Careers

Job Listings

Overall Scope of Work:

A career in our Cybersecurity will provide you the opportunity to solve our clients most critical business and data protection related challenges. You will be part of a growing team driving strategic programs, data analytics, innovation, cyber resiliency, response, and technical implementation activities.

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be an authentic and inclusive leader, at all grades/levels and in all lines of service. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.

As a Manager, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Pursue opportunities to develop existing and new skills outside of comfort zone.
  • Act to resolve issues which prevent effective team working, even during times of change and uncertainty.
  • Coach others and encourage them to take ownership of their development.
  • Analyse complex ideas or proposals and build a range of meaningful recommendations.
  • Use multiple sources of information including broader stakeholder views to develop solutions and recommendations.
  • Address sub-standard work or work that does not meet firm's/client's expectations.
  • Develop a perspective on key global trends, including globalisation, and how they impact the firm and our clients.
  • Manage a variety of viewpoints to build consensus and create positive outcomes for all parties.
  • Focus on building trusted relationships.
  • Uphold the firm's code of ethics and business conduct.

Apply here: https://www.jobstreet.com.ph/job/74221681

________________________________________________________________________________________________________________________________

A career in our Cybersecurity will provide you the opportunity to solve our clients most critical business and data protection related challenges. You will be part of a growing team driving strategic programs, data analytics, innovation, cyber resilency, response, and technical implementation activities.

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be an authentic and inclusive leader, at all grades/levels and in all lines of service. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.

As an Associate, you'll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Invite and provide evidence-based feedback in a timely and constructive manner.
  • Share and collaborate effectively with others.
  • Work with existing processes/systems whilst making constructive suggestions for improvements.
  • Validate data and analysis for accuracy and relevance.
  • Follow risk management and compliance procedures.
  • Keep up-to-date with technical developments for business area.
  • Communicate confidently in a clear, concise and articulate manner - verbally and in written form.
  • Seek opportunities to learn about other cultures and other parts of the business across the Network of PwC firms.
  • Uphold the firm's code of ethics and business conduct

Demonstrates some knowledge and/or proven record of success in the following:

  • Understanding Networking and applying Network Principles (including the OSI Model, TCP/IP, DNS, HTTP, SMTP), System Administration, and Security Architecture;
  • Applying ISO 27k Frameworks, NIST 800-53, OWASP and Penetration Testing Execution Standards;
  • Applying vulnerability management and penetration testing of systems, applications, and networks; and,
  • Understanding information security, compliance, assurance, and/or other security industry leading practices and principles.

Demonstrates some level of ability and/or proven record of success with:

  • Working in a shift environment in the assigned shifts, with holidays aligned with client schedules;
  • Leading daily huddles, shift handovers, preparing reports or providing inputs for reports as assigned;
  • Applying scripting language skills in Python or PowerShell;
  • Preparing materials (reports, presentations, spreadsheets, etc.) to help enable informed decision making;
  • Acquiring and utilizing knowledge on new technologies and solutions, emerging threats and vulnerabilities;
  • Running and analyzing a vulnerability scan as per the client schedules;
  • Communicating information regarding the security threat landscape to leadership and clients; and,
  • Identifying security threats, exploits, and attack vectors

Apply here: https://www.jobstreet.com.ph/job/74219449

________________________________________________________________________________________________________________________________


Overall Scope of Work:

As a Blue Team Senior Associate, you will play a critical role in ensuring the security and integrity of our clients' digital assets. You will be responsible for conducting digital forensic investigations and incident response. Your expertise in these areas will help our clients detect, prevent, and respond to cyber threats effectively. You will collaborate with a team of professionals to deliver high-quality services, advise clients on security best practices, and enhance their overall security posture.

 

Digital Forensics and Incident Response:

  • Supervise all aspects of a security engagement from inception to completion.
  • Evaluate and improve the effectiveness of incident response and security policies and programs in use.
  • Examine and analyze available client internal policies, processes, and procedures to determine patterns and gaps at both a strategic and tactical levels.
  • Support project manager in providing expert advice and guidance to clients on security best practices, emerging threats, and industry trends, helping them improve their security posture and resilience.
  • Collaborate effectively with cross-functional teams, including incident response, red team, legal, and other stakeholders, to develop comprehensive security solutions and strategies.

