Expoint - all jobs in one place

Finding the best job has never been easier

Limitless High-tech career opportunities - Expoint

EY Technology Assurance - Senior 
India, Kerala, Kochi 
589565575

25.06.2024

Your key responsibilities

  • Responsible for working with multiple client engagements and teams at a Senior level within the MENA region.
  • You can expect to work with high level client personnel to address compliance, financial, and operational risks.
  • You are also expected to perform IT internal control testing, IT Application Control testing (including Core Banking and ERP solutions) develop IT internal audit plans, and provide IT internal audit services for the MENA stakeholders.
  • You will assess the client’s current state IT internal controls for the client's IT environment and identify IT risks and subsequent recommendations.
  • Working with client personnel to analyse, evaluate and enhance information systems facilitating the business internal control process, and assisting clients and other technology professionals in performing information technology control audits, information technology control engagements, security audits and security engagements.

Skills and attributes for success

  • Collaborating with other members of the engagement team to plan the engagement and develop work program timelines, risk assessments and other documents/templates.
  • Able to manage Senior stakeholders in the IT internal audit domain.
  • Experience in leading teams to execute IT audit/Risk Management within stipulated timeline along with high quality deliverables.
  • Lead and execute IT internal audit engagements.
  • Exposure to ITGC testing, IS audits SOC2 audits, ISMS and COBIT reviews
  • Experience in performing IT audits in Banking and Telecom sector is preferred.
  • Good Communication skill and willingness to travel at a short notice
  • Experience in applying relevant technical knowledge in at least one of the following type of engagements:
  • ITGC audits; (b) IT internal or operational audits; (c) ERP security and control reviews (Oracle and/or SAP) (d) application control testing
  • Demonstrating and applying strong project management skills, inspiring teamwork and responsibility with engagement team members

To qualify for the role, you must have

  • A bachelor's or master's degree
  • A minimum of 4-8 years of relevant years of experience working as Information security professional with IT/IS internal audit background in a professional services firm.
  • Excellent communication skills with consulting experience preferred.
  • A valid passport for travel.

Ideally, you’ll also have

  • A bachelor's or master's degree in B. TECH/B. E, MS, MBA in accounting or a related discipline.
  • ISO27001, ITSM, CoBIT, ITIL V3, CISA, CISM, CIA (anyone certification is desired)
  • Experience of IT controls review in Banking sector or Telecom sector will be preferred

You get to work with inspiring and meaningful projects. Our focus is education and coaching alongside practical experience to ensure your personal development. We value our employees and you will be able to control your own development with an individual progression plan. You will quickly grow into a responsible role with challenging and stimulating assignments. Moreover, you will be part of an interdisciplinary environment that emphasizes high quality and knowledge exchange. Plus, we offer:

  • Support, coaching and feedback from some of the most engaging colleagues around
  • Opportunities to develop new skills and progress your career
  • The freedom and flexibility to handle your role in a way that’s right for you



EY exists to build a better working world, helping to create long-term value for clients, people and society and build trust in the capital markets.