective in safeguarding against cyber-attacks. As an information analyst for security, they...

  • IT Auditor

    2 weeks ago


    Cape Town, Western Cape, South Africa Barrett's Recruitment Workhouse Full time

    IT AuditorThe Department:the Internal Audit department is an independent, objective assurance and consulting activity designed to add value to improve operations. The department assists the company accomplish its objectives by bringing a systematic, disciplined approach to evaluate and improve the effectiveness of risk management, control and governance...

  • Senior It Auditor: It

    2 weeks ago


    Cape Town, Western Cape, South Africa Sanlam Limited Full time

    Press Tab to Move to Skip to Content Link Select how often (in days) to receive an alert: Create Alert Senior IT Auditor: IT & Application ControlsDate: 26 Apr 2024Location: Cape Town, Western Cape, South Africa A position as a Senior Auditor exists within Group Internal Audit: Santam Corporate Services, based in the Cape Town office.To conduct various...


  • Cape Town, Western Cape, South Africa Adec Innovations Full time

    Is responsible for managing all Adec Innovations global information security and cyber security controls and systems, including Adec Innovations subsidiaries.Set up the Cyber Security Centre of Excellence (CoE) or practice that will be packaged and monetized across all Adec Innovations markets globally.This role will lead and shape the organization's...


  • Cape Town, Western Cape, South Africa Boardroom Appointments Full time

    Key purpose:Duties and responsibilities: Create information security architectures and designs to secure enterprise information assets in line with architecture standards. Serve as the primary Information Security architecture authority for all project and operational stakeholders, and ensure secure architecture across all solutions and technology...


  • Cape Town, Western Cape, South Africa FirstCarbon Solutions Full time

    Is responsible for managing all Adec Innovations global information security and cyber security controls and systems, including Adec Innovations subsidiaries. Set up the Cyber Security Centre of Excellence (CoE) or practice that will be packaged and monetized across all Adec Innovations markets globally. This role will lead and shape the organization's...

  • Senior Auditor: It

    2 weeks ago


    Cape Town, Western Cape, South Africa Santam Insurance Full time

    Senior Auditor: IT & Application ControlsCape Town, Western Cape, South AfricaSenior Auditor: IT & Application ControlsA position as a Senior Auditor exists within Group Internal Audit: Santam Corporate Services, based in the Cape Town office.To conduct various types of assurance and consulting reviews with the primary focus on IT and Application Control...


  • Cape Town, Western Cape, South Africa Santam Full time

    What will you do?A position as a Senior Auditor exists within Group Internal Audit : Santam Corporate Services, based in the Cape Town office.To conduct risk-based technology focussed (IT) audit assignments ultimately to contribute to delivering on the internal audit plan approved by Santam's Group Audit Committee. This could include general computer control...

  • Senior Technician

    2 weeks ago


    Cape Town, Western Cape, South Africa SENIOR TECHNICIAN Full time

    You need more than five years of experience in Security Installations:Alarm panel installations and configuration of IP and Radio Signals. (Texecom, DSC, Parodox and IDS etc.)CCTV InstallationsElectric Fence InstallationsGate and Garage Motor InstallationsIntercom Installations, etc.Please forward your CV.Salary: R7, R14,000.00 per monthExperience:Security...


  • Cape Town, Western Cape, South Africa Recru-it Full time

    Responsibilities/Tasks:Implement new Front-End requirements using Angular/Typescript and Bootstrap with JavaScript, HTML5, CSS.Maintain existing Front-End applications written in Angular/Typescript.Implement the client look and feel and usability guidelines for Front-End development. Minimum Requirements:Relevant tertiary qualification in Information...

  • Security Manager

    2 weeks ago


    Cape Town, Western Cape, South Africa FIDELITY SECURITY SERVICES Full time

    Security Manager Position availableSecurity Company is looking for two (2) Site Security Managers for large Shopping Centres in the Northern Suburbs & Somerset West (Somerset West / Strand / Gordons' Bay) area.Job Introduction:This key management role has responsibility for managing the entire security team on site. The individual will report to the Regional...


  • Cape Town, Western Cape, South Africa Barratt and Co Full time

    Job Overview: Our client is seeking a dynamic and experienced Head of Information Security to lead their information security initiatives. Reporting directly to the Chief Technology Officer (CTO), the Head of Information Security will be responsible for establishing and maintaining a robust information security program to safeguard the confidentiality,...


  • Cape Town, Western Cape, South Africa e-Merge IT Recruitment Full time

    Join one of South Africa's leading betting brands and seize the extraordinary opportunity to become a Senior Database Administrator (DBA) in a dynamic and thriving environment. This prominent company is actively seeking a highly proficient and motivated individual with a solid technical foundation.As a Senior DBA, you will be responsible for administering...


  • Cape Town, Western Cape, South Africa The Talent Room Full time

    Our client is currently looking for an Head of Information Security.This is a remote role.Key Responsibility Areas:***- Responsible for all information security, system backups and disaster recovery procedures. Develop and implement the information security strategy and ensure that it aligns with the overall- business objectives of the company. Develops,...