 

Additionally, the following may also be performed depending on the incident:

  • Perform log analysis locally and via SIEM/log aggregation tool.
  • Hunt threat actors in large enterprise networks and cloud environments.
  • Analyze and/or decipher packet captures from network protocol analyzers (Wireshark, TCPdump, etc).
  • Provide evidence, perform data collection, documentation, and structured analysis of forensic data and present the findings to business users.
  • Perform triage and conduct thorough examinations of all types of digital media within client environment
  • Conduct thorough digital forensic investigations to gather evidence, identify the root cause of incidents, and support legal proceedings if required, for both Windows & Unix systems for evidence of compromise.

Apply here: https://www.jobstreet.com.ph/job/73788483

________________________________________________________________________________________________________________________________

Overall Scope of Work:

  • Invite and provide evidence-based feedback in a timely and constructive manner.
  • Share and collaborate effectively with others.
  • Work with existing processes/systems whilst making constructive suggestions for improvements.
  • Validate data and analysis for accuracy and relevance.
  • Follow risk management and compliance procedures.
  • Keep up-to-date with technical developments for business area.
  • Communicate confidently in a clear, concise and articulate manner - verbally and in written form.
  • Seek opportunities to learn about other cultures and other parts of the business across the Network of PwC firms.
  • Uphold the firm's code of ethics and business conduct


Preferred Knowledge/Skills:

Demonstrates some knowledge and/or proven record of success in the following:

  • Understanding Networking and applying Network Principles (including the OSI Model, TCP/IP, DNS, HTTP, SMTP), System Administration, and Security Architecture;
  • Applying ISO 27k Frameworks, NIST 800-53, OWASP and Penetration Testing Execution Standards;
  • Applying vulnerability management and penetration testing of systems, applications, and networks; and,
  • Understanding information security, compliance, assurance, and/or other security industry leading practices and principles;
  • Working in a shift environment in the assigned shifts, with holidays aligned with client schedules;
  • Leading daily huddles, shift handovers, preparing reports or providing inputs for reports as assigned;
  • Applying scripting language skills in Python or PowerShell;
  • Preparing materials (reports, presentations, spreadsheets, etc.) to help enable informed decision making;
  • Acquiring and utilizing knowledge on new technologies and solutions, emerging threats and vulnerabilities;
  • Running and analyzing a vulnerability scan as per the client schedules;
  • Communicating information regarding the security threat landscape to leadership and clients; and,
  • Identifying security threats, exploits, and attack vectors

Apply here: https://www.jobstreet.com.ph/job/73788658

________________________________________________________________________________________________________________________________

________________________________________________________________________________________________________________________________

________________________________________________________________________________________________________________________________



________________________________________________________________________________________________________________________________







________________________________________________________________________________________________________________________________


BDO Unibank: BDO IT Audit Officer


Join BDO as an IT Audit Officer

We’re looking for organized and meticulous audit professionals to be responsible for the planning, execution, and completion of IT audit engagements in the bank and its subsidiaries.


Qualifications:

  • Bachelor’s Degree in Accounting, Internal Audit, Computer Science, or other related degrees
  • Certified Public Accountant (CPA), Certified Internal Auditor (CIA), Certified Information Systems Auditor (CISA), or other professional certifications are preferred but not required
  • Relevant work experience, preferably gained from a financial services company or a “Big 4” auditing firm (2 years min)
  • Foundational knowledge of globally recognized internal auditing standards (IPPF), information technology standards (COBIT, ITIL), information security standards (ISO/IEC 27001) and other related standards

 

Successful candidate will be based at BDO’s office in Makati or Ortigas and willing to perform onsite.

 
Using the subject “BDO IT Audit Officer,” please email your CV with photo to barcenas.marienell@bdo.com.ph

 

Learn more about BDO and find more opportunities for you at www.careers.bdo.com.ph.

