IT Senior Audit Leader

Size: px
Start display at page:

Download "IT Senior Audit Leader"

Transcription

1 IT Senior Audit Leader Locations: Minneapolis, MN; Phoenix, AZ; Denver, CO; Des Moines, IA; Philadelphia, PA; Charlotte, NC; San Francisco, CA and San Antonio, TX Job Description Wells Fargo Audit Services is looking to fill an IT Senior Audit Leader position to perform audits of Wells Fargo s technology infrastructure, particularly in information security and distributed systems. Key job responsibilities for this position include the following: Leads execution of the audit process (primarily as in-charge) and may also participate in audits to provide subject matter knowledge/skills and/or to design and conduct tests of internal controls. Identifies and assesses key risks and controls and develops effective test plans for engagements as assigned with limited guidance. Exhibits an understanding of the technical infrastructure. Often leads multiple concurrent projects that are generally moderate to large in size and moderate to high in complexity; when leading audits, develops and applies leadership and project management skills. Develops valuable and trusting relationships with internal business partners. Demonstrates strong subject matter knowledge in critical areas of technology including operating systems, networks, application processing environments, and information security. Demonstrates professional skepticism; presents audit results in an objective and unbiased manner; writes opinions that lead to logical conclusions; escalates significant risks and loss exposures to management. Ability to travel as needed up to 20%. Desired Skills & Experience Basic Qualifications: 6+ years audit experience or 6+ years in one of the following: technology risk management, information security, IT program management, technology governance, availability management.

2 Minimum Qualifications: At least 6 years of progressive experience in Information Technology, IT Audit or Information Risk Management Must have experience within one of the following areas: information security, IT governance, application security, cybersecurity, network and/or server security, security analysis and risk assessments, network architecture, IT infrastructure management for client/server environments or configuration compliance management. Preferred Qualifications: Bachelors degree in computer science, information technology, engineering, business, information systems, or related discipline. Experience analyzing and prioritizing threats and vulnerabilities; developing and implementing information technology policies, standards, procedures, and guidelines; and/or conducting information technology architecture reviews and security risk assessments. Knowledge of information security management frameworks (e.g. COBIT, ITIL, NIST Cybersecurity Framework, SANS Top 20 Critical Security Controls). Strong aptitude for technology auditing and audit experience in banking or financial services. Demonstrated analytical and problem solving skills. Effective verbal and written communications skills; ability to effectively present complex information and respond to questions from groups of managers and colleagues. Ability to work effectively independently and with a team. High energy self-starter who displays the ability to work in a dynamic environment with multiple time constraints. Related professional certification (e.g., CISSP, CISA, CISM). *** TO APPLY FOR THIS POSITION: Please go to and search JOB OPENING ID#

3 IT Senior Audit Leader Locations: Minneapolis, MN; Phoenix, AZ; Denver, CO; Des Moines, IA; Philadelphia, PA; Charlotte, NC Job Description Wells Fargo Audit Services is looking to fill an IT Senior Audit Leader position to perform audits of technology infrastructure with a focus on mainframe/midrange systems and enterprise information technology processes and related activities. Key job responsibilities for this position include the following: Leads execution of the audit process (primarily as in-charge or as engagement supervisor) and mentors more junior team members. May also participate in audits (under the direction of another lead auditor) to provide subject matter knowledge/skills and/or to design and conduct tests of internal controls. Often leads multiple concurrent projects that are generally moderate to large in size and moderate to high in complexity. When leading audits, applies leadership and project management skills to identify project tasks and assign them to audit resources and ensures that projects are executed according to budgets and schedules. Also provides performance feedback and coaching to less experienced auditors. Demonstrates strong subject matter knowledge in critical areas of technology infrastructure, information security, and technology service processes. Participates in the evaluation of information technology policies, standards, procedures, and guidelines for multiple platforms and technology processes. Identifies and assesses key risks and controls and develops effective test plans for engagements with limited guidance. Documents work in accordance with professional and corporate quality standards. Demonstrates professional skepticism, presents audit results in an objective and unbiased manner, writes opinions reflecting relevant facts that lead to logical conclusions, escalates significant risks and loss exposures to appropriate levels of management, drafts final audit reports, and presents technical information clearly and succinctly to a wide variety of audiences. Exercises superior judgment when evaluating the business impact and significance of audit findings, identifying mitigating controls and other factors and assessing whether residual risks are consistent with risk tolerance and prudent risk management. Develops valuable and trusting relationships with internal business partners by executing efficient audit work and offering suggestions to enhance risk management based on an enterprise-wide view of technology risk management. Ability to travel as needed up to 20%

4 Desired Skills & Experience Basic Qualifications: 6+ years audit experience or 6+ years in one of the following: technology risk management, information security, IT program management, technology governance, availability management. Minimum Qualifications: At least 6 years of progressive experience in IT Audit is required. Preferred Qualifications: Bachelors degree in computer science, information technology, engineering, business information systems, or related discipline. In depth knowledge in one or more of the following technologies: Mainframe zos systems, Top Secret mainframe security, midrange systems (iseries, HP Non-Stop). Experience auditing IT service processes such as Architecture, IT Strategy and Governance, IT Asset Management, Availability Management, Change Management or Technology Incident Management. Ability to work effectively independently and with a team. Effective verbal and written communications skills. Ability to effectively present complex information and respond to questions from groups of managers and colleagues. High energy self-starter who thrives in large, complex environments and challenging situations. Must have the ability to adapt to change quickly and adjust work in a positive, professional manner. Ability to work in a dynamic environment with multiple time constraints. Strong analytical and problem solving skills. Related professional certification (e.g., CISSP, CISA, CISM) or a certification candidate. *** TO APPLY FOR THIS POSITION: Please go to and search JOB OPENING ID#

