Manager - IT Audit (Chief Risk Office)

Date: 2 Sep 2024

Location: SG

Company: Synapxe

Position Overview

The Audit Management Manager is a key member of the Audit Management team within the Chief Risk office, responsible for implementing and promoting audit management processes and tools. This role involves engaging with stakeholders, managing audit tracking, and ensuring compliance with corrective actions, all while supporting the broader risk management framework. 

Role & Responsibilities

  • Part of the team within the Audit Management to implement the Audit Management processes and tools used within the Chief Risk Office.
  • Engagement, communication and promotion of the established audit management framework, model and processes to key stakeholders and the broader community.
  • Provide secretariat support to the various management meetings.
  • Prepare reports and statistics on audit issue status for senior management team.
  • Deliver quarterly audit management committee briefing
  • Manage multiple audit/compliance tracking.
  • Follow-up with audit issue owners to ensure timely completion of corrective and preventive actions.
  • Administer and support the audit management workflow tool (IRM AM module).

Requirements

  • At least 6-8 years of experience in IT industry with minimum of 4 years of experience in internal IT audits or as primary contact for internal / external auditors. 
  • Practitioner who is familiar with assessment of IT General Controls, security framework, regulatory requirements for CII or IT security policies.
  • Ability to establish and cultivate relationships with a variety of key stakeholders. 
  • Ability to work under a fast-paced and dynamic environment. 
  • Well-developed communication, negotiation and professional writing skills. 
  • Good inter-personal and stakeholder engagement skills.
  • Degree in Computer Science, Computer Engineering or equivalent. 
  • Strong in data analysis. Able to translate raw data into management summaries (charts, dashboards, etc).
  • Professional certification such as CISA, CIA, CISM, CISSP etc would be an advantage

Apply Now

NOTE: It only takes a few minutes to apply for a meaningful career in HealthTech - GO FOR IT!!

#LI-SYNX42