 

  1. Click on Sign Up/View Profile and create your account.
  1. Click on Search All Jobs and type your preferences on the search boxes.
  1. Select your job interest and click on Apply Now.



________________________________________________________________________________________________________________________________










________________________________________________________________________________________________________________________________



________________________________________________________________________________________________________________________________



JOB OPENING FOR ASIAN DEVELOPMENT BANK (ADB)

Senior Risk Management Officer

ADB’s Office of Risk Management is hiring a Senior Risk Management Officer to join the Treasury and Operational Risk Unit. The position will provide support in the implementation of all key operational risk components/programs applicable for information security, technology, and vendor management.

 

The ideal candidate should have at least 8 years of relevant experience in technology risk management areas with significant technical knowledge of platforms and infrastructure, cyber security, and technology risk; strong knowledge of modern technology systems, networks, and security controls; and knowledge of operational risk management framework.

 

For further information and to apply, please visit https://www.adb.org/careers/220070.



_______________________________________________________________________________________

JOB OPENING FOR KROLL CYBER

Contact Person: Jay C. Gomez
Email: Jay.Gomez@Kroll.com 


Information Security Manager: Security Escalations & Operations
Manila, Philippines (Remote)

Responsibilities:
  • Conduct Information Security investigations in a global environment
  • Coordinate Information Security Projects with Kroll Information Security Teams that include Vulnerability Management, Threat Hunting, SOC Operations and Business Line Information Security Officers.
  • Manage the review and deployment of new security tools and projects
  • Manage information security escalations from the Security Operations Center
  • Review security events with the Security Operations (SOC) staff to better tune alerts and improve efficiency
  • Monitor for emerging information security threats and provide analysis.
  • Data Loss Prevention and Inside Threat Management
  • Liaise with peers within the information security community and engage in threat information sharing and education.
  • Provide Information Security training to members of the SOC Team
  • Assess current technology architecture for vulnerabilities, weaknesses and for possible upgrades or improvement
  • Provide support in the development, implementation, and maintenance of the Information Security program
  • Travel as needed in support of the Information Security program.
  • Note: this is an individual contributor role

Requirements:
  • Bachelor's degree in a related field from an accredited college or university
  • Minimum 3-5 years of experience in Information Security related positions
  • Minimum of 3-5 years in in Security Information and Event Management
  • Minimum of 3-5 years in varying End Point Security Solutions, Web Proxy Solutions and Email Protection Products
  • Strong background in Office 365 environment (Cloud App Security, Azure, Intune), Active Directory, Security and Compliance auditing and management
  • Strong background in DLP, data privacy and protection
  • CISSP, CISM certifications preferred but not required
  • Good English written and verbal communication skills
  • Thorough understanding of, and experience with, Information Security program development, maintenance, and governance
  • Strong research skills
  • Strong project management skills
  • Ability to plan and execute with minimal oversight
  • Ability to multi-task and prioritize tasks across a range of projects, adjusting to shifting priorities
  • Excellent time management and organization skills
  • Strong personal integrity
  • Demonstrate commitment to obtaining outstanding results
  • Promote Team Cohesion
  • Be available for incident response as needed


_______________________________________________________________________________________

Click here for more details!
Qualifications:
- CPA with bachelor’s degree in Accounting
- Minimum of 5 to 7 years experience in Accounting or Bookkeeping
- Experience in financial reporting requirements
For interested applicants, you may send your resume to secretariat@isaca-manila.org

_______________________________________________________________________________________

Job Opening for Aboitiz Equity Ventures, Inc (AEV)

Contact Person: Anna Marie Ravida, Talent Attraction Manager, Aboitiz Equity Ventures
Email:  anna.marie.ravida@aboitiz.com


AVP - GROUP INTERNAL AUDIT
Qualifications:
  • Must be a Certified Internal Auditor (CIA)
  • Min 10 years’ experience in the audit function, with at least 7 yrs in managerial capacity
  • With medium-extensive audit experience in the field of project management audits and related audits in the real estate, construction and infrastructure industry

MANAGER - AUDITThe Manager- Audit is responsible for the organization, direction and administration of the Audit Team handling finance, operations and/or governance audits; provides reasonable assurance on the effectiveness of controls, governance and risk management processes of business units, subsidiaries, associates and alliances under the Aboitiz Equity Ventures, Inc (AEV) group of companies and Aboitiz and Company (ACO); and partners with the various Strategic Business Units (SBU) in enhancing/improving current business performance and future competitiveness.