5 IT Senior Audit Leader Locations: Minneapolis, MN; Phoenix, AZ; Denver, CO; Charlotte, NC; San Francisco, CA Job Description Wells Fargo Audit & Security is searching for an IT Senior Audit Leader to support our Community Bank and Operations Technology team. This audit team provides coverage for the technologies utilized in our Wells Fargo banking stores and back-office operations. Key job responsibilities for this position include: Leading execution of the audit process and may participate in audits Identifies and assesses key risks and controls and develops effective test plans for engagements as assigned with limited guidance. Exhibits appropriate judgment regarding issue notification, issues draft findings to business partner management, and drafts final audit reports for review by the Engagement Supervisor or IT Senior Audit Manager. Demonstrates depth and breadth of knowledge/understanding across multiple businesses and/or develops knowledge in a critical subject matter area. Maintains advanced knowledge in operating systems, networks, or complex financial services application processing environments. Often leads multiple concurrent projects that are generally moderate to large in size and moderate to high in complexity. Able to evaluate and provide appropriate solutions for complex problems. Demonstrates professional skepticism. Presents audit results in an objective and unbiased manner. Writes opinions reflecting relevant facts that lead to logical conclusions. Escalates significant risks and loss exposures to appropriate levels of management. Ability to travel up to 15% Desired Skills & Experience Basic Qualifications: 6+ years audit experience or 6+ years in one of the following: technology risk management, information security, IT program management, technology governance, availability management.

6 Minimum Qualifications: Must have 6+ years internal and/or external IT Audit experience working within an audit department. Strong aptitude for technology auditing is required. Preferred Qualifications: Demonstrated audit experience with IT general controls, infrastructure, or application development (secure code review, systems development lifecycle, application security); Bachelor s Degree in related field Certified Information Systems Auditor *** TO APPLY FOR THIS POSITION: Please go to and search JOB OPENING ID#

Director, IT Security District Office Kern Community College District JOB DESCRIPTION

Director, IT Security District Office Kern Community College District JOB DESCRIPTION Director, IT Security District Office Kern Community College District JOB DESCRIPTION Definition Reporting to the Chief Information Officer, the Director of IT Security develops and implements procedures,

More information

CLASSIFICATION SPECIFICATION FORM

CLASSIFICATION SPECIFICATION FORM www.mpi.mb.ca CLASSIFICATION SPECIFICATION FORM Human Resources CLASSIFICATION TITLE: POSITION TITLE: (If different from above) DEPARTMENT: DIVISION: LOCATION: Executive Director Executive Director, Information

More information

Cyber Security Consultancy Standard. Version 0.2 Crown Copyright 2015 All Rights Reserved. Page 1 of 13

Cyber Security Consultancy Standard. Version 0.2 Crown Copyright 2015 All Rights Reserved. Page 1 of 13 Cyber Security Consultancy Standard Version 0.2 Crown Copyright 2015 All Rights Reserved Page 1 of 13 Contents 1. Overview... 3 2. Assessment approach... 4 3. Requirements... 5 3.1 Service description...

More information

JOB DESCRIPTION. IS teams, Hanover colleagues, third party suppliers. Principal Duties and Responsibilities

JOB DESCRIPTION. IS teams, Hanover colleagues, third party suppliers. Principal Duties and Responsibilities JOB DESCRIPTION Job title: IT Security Analyst Grade: Responsible to: Responsible for: Liaises with: Head of IS N/A IS teams, Hanover colleagues, third party suppliers Role Purpose: Location: The purpose

More information

P.O. Box 691593 San Antonio, Texas 78269. Summation

P.O. Box 691593 San Antonio, Texas 78269. Summation P.O. Box 691593 San Antonio, Texas 78269 Phone (210) 392-6993 E-mail dteneyuca@msn.com Dr. David Teneyuca, CISSP Summation Research Interest Project Leadership For Software Development Value-added Communication

More information

Enterprise Service Desk Specialist-1408333 Description Hewlett-Packard is a leading global technology services provider delivering business solutions

Enterprise Service Desk Specialist-1408333 Description Hewlett-Packard is a leading global technology services provider delivering business solutions Enterprise Service Desk Specialist-1408333 Description Hewlett-Packard is a leading global technology services provider delivering business solutions to its clients. The HP Enterprise Services delivers

More information

FedVTE Training Catalog SPRING 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

FedVTE Training Catalog SPRING 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov FedVTE Training Catalog SPRING 2015 advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov If you need any assistance please contact the FedVTE Help Desk here or email the

More information

Terms of Reference for an IT Audit of

Terms of Reference for an IT Audit of National Maritime Safety Authority (NMSA) TASK DESCRIPTION PROJECT/TASK TITLE: EXECUTING AGENT: IMPLEMENTING AGENT: PROJECT SPONSOR: PROJECT LOCATION: To engage a professional and qualified IT Auditor

More information

SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles

SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles PNNL-24138 SPSP Phase III Recruiting, Selecting, and Developing Secure Power Systems Professionals: Job Profiles March 2015 LR O Neil TJ Conway DH Tobey FL Greitzer AC Dalton PK Pusey Prepared for the

