IT Audit Associate (SOC)

closed
Logo of Aprio

Aprio

πŸ“Philippines

Job highlights

Summary

Join Aprio's Information Assurance Services team as an Associate to help clients maximize their opportunities and contribute to the firm's growth and success.

Requirements

  • One or more industry relevant certifications or willingness to obtain relevant certification(s) within one year of employment
  • Bachelor’s degree preferably in MIS, IS, Information Technology, or Accounting Information Systems, or related field
  • Familiarity with frameworks and standards such as ISO 27001, NIST Cybersecurity Framework, COBIT, and ITIL
  • Excellent analytical skills with the ability to identify, assess, and evaluate risks
  • Strong communication skills; verbal and written, with the ability to produce excellent written reports and audit documentation
  • Ability and interest in continual learning and development
  • Commitment to exceptional client service and creative problem-solving ability with a consultancy mindset
  • Flexible, self-starter with the ability to interact with various levels of client and firm management
  • Ability to work independently and collaboratively in a remote team environment
  • Ability to assist with performing audit and test procedures
  • Ability to manage personal schedule to coordinate multiple projects, tasks and deadlines
  • Proficiency in English, both spoken and written

Responsibilities

  • Working with the engagement managers on clients across different industries
  • Participating in client calls, conducting walk-throughs, interviews, etc
  • Developing internal test sheets, document request lists, and project plans
  • Executing testing of clients' internal controls
  • Drafting and formatting reports and memos
  • Evaluating the effectiveness of existing IT controls, understanding procedures surrounding these controls, and assess compliance with security policies and industry standards
  • Identifying weaknesses, gaps, and areas for improvement in our clients' information security posture
  • Providing guidance and support to clients in problem identification and resolution
  • Stay abreast of emerging cybersecurity threats, industry trends and best practices, and regulatory changes
  • Working with industry leading information security standards and frameworks, including ISO 27001, PCI DSS, NIST 800-53, NIST CSF, GDPR Reporting on clients' controls utilizing attestation standards such as SOC 1, SOC 2, PCI DSS, ISO 27001, GDPR and HITRUST
  • Working on internal projects, i.e. process improvement, assisting with marketing and recruiting

Benefits

  • Wellness program
  • HMO coverage
  • Rewards and Recognition program
  • Free shuttle service (provided by CDC | for onsite employees)
  • Free lunch meal (For onsite employees)
  • On-demand learning classes
  • Discretionary time off and Holidays
  • Performance-based salary increase
  • Discretionary incentive compensation based on client or individual performance
  • Hybrid set up to selected roles/location, terms and conditions may apply
  • CPA & Certification Assistance and Bonus Program
This job is filled or no longer available