Key Responsibilities Include:
 
  • AUDIT PLANNING – able to identify all the operating units, business processes and systems or risk auditable areas; can assess each auditable area by using the COSO Framework or risk assessment matrix; able to allocate resources; manage and evaluate the adequacy of audit activities.
  • INTERNAL CONTROL EVALUATION and RISK ASSESSMENT – able to formulate internal control objectives and activities; understand and evaluate the control environment, risk assessment and risk management control, control and monitoring activities; recommend to management risk level and criticality of audit risks
  • FINANCIAL AUDIT – able to identify, gather minimum audit requirements; identify and relate information gathered; understand the bookkeeping process/IFRS; perform substantive procedures; review working papers and identify fraud indicators
  • OPERATIONS AUDIT – able to prepare audit procedures for a given operational audit objective; identify sources of inefficiencies; document and evaluate the business processes; gather evidence that is relevant, sufficient; define objectives of the operational audit; evaluate completeness of the audit
  • [5a-5c] For Information Systems Auditors only
    • [5a] INFORMATION SYSTEMS – IT MANAGEMENT AUDIT – able to review appropriateness of objectives and scope defined for the IT management audits, the Audit program guide; ensure completeness of working papers; determine correctness of findings noted; assess impact of audit findings; evaluate and make recommendations on the interrelationships of control issues noted and its impact on meeting the business objectives
    • [5b] INFORMATION SYSTEMS – APPLICATIONS AUDIT (Same as IT Management Audit)
    • [5c] INFORMATION SYSTEMS – INFRASTRUCTURE REVIEW (Same as IT Management Audit)
  • REPORTING OF AUDIT RESULTS AND FOLLOW UP – able to communicate audit report to the auditees; prepare detailed report and/or an executive summary on audit findings; prepare issues monitoring report and monitor its resolution.
  • CONTROL SELF-ASSESSMENT – able to evaluate correctness and completeness of control techniques and risks identified; facilitate a control self-assessment workshop and cascade to process owners; prepare signoff reports.
  • RISK MANAGEMENT – able to report ERM issues to management and the RM team; evaluate the appropriateness of exceptions noted and corresponding recommendations; recommend improvements to the risk management process
  • CORPORATE GOVERNANCE – have in-depth knowledge on corporate governance processes and concepts; report on corporate governance issues to management and the Board of Directors
  • ADMINISTRATIVE –adheres to and keeps abreast about company/department policies and Code of
  • Conduct/Ethics; records daily accomplishments and timely submits for review and consolidation; prepares expense reports and timely updates the performance goals every year. Attends trainings (both internal and external) as advice by the Audit TL and share learnings and/or materials with the team. Participates actively in company activities.
  • The INTERNAL AUDITOR may perform other duties as may be assigned from time to time. This includes being assigned to handle project assignments, such as Deputy Compliance Officer for Privacy (see Annex A for detailed responsibilities)
Qualifications:
  • College graduate, preferably BS Accountancy, BS Engineering, BS Computer Science; preferably with postgraduate degree / units taken
  • At least 7 years total experience in work-related functions—internal and/or external audit or at least 3 years of total work experience in a Managerial capacity
  • Must be CPA, if Accounting graduate
  • Must be a Licensed Professional/ Board passer
  • Must be a Certified Internal Auditor (CIA), and/or Certified Information Systems Auditor), CISA or any audit-related international certification given by IIA or ISACA.
  • Advanced knowledge of the Standards (ISPPIA) and audit frameworks (COSO, COBIT)
  • Preferably with knowledge of Computer Aided Auditing Tools (CAATS) such as ACL
  • Well-versed in the use of MS Office (Excel, Word and Power Point Presentations)
  • Familiar with Computer Aided Auditing Tools (CAATs), preferred but not required
 Please send your applications to: Anna Marie Ravida, Talent Attraction Manager, Aboitiz Equity Ventures (anna.marie.ravida@aboitiz.com)
_______________________________________________________________________________________