More information

COMPUTER OPERATIONS - BACKUP AND RESTORATION

COMPUTER OPERATIONS - BACKUP AND RESTORATION County of San Diego Auditor and Controller OFFICE OF AUDITS & ADVISORY SERVICES COMPUTER OPERATIONS - BACKUP AND RESTORATION FINAL AUDIT REPORT Chief of Audits: Julie Nieminski, CPA, CIA, CFE, CISA, MPA

More information

Information Security Officer (# 1773) Salary: Grade 25 ($81,808-$102,167) / Grade 27 ($90,595 to $113,141) Summary of Duties. Minimum Qualifications

Information Security Officer (# 1773) Salary: Grade 25 ($81,808-$102,167) / Grade 27 ($90,595 to $113,141) Summary of Duties. Minimum Qualifications Thomas K. Lee, Executive Director/CIO Human Resources Department (518) 447-2906 Information Security Officer (# 1773) Salary: Grade 25 ($81,808-$102,167) / Grade 27 ($90,595 to $113,141) The New York State

More information

Bachelor Degree Requirements for a Computer Network Administrator

Bachelor Degree Requirements for a Computer Network Administrator CONNECTING SALARIES TO TALENT 2013 salary guide FOR IT PROFESSIONALS In today s tumultuous, cost-conscious economy, businesses are striving to maximize their return on investment. However, while many view

More information

Nothing in this job description restricts management's right to assign or reassign duties and responsibilities to this job at any time.

Nothing in this job description restricts management's right to assign or reassign duties and responsibilities to this job at any time. H23790, page 1 Nothing in this job description restricts management's right to assign or reassign duties and responsibilities to this job at any time. DUTIES This is a non-career term job at the Metropolitan

More information

The Kronos Cloud Tour. Andrew Manos Director Cloud Services Dan Rooney Cloud Principal

The Kronos Cloud Tour. Andrew Manos Director Cloud Services Dan Rooney Cloud Principal The Kronos Cloud Tour Andrew Manos Director Cloud Services Dan Rooney Cloud Principal March 26, 2013 1 Kronos Services Commitment: Deliver the Experience You Expect Strong Start, Early Success Delivering

More information

AUDIT LOGGING/LOG MANAGEMENT

AUDIT LOGGING/LOG MANAGEMENT 1 AUDIT LOGGING/LOG MANAGEMENT KATHLEEN A MULLIN, MBA, CIA, CISA, CISSP, ISA, CISM, CRISC, CGEIT DIRECTOR OF IT SECURITY/CISO HEALTHPLAN SERVICES (HPS) AHIA 31 st Annual Conference August 26-29, 2012 Philadelphia

More information

Business Continuity Position Description

Business Continuity Position Description Position Description February 9, 2015 Position Description February 9, 2015 Page i Table of Contents General Characteristics... 2 Career Path... 3 Explanation of Proficiency Level Definitions... 8 Summary

More information

CYBERSECURITY NEXUS ROBERT E STROUD INTERNATIONAL PRESIDENT, ISACA RAMSÉS GALLEGO INTERNATIONAL VICE PRESIDENT, ISACA

CYBERSECURITY NEXUS ROBERT E STROUD INTERNATIONAL PRESIDENT, ISACA RAMSÉS GALLEGO INTERNATIONAL VICE PRESIDENT, ISACA CYBERSECURITY NEXUS ROBERT E STROUD INTERNATIONAL PRESIDENT, ISACA RAMSÉS GALLEGO INTERNATIONAL VICE PRESIDENT, ISACA Robert Stroud International President, ISACA VP Strategy & Innovation, CA Technologies

More information

FedVTE Training Catalog SUMMER 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov

FedVTE Training Catalog SUMMER 2015. advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov FedVTE Training Catalog SUMMER 2015 advance. Free cybersecurity training for government personnel. fedvte.usalearning.gov Access FedVTE online at: fedvte.usalearning.gov If you need any assistance please

More information

Cybersecurity Audit Why are we still Vulnerable? November 30, 2015

Cybersecurity Audit Why are we still Vulnerable? November 30, 2015 Cybersecurity Audit Why are we still Vulnerable? November 30, 2015 John R. Robles, CISA, CISM, CRISC www.johnrrobles.com jrobles@coqui.net 787-647-3961 John R. Robles- 787-647-3961 1 9/11-2001 The event

More information

IT Risk & Security Specialist Position Description

IT Risk & Security Specialist Position Description Specialist Position Description February 9, 2015 Specialist Position Description February 9, 2015 Page i Table of Contents General Characteristics... 1 Career Path... 2 Explanation of Proficiency Level

More information

ITIL Foundation. Learn about process improvements, benefits, and challenges of ITIL, and get your ITIL Foundation certification.

ITIL Foundation. Learn about process improvements, benefits, and challenges of ITIL, and get your ITIL Foundation certification. ITIL Foundation Learn about process improvements, benefits, and challenges of ITIL, and get your ITIL Foundation certification. In this exciting and dynamic course, you will get an introduction to the

More information

Security Management Program Development:

Security Management Program Development: Security Management Program Development: A Critical Infrastructure Protection Model July 15 16, 2015 Earn up to 15 CPEs EXPERIE NCE, DED IC ON AT I D, AN LEA DE RS HIP IN SE R CU ITY E C DU AT IO N Are

More information

February 2015 Issue No: 5.2. CESG Certification for IA Professionals

February 2015 Issue No: 5.2. CESG Certification for IA Professionals February 2015 Issue No: 5.2 CESG Certification for IA Professionals Issue No: 5.2 February 2015 The copyright of this document is reserved and vested in the Crown. This document may not be reproduced or

More information

Certified Information Security Manager (CISM)

Certified Information Security Manager (CISM) Certified Information Security Manager (CISM) Course Introduction Course Introduction Domain 01 - Information Security Governance Lesson 1: Information Security Governance Overview Information Security

More information

J u n e 2 0 1 0. N a t i o n a l R e s e a r c h C o u n c i l C a n a d a. I n t e r n a l A u d i t, N R C. Audit of Risk Management.

