Find Job

sr. it AuditorOpenText

Workplace: MetroManila, Manila, Makati
Salary: Agreement
Work form: Full time
Posting Date: 25/10/2023
Deadline: 30/11/2021

This job has expired, you can refer to some similar jobs here:


OPENTEXT - THE INFORMATION COMPANY
As the Information Company, our mission at OpenText is to create software solutions and deliver services that redefine the future of digital. Be part of a winning team that leads the way in Enterprise Information Management.
The Opportunity:
The Senior IT Auditor will perform IT audits encompassing IT security for Commercial and Corporate services and platforms for OpenText. This is a hands-on role that will require knowledge of IT general controls, network, and cyber security concepts, IT security procedures, and common security issues. The role will focus on examining security controls such as access management, change management, incident response management, malware protection, firewall rules, and network security protocols as part of the areas under audit. The Senior IT auditor will participate in multiple projects to develop Asset management framework, Patch management, Identity management as well as Datacenter migrations.
Requirements:
Ability to execute Audit programs and build relationship with areas under audit (i.e. planning, execution, improvement and issues remediation recommendation)
Familiar with commonly used security concepts, best practices, Frameworks and standard procedures
Must be familiar with concepts of system Identity Access Management, security firewalls configuration and rules are used to control access. Provide support, and compliance reviews, for access gateways and privileged access industry practices. (e.g. Windows Domain Admin, root in UNIX/Linux systems, Database Admin, firefighter accounts, to name a few)
Familiar with Cybersecurity concepts (i.e. NIST cybersecurity framework) and tools, including those used for firewall rule analysis, log analysis, vulnerability assessments, penetration testing and related network / security operations center procedures.
Familiar with IT related project management concepts (i.e. platform builds, data migrations, application migrations, including the reviews of technical and functional specifications, regression, quality assurance and acceptance testing of these projects)
Good analytic, troubleshooting and problem solving
Strong written and verbal communication skills
Ability to work alone with minimal supervision effectively and efficiently
Capable of working under pressure in a continually changing environment
Is resourceful in knowing how to research problems and find information or documentation on related topics.
Ability to produce reports and metrics from common security service platforms - Anti-virus, threat and vulnerability scans, threat management, and KPIs related to an audit.
Audit support and artifact documentation for ISO27001, SOC1 & SOC2, HIPAA, FEDRAMP, and PCI-DSS audit frameworks
Bachelor's Degree in Accounting, Information Systems or Systems Engineering or equivalent experience preferred.
4+ years in Information systems support, security engineering, or risk and governance.
Understanding of information security requirements and compliance frameworks such as NIST, ISO27001, and COBIT5
Must have one or more of CISSP, CRISC, CISM, CISA or ISACA Cybersecurity Audit Certificate
OpenText's efforts to build an inclusive work environment go beyond simply complying with applicable laws. Our Employment Equity and Diversity Policy provides direction on maintaining a working environment that is inclusive of everyone, regardless of culture, national origin, race, color, gender, gender identification, sexual orientation, family status, age, veteran status, disability, religion, or other basis protected by applicable laws. Should you require accommodations during the selection process, please contact ).
OPENTEXT - THE INFORMATION COMPANY
Our growing team is mapping the future of Information Management, and we continue to make new discoveries that expand its boundaries. Join us and be part of a winning team, where the opportunities for your career are limitless.
From its innovative start as a research project by University of Waterloo professors in 1991, OpenText has grown into a global company with offices in more than 35 countries. Our high- performance culture has forged our growth and is an excellent fit for people looking to push themselves to learn and do more.
It's our time to lead, and as part of our team, it will be your time too. Our continued growth will provide you the opportunity to explore, learn and chart an exciting career path while enjoying a good work-life balance.
Perks
If you thrive in a dynamic work environment, there is always a new horizon to explore. We are proud to offer excellent benefits, challenging work and competitive financial rewards.
Benefits
Our employee programs prioritize employees' well-being and that of their families. We offer a comprehensive benefit plan, education assistance, a wellness/fitness reimbursement and time off to volunteer.
Social events
With offices around the world and flexible work arrangements, OpenText strives to make sure all our employees feel connected. Teamwork extends to our social lives too from local social events to company-wide activities, we want our employees to take time to relax and have fun.
Corporate Citizenship
Corporate Citizenship is more than a program for us, it is engrained in our purpose, impact, and approach to doing business. Through numerous volunteer initiatives, we support education and innovation for global change.
Join OpenText today.
OpenText

Other Info

Makati City, Metro Manila
Permanent
Full-time

Submit profile

OpenText

About the company

OpenText jobs

Makati City, Metro Manila


Position sr. it Auditor recruited by the company OpenText at MetroManila, Manila, Makati, Joboko automatically collects the salary of , finds more jobs on Sr. IT Auditor or OpenText company in the links above

About the company

OpenText jobs

Makati City, Metro Manila

  • Employer support:
  • +84 962.107.888