International Committee of the Red Cross
Website: https://www.icrc.org
Email:
gva_msschr_recruitment_box@icrc.org 
 



_______________________________________________________________________________________




The holidays are just around the corner and we surely don't want Santa's list to be stolen or wiped from his laptop, right?Our Cybersecurity and IT Audit Teams are here to ensure everyone’s data is protected – including Santa’s. Send us a message at https://m.me/kpmgph to know how we can help your organization or if you want to be part of the team. #KPMGTechConsultingPH #KPMGBeExtraordinary Contact person: Monica MontemayorLink:  https://www.linkedin.com/company/kpmgphilippines/jobs/ Thank you and please let us know if you have concerns. We will be happy to connect.

________________________________________________________________________________________________________________________________
Job Opening for Aboitiz Equity Ventures, Inc (AEV)

Specialist - Information Systems Audit
The Information Systems Audit Specialist will be conducting and evaluating IT management processes, applications and infrastructure of any of the various business units, subsidiaries, associates and alliances under the Aboitiz Equity Ventures, Inc (AEV) group of companies and Aboitiz and Company, Inc. (ACO) to determine compliance to existing policies and procedures, evaluate efficiency and effectiveness of controls in relation to the unit being audited and to provide recommendations to noted control weaknesses.Key Responsibilities Include: 
  • AUDIT PLANNING – able to identify all the operating units, business processes and systems or risk auditable areas; can assess each auditable area by using the COSO Framework or risk assessment matrix; able to allocate resources; manage and evaluate the adequacy of audit activities.
  • INTERNAL CONTROL EVALUATION and RISK ASSESSMENT – able to formulate internal control objectives and activities; understand and evaluate the control environment, risk assessment and risk management control, control and monitoring activities; recommend to management risk level and criticality of audit risks
  • OPERATIONS AUDIT – able to prepare audit procedures for a given operational audit objective; identify sources of inefficiencies; document and evaluate the business processes; gather evidence that is relevant, sufficient; define objectives of the operational audit; evaluate completeness of the audit
  • INFORMATION SYSTEMS – IT MANAGEMENT AUDIT
  • INFORMATION SYSTEMS – APPLICATIONS AUDIT
Qualifications:
  • Must be CPA, if Accounting graduate 
  • Must be a Licensed Professional/ Board passer
  • Must be a Certified Internal Auditor (CIA), and/or Certified Information Systems Auditor), CISA or any audit-related international certification given by IIA or ISACA.
  • Preferred but not required to have other industry-related certifications
  • Advanced knowledge of the Standards (ISPPIA) and audit frameworks (COSO, COBIT) 
  • Preferably with knowledge of Computer Aided Auditing Tools (CAATS) such as ACL
  • Well-versed in the use of MS Office (Excel, Word and Power Point Presentations) 
  • Familiar with Computer Aided Auditing Tools (CAATs), preferred but not required.
Please send your applications to: Anna Marie Ravida, Talent Attraction Manager, AEV (anna.marie.ravida@aboitiz.com)
____________________________________________________________________________________________________________________

Global IT Auditors for KPMG R.G. Manabat & Co.

Grab the opportunity to go global through our Virtual Resource Hub (Global IT Audit)! 
We’re looking for Global IT Auditors (Associates, Senior Associates/Supervisors, Assistant Managers and Managers) who are driven and have a passion for producing excellent work.  Interested? Send your name, email and mobile number (indicate the IT Audit position you are applying for) via chat and we will gladly reach out to you. 

Contact person: Monica Montemayor
Linkhttps://www.linkedin.com/company/kpmgphilippines/jobs/





Security Analyst

Ceridian is a global leader in Human Capital Management technology. Simply put, we allow our customers to do the most complex things well (HR, Payroll, Benefits Administration, Workforce Management and Talent Management) and do them to scale. 