J u n e 2 0 1 0. N a t i o n a l R e s e a r c h C o u n c i l C a n a d a. I n t e r n a l A u d i t, N R C. Audit of Risk Management. N a t i o n a l R e s e a r c h C o u n c i l C a n a d a Audit of Risk Management I n t e r n a l A u d i t, N R C J u n e 2 0 1 0 June 2010 i 1.0 Executive Summary and Conclusion Background This audit

More information

Project Manager Job Descriptions

Project Manager Job Descriptions Promotion Criteria Position Overview Statement Principal Duties and Responsibilities PROJECT MANAGER Admin Level 4 Typically >8 years in increasing responsible IT leadership role; typically managed one

More information

How To Be A Security Officer

How To Be A Security Officer POSITION DESCRIPTION PROPOSED TITLE: Chief Information Security Officer CATEGORY: Administrative ETENDED TITLE: Chief Information Security Officer FLSA STATUS: Exempt GRADE: E JOB SUMMARY: Responsible

More information

IT Service Continuity Management PinkVERIFY

IT Service Continuity Management PinkVERIFY -11-G-001 General Criteria Does the tool use ITIL 2011 Edition process terms and align to ITIL 2011 Edition workflows and process integrations? -11-G-002 Does the tool have security controls in place to

More information

National Railroad Passenger Corp. (AMTRAK) Session 1 Threats and Constraints. Continuous. - Continuous Monitoring. - Continuous Assessment

National Railroad Passenger Corp. (AMTRAK) Session 1 Threats and Constraints. Continuous. - Continuous Monitoring. - Continuous Assessment 0 National Railroad Passenger Corp. (AMTRAK) Session 1 Threats and Constraints Continuous - Continuous Monitoring - Continuous Assessment - Continuous Education 1 Amtrak Information Security Challenges

More information

Applicants for administrative staff employment with Debevoise & Plimpton LLP

Applicants for administrative staff employment with Debevoise & Plimpton LLP Date: November 13, 2014 To: Applicants for administrative staff employment with From: Human Resources Thank you for inquiring about administrative staff employment opportunities with Debevoise & Plimpton

More information

CSF Support for HIPAA and NIST Implementation and Compliance

CSF Support for HIPAA and NIST Implementation and Compliance CSF Support for HIPAA and NIST Implementation and Compliance Presented By Bryan S. Cline, Ph.D. Presented For HITRUST Why does HITRUST exist? Multitude of challenges Significant government oversight Evolving

More information

Information Technology Security Certification and Accreditation Guidelines

Information Technology Security Certification and Accreditation Guidelines Information Technology Security Certification and Accreditation Guidelines September, 2008 Table of Contents EXECUTIVE SUMMARY... 3 1.0 INTRODUCTION... 5 1.1 Background... 5 1.2 Purpose... 5 1.3 Scope...

More information

Stepping Through the Info Security Program. Jennifer Bayuk, CISA, CISM

Stepping Through the Info Security Program. Jennifer Bayuk, CISA, CISM Stepping Through the Info Security Program Jennifer Bayuk, CISA, CISM Infosec Program How to: compose an InfoSec Program cement a relationship between InfoSec program and IT Governance design roles and

More information

ITIL Service Lifecycle Operation

ITIL Service Lifecycle Operation ITIL Service Lifecycle Operation Course Details Course Code: Duration: Notes: ITILSL-Oper 5 days This course syllabus should be used to determine whether the course is appropriate for the students, based

More information

ITIL: Service Operation

ITIL: Service Operation ITIL: Service Operation Course Course Chapter 01 - Course Lesson: Course Organization Welcome to the Course! Mentoring Community s Why Are You Here? Using Bloom s Taxonomy What do you Expect? Housekeeping

More information

Application Guidance CCP Penetration Tester Role, Practitioner Level

Application Guidance CCP Penetration Tester Role, Practitioner Level August 2014 Issue No: 1.0 Application Guidance CCP Penetration Tester Role, Practitioner Level Application Guidance CCP Penetration Tester Role, Practitioner Level Issue No: 1.0 August 2014 This document

More information

InfoSec Academy Application & Secure Code Track

InfoSec Academy Application & Secure Code Track Fundamental Courses Foundational Courses InfoSec Academy Specialized Courses Advanced Courses Certification Preparation Courses Certified Information Systems Security Professional (CISSP) Texas Security

More information

Recession Calls for Better Change Management Separation of duties, logging paramount in times of great, rapid change

Recession Calls for Better Change Management Separation of duties, logging paramount in times of great, rapid change Recession Calls for Better Change Management Separation of duties, logging paramount in times of great, rapid change Rebecca Herold, CIPP, CISSP, CISA, CISM, FLMI Final Draft for March 2009 CSI Alert I

More information

TERMS OF REFERENCE (TORs) OF CONSULTANTS - (EAG) 1. Reporting Function. The Applications Consultant reports directly to the CIO

TERMS OF REFERENCE (TORs) OF CONSULTANTS - (EAG) 1. Reporting Function. The Applications Consultant reports directly to the CIO TERMS OF REFERENCE (TORs) OF CONSULTANTS - (EAG) Consultant - Enterprise Systems & Applications 1. Reporting Function. The Applications Consultant reports directly to the CIO 2. Qualification and Experience

More information

Information Security Management System (ISMS) Overview. Arhnel Klyde S. Terroza

Information Security Management System (ISMS) Overview. Arhnel Klyde S. Terroza Information Security Management System (ISMS) Overview Arhnel Klyde S. Terroza May 12, 2015 1 Arhnel Klyde S. Terroza CPA, CISA, CISM, CRISC, ISO 27001 Provisional Auditor Internal Auditor at Clarien Bank

More information

OFFICE OF THE CITY AUDITOR

OFFICE OF THE CITY AUDITOR CITY OF SAN ANTONIO OFFICE OF THE CITY AUDITOR Audit of Information Technology Services Department Project No. AU10-012 September 1, 2011 Audit of Information Technology Services Department Executive Summary

More information

JOB SPECIFICATION. Service Support Manager ORGANISATION CHART: JOB PURPOSE:

JOB SPECIFICATION. Service Support Manager ORGANISATION CHART: JOB PURPOSE: JOB SPECIFICATION JOB TITLE: GRADE: Service Support Manager SMP ORGANISATION CHART: JOB PURPOSE: Management responsibility for the Service Support within the Trust delivering an efficient and cost effective

More information

System Security Certification and Accreditation (C&A) Framework

System Security Certification and Accreditation (C&A) Framework System Security Certification and Accreditation (C&A) Framework Dave Dickinson, IOAT ISSO Chris Tillison, RPMS ISSO Indian Health Service 5300 Homestead Road, NE Albuquerque, NM 87110 (505) 248-4500 fax:

More information

MIT Events and Key Dates

MIT Events and Key Dates MIT Events and Key Dates You ve worked hard for your degree. Now put your degree to work with an organization offering greater opportunity, greater challenge and greater satisfaction. Accenture, one of

More information

IRAP Policy and Procedures up to date as of 16 September 2014.

IRAP Policy and Procedures up to date as of 16 September 2014. Australian Signals Directorate Cyber and Information Security Division Information Security Registered Assessors Program Policy and Procedures 09/2014 IRAP Policy and Procedures 09/2014 1 IRAP Policy and

More information

STATE OF ARIZONA Department of Revenue

STATE OF ARIZONA Department of Revenue STATE OF ARIZONA Department of Revenue Douglas A. Ducey Governor September 25, 2015 David Raber Director Debra K. Davenport, CPA Auditor General Office of the Auditor General 2910 North 44 th Street, Suite

More information

IS Audit and Assurance Guideline 2402 Follow-up Activities

IS Audit and Assurance Guideline 2402 Follow-up Activities IS Audit and Assurance Guideline 2402 Activities The specialised nature of information systems (IS) audit and assurance and the skills necessary to perform such engagements require standards that apply

More information

The Next Generation of Security Leaders

The Next Generation of Security Leaders The Next Generation of Security Leaders In an increasingly complex cyber world, there is a growing need for information security leaders who possess the breadth and depth of expertise necessary to establish

More information

Perkins Eastman is an Equal Opportunity Employer and a participant in the Federal E-Verify program. EOE/M/F/D/V

Perkins Eastman is an Equal Opportunity Employer and a participant in the Federal E-Verify program. EOE/M/F/D/V BOSTON Architectural Designer I The Architectural Designer will assist the project architect in tasks necessary to complete project documentation and construction administration duties consistent with

More information

JOB DESCRIPTION CONTRACTUAL POSITION

JOB DESCRIPTION CONTRACTUAL POSITION Ref #: IT/P /01 JOB DESCRIPTION CONTRACTUAL POSITION JOB TITLE: INFORMATION AND COMMUNICATIONS TECHNOLOGY (ICT) SECURITY SPECIALIST JOB SUMMARY: The incumbent is required to provide specialized technical

More information

University of Central Florida Class Specification Administrative and Professional. Information Security Officer

University of Central Florida Class Specification Administrative and Professional. Information Security Officer Information Security Officer Job Code: 2534 Serve as the information security officer for the University. Develop and computer security system standards, policies, and procedures. Serve as technical team

More information

STREAM Cyber Security

STREAM Cyber Security STREAM Cyber Security Management Software Governance, Risk Management & Compliance (GRC) Security Operations, Analytics & Reporting (SOAR) Fast, flexible, scalable, easy to use and affordable software

More information

Don t let your SIeM become your Nightmare!

Don t let your SIeM become your Nightmare! Don t let your SIeM become your Nightmare! Herwig Köck, Thomas Bleier What is SIEM? Combining Security Components Intrusion Detection Endpoint Security Service Logs Asset Management Packets Protocols IP-Adresses

More information

1)Full Time Entry Level - Junior Java/C++ Developer at Siemens in Malvern

1)Full Time Entry Level - Junior Java/C++ Developer at Siemens in Malvern CIS Specific Opportunities May 12, 2014 1. Full Time Entry level Junior Java /C++ Developer at Siemens in Malvern 2. Summer Internship at Siemens Software engineering 3. Summer Internship in West Chester

More information

Introduction Auditing Internal Controls in an IT Environment SOx and the COSO Internal Controls Framework Roles and Responsibilities of IT Auditors