Makes Work Life Better™ is our brand promise, not only to our customers, but to our employees as well. Our flagship platform, Dayforce, helps leaders make smart decisions based on data, strategy and intelligence that create value and maximize productivity. 

How do we make work life better? 
  • By delivering an award-winning product, conceptualized and developed by award-winning leaders, that result in award-winning customer employee experiences 
  • By hiring highly innovative, diverse talent that fully embraces and embodies our core values in everything they do: Customer Focus, Equity, Shared Ambition, Agility, Transparency, Optimism
  • By using modern technology, such as voice-activation with Dayforce Assistant and access to your money as soon as you earn it with Dayforce Wallet to stay in rhythm with the evolving demands of our 4 million global users
We understand that no matter where you are, choosing a new employer is always one of life’s most stressful events. We encourage you to check us out at Ceridian.com to learn more about how we are impacting the world of work for our customers, employees and you!
About the opportunity:

This position performs all procedures necessary to ensure computer assets' safety and protect systems from intentional or inadvertent access or destruction The position also responds to and resolves all operational cyber security-related questions, inquiries and issues using established cybersecurity tools and procedures. This position is a technical role requiring knowledge of the field and provides day-to-day cybersecurity operations support in incident response, implementation, and administration of cybersecurity controls. This position reports to the Cybersecurity Operations Manager.

What you'll get to do:
  • Executes cyber security controls to prevent threat actors from infiltrating company information or jeopardizing programs
  • Researches attempted efforts to compromise security protocol and recommend solutions
  • Creates cybersecurity documentation related to the work area and completes requests in accordance with company requirements
  • Identifies opportunities and executes plans to improve workflow and understands and quantifies business impacts of those improvements for communication to management
  • Provides status reports on security matters to develop security risk analysis scenarios and response procedures
  • Develops large and/or highly complex solutions that require analysis and research.
  • Works on multiple projects as a project leader or technical leader/consultant.
  • Coaches and mentors more junior technical staff.
  • Performs other related duties as assigned.
What's in it for you:
  • Encouragement to be the best version of yourself at and away from work:
    • YOUnity diversity and inclusion programs
    • Amazing time away from work programs 
  • Support for your total well-being through our Live Well, Work Well programs targeting all aspects of your life
  • Recognition for your contributions through excellent pay, perks, and rewards
  • Giving where you’re living: volunteer days, Ceridian sponsored events, and our very own charity, Ceridian Cares
  • Opportunities to fuel your career growth through numerous internal and external programs and events
Skills and experience we value:
  • Bachelor’s degree in computer science or information technology plus 2 years or the equivalent combination of education, training, and work experience is required. GSEC,GIAC, OSCP, or other security certifications are preferred.
  • An enthusiasm, curiosity, thirst for knowledge
  • Knowledge of networks technologies (protocols, design concepts, access control)
  • Knowledge of cybersecurity technologies (encryption, data protection, design, privilege access, etc.)
  • Direct experience with 3 or more specific cyber technologies and tools to include application control, intrusion prevention systems, SIEM, web application firewalls, proxy/web filtering, anti-virus, data leakage protection, and full disk encryption
  • Proficiency in time management, communications, decision making, presentation, and organizational skills
  • Proficiency in planning, reporting, establishing goals and objectives, standards, priorities, and schedules
  • Excellent decision-making and problem-solving skills
  • Excellent verbal and written communication skills to technical and non-technical audiences of various levels in the organization
  • Experience establishing and maintaining effective working relationships with business and infrastructure contacts across the organization globally
  • Two or more years of demonstrated experience in Cybersecurity Operations, Forensics or Cyber Incident Response
  • Experience in a technical role with minimum direct daily supervision and serving as a mentor to the junior staff when required
We thank all applicants in advance for their interest in this position, however, only those selected for an interview will be contacted.