Introduction Auditing Internal Controls in an IT Environment SOx and the COSO Internal Controls Framework Roles and Responsibilities of IT Auditors Introduction Auditing Internal Controls in an IT Environment SOx and the COSO Internal Controls Framework Roles and Responsibilities of IT Auditors Importance of Effective Internal Controls and COSO COSO

More information

OCCUPATIONAL GROUP: Information Technology. CLASS FAMILY: Security CLASS FAMILY DESCRIPTION:

OCCUPATIONAL GROUP: Information Technology. CLASS FAMILY: Security CLASS FAMILY DESCRIPTION: OCCUPATIONAL GROUP: Information Technology CLASS FAMILY: Security CLASS FAMILY DESCRIPTION: This family of positions provides security and monitoring for the transmission of information in voice, data,

More information

Transit Operations Decision Support Systems (TODSS) Dmitriy Vanchugov Trapeze, ITS Sales Consultant San Francisco, CA

Transit Operations Decision Support Systems (TODSS) Dmitriy Vanchugov Trapeze, ITS Sales Consultant San Francisco, CA Transit Operations Decision Support Systems (TODSS) Dmitriy Vanchugov Trapeze, ITS Sales Consultant San Francisco, CA March 30, 2012 Agenda Agenda What is CAD AVL? TODSS Project Background Next Generation

More information

Request for Resume (RFR) CATS+ Master Contract All Master Contract Provisions Apply. Section 1 General Information

Request for Resume (RFR) CATS+ Master Contract All Master Contract Provisions Apply. Section 1 General Information Section 1 General Information RFR Number: (Reference BPO Number) Functional Area (Enter One Only) R00B4400129 FUNCTIONAL AREA 7 INFORMATION SYSTEM SECURITY LABOR CATEGORY Security, Computer Systems Specialist

More information

1. Software Engineer (I, II, and III)

1. Software Engineer (I, II, and III) 1. Software Engineer (I, II, and III) We don t hire coders 1.1 Introduction 5AM s primary mission is to build software solutions for our clients. At 5AM, software engineers build those software solutions.

More information

The PNC Financial Services Group, Inc. Business Continuity Program

The PNC Financial Services Group, Inc. Business Continuity Program The PNC Financial Services Group, Inc. Business Continuity Program 1 Content Overview A. Introduction Page 3 B. Governance Model Page 4 C. Program Components Page 4 Business Impact Analysis (BIA) Page

More information

II. Supports the department in implementing the strategy established by management.

II. Supports the department in implementing the strategy established by management. Position Description: Network Security Engineer Department: Information Technology Division: Information Technology FLSA: Exempt Location: Griffiss Revised: January 2016 Overview: The Network Security

More information

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL

CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL CONTINUOUS DIAGNOSTICS BEGINS WITH REDSEAL WHAT IS CDM? The continuous stream of high profile cybersecurity breaches demonstrates the need to move beyond purely periodic, compliance-based approaches to

More information

The PNC Financial Services Group, Inc. Business Continuity Program

The PNC Financial Services Group, Inc. Business Continuity Program The PNC Financial Services Group, Inc. Business Continuity Program subsidiaries) 1 Content Overview A. Introduction Page 3 B. Governance Model Page 4 C. Program Components Page 4 Business Impact Analysis

More information

CORPORATE AUDITOR SERIES

CORPORATE AUDITOR SERIES CORPORATE AUDITOR SERIES INCLUSIONS This is a four level series that applies to positions that provide professional audit services from within Internal Audit and Consulting Services or the Office of the

More information

Additional Offeror Qualifications: Not applicable.

Additional Offeror Qualifications: Not applicable. Category 1: IBM Host Systems Support Services shall include configuration design, installation, maintenance, modification, monitoring and/or evaluation of operating systems and secondary support software

More information

Unified Security Anywhere SOX COMPLIANCE ACHIEVING SOX COMPLIANCE WITH MASERGY SECURITY PROFESSIONAL SERVICES

Unified Security Anywhere SOX COMPLIANCE ACHIEVING SOX COMPLIANCE WITH MASERGY SECURITY PROFESSIONAL SERVICES Unified Security Anywhere SOX COMPLIANCE ACHIEVING SOX COMPLIANCE WITH MASERGY SECURITY PROFESSIONAL SERVICES SOX COMPLIANCE Achieving SOX Compliance with Professional Services The Sarbanes-Oxley (SOX)

More information

Purpose. Service Model SaaS (Applications) PaaS (APIs) IaaS (Virtualization) Use Case 1: Public Use Case 2: Use Case 3: Public.

Purpose. Service Model SaaS (Applications) PaaS (APIs) IaaS (Virtualization) Use Case 1: Public Use Case 2: Use Case 3: Public. Federal CIO Council Information Security and Identity Management Committee (ISIMC) Guidelines for the Secure Use of Cloud Computing by Federal Departments and Agencies DRAFT V0.41 Earl Crane, CISSP, CISM

More information

Work With Genesis Insurance Company

Work With Genesis Insurance Company IN F O R M AT ION TEC HNOLOGY (IT ) SECURIT Y AT GEN ES I S security peace of mind You re covered. Access Control Application Security Business Continuity and Disaster Recovery Planning Cryptography Information

More information

San Francisco Chapter. Presented by Mike O. Villegas, CISA, CISSP

San Francisco Chapter. Presented by Mike O. Villegas, CISA, CISSP Presented by Mike O. Villegas, CISA, CISSP Agenda Information Security (IS) Vision at Newegg.com Typical Issues at Most Organizations Information Security Governance Four Inter-related CoBIT Domains ISO