Ceridian Europe is committed to fair and accessible employment practices.  If selected for an interview, we will be happy to work with you to ensure your interview is accessible and accommodation is provided. When your interview is being scheduled, please advise the Ceridian Europe Recruiter of how we might be able to support your participation.

Ceridian Europe is an Equal Opportunities Employer. We do not discriminate on the basis of age, sex, race, disability, pregnancy, marital status, sexual orientation, gender reassignment, national origin, or religion.

__________________________________________________________________________________________________________________________________
_______________________________________________________________________________________________________________________________




Click here for more details!Linkedin Page: https://www.linkedin.com/company/hammerjack/
Facebook Page: https://www.facebook.com/hammerjackPH/
Website: https://www.hammerjack.com.au/

_____________________________________________________________________________________________________________________________



International Committee of the Red Cross
Website: https://www.icrc.org
Careers Page: https://www.icrc.org/en/who-we-are/jobs/opportunity/internal-auditor-based-manila 

Vacancy: Internal Auditor (based in Manila)


Job Purpose
The Internal Auditor will work in the ICRC Internal Audit Centre of Expertise in Manila and will be a member of ICRC’s global Internal Audit team.His/her primary aim will be to provide auditing expertise in one or more of the following areas: information systems, digital transformation, cybersecurity, data protection, performance management, data analytics.S/he will support Internal Audit in the discharge of their duties as set out in Article 14 of the ICRC Statutes, in evaluating the relevance, effectiveness and efficiency of ICRC’s governance, risk-management and control processes at headquarters and in delegations, and in providing recommendations for improvement.Fluency in English (written and oral) is required, with knowledge of another language (French, Spanish, Russian, Arabic) a strong asset. A great level of autonomy is expected from the internal auditors, especially when managing co-sourced or out-sourced audit assignments involving highly specialized consultants (e.g. penetration tests). Furthermore, knowledge and experience in change management would also be a strong asset.His/her reporting line will be to the Deputy Head of Internal Audit / Head of the Internal Audit Centre of Expertise based in Manila. Main ResponsibilitiesAs a member of the team, you will be called upon to perform the following tasks on the basis of the International Professional Practice Framework (IPPF) of the IIA:
  • Conduct audits as per the Annual Audit Plan approved by the Assembly (i.e. thematic, delegation, investigations, specific topics, etc).
  • Provide expertise and input as per your area(s) of specialization (see above) into audit assignments or investigations, as needed / requested by the Internal Audit management.
  • Improve data-related internal audit processes and effectiveness through proactive automation and analysis, where appropriate.
  • Evaluate: the ICRC’s governance, risk management and internal control system, the ICRC’s compliance with laws, regulations, strategies, policies and procedures in place; whether the ICRC’s resources are used in an effective and efficient manner and are protected adequately; the ICRC’s strategies and operations.
  • Write audit reports and communicate results and recommendations.
  • Contribute to the methodology and strategy of the Internal Audit.
  • Maintain high-quality work standards and remain up to date with the evolution of standards and practices.
  • May coordinate teams in the conduct of audit assignments in complex environments (depending on plans and decisions by Internal Audit management).
  • Create, maintain and support a variety of moderate to complex reports and dashboards utilizing appropriate reporting tools.
  • On the basis of available sources of data, support the team in studying and identifying trends related to the Internal Audit areas of concern.
 Selection Requirement and Profile
  • Advanced university degree
  • Professional certification (CIA, CISA, ISO 27001, COBIT 2019, CISSP, CRMA, etc)
  • Excellent command of English, with preferably one or more other languages (French, Spanish, Arabic, Russian)
  • Proven proficiency in one or more of the following areas: auditing information systems, digital transformation, cybersecurity, data protection, performance management, data analytics
  • Between 7- and 10-years’ experience in auditing such areas in large organizations (private, public international organisations, or non-governmental), with positions of progressive responsibility
  • Experience and knowledge in change management (an asset)
  • Availability to travel abroad upon request, as relevant to the scope of the audit (indicative 20%)
 What we offer
  • An inspiring opportunity to practice your profession and progress in a humanitarian, global and multicultural organization
  • Senior position in the organization
  • Career development
  • Stimulating benefits package
  • Flexible working hours
  • Traveling opportunities
 