More information

C++ (Senior) Developer for SAP HANA database kernel team

C++ (Senior) Developer for SAP HANA database kernel team C++ (Senior) Developer for SAP HANA database kernel team Hiring Manager: Lee, Chul Won Requisition ID: 109708 Work Area: Software-Development Operations Expected Travel: 0-10% Career Status: Professional

More information

Department of Management Services. Request for Information

Department of Management Services. Request for Information Department of Management Services Request for Information Cyber-Security Assessment, Remediation, and Identity Protection, Monitoring, and Restoration Services September 3, 2015 Submitted By: Carlos Henley

More information

SEC s Cybersecurity Risk Alert Part 2 of 3

SEC s Cybersecurity Risk Alert Part 2 of 3 SEC s Cybersecurity Risk Alert Part 2 of 3 How-To: Assessing Cybersecurity Risk Thomas J. DeMayo, CISSP, CIPP, CEH, CPT, MCSE Director, IT Audit and Consulting - O Connor Davies, LLP Timothy M. Simons,

More information

ITIL. Lifecycle. www.alctraining.com.my. ITIL Intermediate: Continual Service Improvement. Service Strategy. Service Design. Service Transition

ITIL. Lifecycle. www.alctraining.com.my. ITIL Intermediate: Continual Service Improvement. Service Strategy. Service Design. Service Transition Take your ITIL skills to the next level ITIL Lifecycle ITIL Intermediate: Part of the complete ITIL Education Program Advance your career Add value to your organisation Gain credits towards ITIL Expert

More information

Position Description. Job Summary: Campus Job Scope:

Position Description. Job Summary: Campus Job Scope: Position Description Report Run Date Sep 10 2015 11:07AM Position Number: 02018467 Dept: ENT APPS & INFRASTRUCTURE SVCS - 061419 Position: WNDOWS SYSTEM APPLICATION ADMINISTRATOR Approved Payroll Title

More information

CYBERSECURITY: ISSUES AND ISACA S RESPONSE

CYBERSECURITY: ISSUES AND ISACA S RESPONSE CYBERSECURITY: ISSUES AND ISACA S RESPONSE June 2014 KEY TRENDS AND DRIVERS OF SECURITY Consumerization Emerging Trends Continual Regulatory and Compliance Pressures Mobile devices Social media Cloud services

More information

Business Continuity Plan

Business Continuity Plan Business Continuity Plan October 2007 Agenda Business continuity plan definition Evolution of the business continuity plan Business continuity plan life cycle FFIEC & Business continuity plan Questions

More information

CESG Certification of Cyber Security Training Courses

CESG Certification of Cyber Security Training Courses CESG Certification of Cyber Security Training Courses Supporting Assessment Criteria for the CESG Certified Training (CCT) Scheme Portions of this work are copyright The Institute of Information Security

More information

Systems Engineer - Payments Security Engineering Job ID: 379453 Amazon Data Srvcs Ireland Ltd

Systems Engineer - Payments Security Engineering Job ID: 379453 Amazon Data Srvcs Ireland Ltd Systems Engineer - Payments Security Engineering Job ID: 379453 Amazon Data Srvcs Ireland Ltd DESCRIPTION Are you interested in being part of a fast paced technology company offering the next generation

More information

Position Description University Information Security Officer Miami University

Position Description University Information Security Officer Miami University Position Description University Information Security Officer Miami University Basic Function and Responsibility: The University Information Security Officer (ISO) position is responsible for development,

More information

VENDOR RISK MANAGEMENT UPDATE- ARE YOU AT RISK? Larry L. Llirán, CISA, CISM December 10, 2015 ISACA Puerto Rico Symposium

VENDOR RISK MANAGEMENT UPDATE- ARE YOU AT RISK? Larry L. Llirán, CISA, CISM December 10, 2015 ISACA Puerto Rico Symposium 1 VENDOR RISK MANAGEMENT UPDATE- ARE YOU AT RISK? Larry L. Llirán, CISA, CISM December 10, 2015 ISACA Puerto Rico Symposium 2 Agenda Introduction Vendor Management what is? Available Guidance Vendor Management

More information

Domain 5 Information Security Governance and Risk Management

Domain 5 Information Security Governance and Risk Management Domain 5 Information Security Governance and Risk Management Security Frameworks CobiT (Control Objectives for Information and related Technology), developed by Information Systems Audit and Control Association

More information

REVENUE CYCLE MANAGER

REVENUE CYCLE MANAGER REVENUE CYCLE MANAGER Kinston Community Health Center, Inc. Revenue Cycle Manager Position Announcement October 21, 2014 Kinston Community Health Center, Inc. seeks an accomplished revenue cycle expert

More information

CYBERSECURITY SLAs: MANANGING REQUIREMENTS AT ARM S LENGTH

CYBERSECURITY SLAs: MANANGING REQUIREMENTS AT ARM S LENGTH CYBERSECURITY SLAs: MANANGING REQUIREMENTS AT ARM S LENGTH Matthew J. Butkovic, CISSP Carnegie Mellon University, The Software Engineering Institute, CERT Samuel A. Merrell, CISSP Carnegie Mellon University,

More information

Duration: One year with the option of an additional year based on performance.

Duration: One year with the option of an additional year based on performance. Position: Adviser to the Internal Audit Unit Objectives: A person to support the newly established Internal audit unit to transform it from its infancy stage to a unit that is a trusted adviser, and more

More information

Application for CISM Certification

Application for CISM Certification Application for CISM Certification 4/2015 Requirements to Become a Certified Information Security Manager become a Certified Information Security Manager (CISM), an applicant must: 1. Score a passing grade

More information

Appendix A-2 Generic Job Titles for respective categories

Appendix A-2 Generic Job Titles for respective categories Appendix A-2 for respective categories A2.1 Job Category Software Engineering/Software Development Competency Level Master 1. Participate in the strategic management of software development. 2. Provide

More information

ISACA ON-SITE TRAINING DELIVERS EXPERT INSTRUCTION AT YOUR WORKPLACE

ISACA ON-SITE TRAINING DELIVERS EXPERT INSTRUCTION AT YOUR WORKPLACE create better trained employees. choose the best value in training. ISACA ON-SITE TRAINING DELIVERS EXPERT INSTRUCTION AT YOUR WORKPLACE PRODUCTIVE train your workforce on-site. save on employee downtime

More information

KEY TRENDS AND DRIVERS OF SECURITY

KEY TRENDS AND DRIVERS OF SECURITY CYBERSECURITY: ISSUES AND ISACA S RESPONSE Speaker: Renato Burazer, CISA,CISM,CRISC,CGEIT,CISSP KEY TRENDS AND DRIVERS OF SECURITY Consumerization Emerging Trends Continual Regulatory and Compliance Pressures

More information

Information Security Risk Management

Information Security Risk Management Information Security Risk Management Based on ISO/IEC 17799 Houman Sadeghi Kaji Spread Spectrum Communication System PhD., Cisco Certified Network Professional Security Specialist BS7799 LA info@houmankaji.net

More information

Access FedVTE online at: fedvte.usalearning.gov

Access FedVTE online at: fedvte.usalearning.gov FALL 2015 Access FedVTE online at: fedvte.usalearning.gov If you need any assistance please contact the FedVTE Help Desk her e or email the Help Desk at support@usalearning.net. To speak with a Help Desk

More information

CURRENT OPPORTUNITIES

CURRENT OPPORTUNITIES CURRENT OPPORTUNITIES March 2014 Real Estate Practice Leader Boston, MA Government Audit Leader Tampa, FL Real Estate Tax Leader Washington, DC Metro Area Audit Partner Tax Partner / Future Dept. Leader

More information

Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit.

Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit. CYBERSECURITY: ISSUES AND ISACA S RESPONSE June 2014 BILL S BIO Over 20 years experience in Information Security Management, Risk Management, Third Party Oversight and IT Audit. Vice President Controls

More information

CISM ITEM DEVELOPMENT GUIDE

CISM ITEM DEVELOPMENT GUIDE CISM ITEM DEVELOPMENT GUIDE TABLE OF CONTENTS CISM ITEM DEVELOPMENT GUIDE Content Page Purpose of the CISM Item Development Guide 2 CISM Exam Structure 2 Item Writing Campaigns 2 Why Participate as a CISM

More information

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors

FFIEC Cybersecurity Assessment Tool Overview for Chief Executive Officers and Boards of Directors Overview for Chief Executive Officers and Boards of Directors In light of the increasing volume and sophistication of cyber threats, the Federal Financial Institutions Examination Council 1 (FFIEC) developed

More information

This document includes information about the role for which you are applying and the information you will need to provide with the application.

This document includes information about the role for which you are applying and the information you will need to provide with the application. Further Particulars This document includes information about the role for which you are applying and the information you will need to provide with the application. 1. Role details Vacancy reference: 7770

More information

HP Cyber Security Control Cyber Insight & Defence

HP Cyber Security Control Cyber Insight & Defence HP Cyber Security Control Cyber Insight & Defence Security awareness at board level Security leadership is under immense pressure Cyber threat Extended supply chain Financial loss Reputation damage Cost

More information

Designing & Building a Cybersecurity Program. Based on the NIST Cybersecurity Framework (CSF)

Designing & Building a Cybersecurity Program. Based on the NIST Cybersecurity Framework (CSF) Designing & Building a Cybersecurity Program Based on the NIST Cybersecurity Framework (CSF) Larry Wilson Lesson 1 June, 2015 1 About the Class This course covers the essential elements for planning, building

More information

Cybersecurity: Considerations for Internal Audit. IIA Atlanta Chapter Meeting January 9, 2015

Cybersecurity: Considerations for Internal Audit. IIA Atlanta Chapter Meeting January 9, 2015 Cybersecurity: Considerations for Internal Audit IIA Atlanta Chapter Meeting January 9, 2015 Agenda Key Risks Incorporating Internal Audit Resources for Internal Auditors Questions 2 Key Risks 3 4 Key

More information

Achieving SOX Compliance with Masergy Security Professional Services

Achieving SOX Compliance with Masergy Security Professional Services Achieving SOX Compliance with Masergy Security Professional Services The Sarbanes-Oxley (SOX) Act, also known as the Public Company Accounting Reform and Investor Protection Act of 2002 (and commonly called

More information

Federal CIO: Cloud Selection Toolkit. Georgetown University: Chris Radich Dana Christiansen Doyle Zhang India Donald

Federal CIO: Cloud Selection Toolkit. Georgetown University: Chris Radich Dana Christiansen Doyle Zhang India Donald Federal CIO: Cloud Selection Toolkit Georgetown University: Chris Radich Dana Christiansen Doyle Zhang India Donald Agenda Project Introduction Agency Cloud Challenges Toolkit Solution Overview Step 1:

More information