Interested candidates must submit CV and Motivation letter exclusively in English.Women candidates are strongly encouraged to apply.Only shortlisted candidates will be contacted. Deadline for applications is 30 September 2021

_____________________________________________________________________________________________________________________________

JG Summit Holdings, Inc.
Website: https://www.jgsummit.com.ph/

Careers Page: https://jgsummit.darwinbox.com/ms/candidate/6061b19d25746/careers
LinkedIn: https://www.linkedin.com/company/jgshiApplications can be sent to Careers@jgsummit.com.ph with subject title “Name – Desired Role – ISACA MemberVacancies:
  1. Audit Manager - https://jgsummit.darwinbox.com/ms/candidate/6061b19d25746/careers/609918419cfba
What are the requirements?
    • Preferably with certifications in auditing, i.e. CIA, CISA, CFE, CRMA
    • Preferably with experience in Governance, Risk and Compliance (GRC) initiatives management
    • Strong Project Management experience or background
    • Preferably with external auditing firm experience, handling conglomerate accounts
    • Preferably with experience using Data Analytics tools for Continuous Auditing
    • Minimum of at least 10 years relevant work experience, 5 years from external auditing firm
 What are the expected responsibilities?
    • As part of the Corporate Internal Audit’s Center of Excellence (COE), the candidate will function as a COE or subject matter expert (SME). Specifically, the candidate will:
    • Manage multiple audit initiatives/projects across the conglomerate i.e. GRC, Continuous Auditing, CSA, QAIP, and support Corporate Center audits.
    • Perform audits requiring multi-disciplinary skills which cuts across the conglomerate i.e. Financial, Operations, Compliance, Fraud, IT, Corporate Purchasing, 3rd Party, Forensic Accounting, Data Analytics, etc.

  1. IT Audit Manager - https://www.jobstreet.com.ph/en/job/11166709/sources/1
What are the requirements?
    • Accountancy (BSA) or IT graduate (i.e.Computer Science), CPA, CISA (Certified Information System Auditor) or CIA (Certified Internal Auditor) certified
    • Preferably, with general understanding of accounting and control procedures, methods and philosophies.
    • At least 5 years' relevant experience
    • With proven abilities in taking responsibility for executing concurrently on a portfolio of high-quality deliverables to stakeholders according to strict timetables.
    • Meticulous with critical thinking skills.
 What are the expected responsibilities?
    • Provides proactive support to audit’s overall program and project management, including delivering timely and accurate reporting by managing an efficient and seamless process.
    • Assists in implementing strategies to integrate audit transformation workstreams and maintain high-profile audit projects as assigned.
    • Trains, counsels and collaborates with team members in ensuring timely execution of projects.
    • Conducts the following major IT Audit activities: 
      reviews of information systems under development
      • data center reviews
      • application system reviews; and support for non-IT auditors, such as execution of
      audit software. 
      • Determine adequacy of asset control by developing audit procedures and using information system to improve audit efficiency.
      • Emerging technology audits   
      • Conduct IT risk-based audits to ensure technology risks are being managed
      effectively.
 
  1. Governance, Risk and Compliance Lead - https://www.jobstreet.com.ph/en/job/11196868/sources/1
What are the requirements?
    • Security engineering (privileged access management, vulnerability management, network security)
    • Vulnerability Assessment and Penetration Testing Analyst
    • Digital Forensics and Incident Response Analyst
    • Vulnerability Management Program Analyst
 What are the expected responsibilities?
    • Must have at least 5-8 relevant years of experience.
    • Certified Ethical Hacker (CEH)
    • Certified Hacking Forensic Investigator (CHFI)
    • Microsoft 365 Security Administration
    • Cisco Certified Network Analyst (CCNA)

_____________________________________________________________________________________________________________________________

PwC Isla Lipana & Co. 
Website: https://www.pwc.com

Careers Page: https://www.pwc.com/ph/careers















_____________________________________________________________________________________________________________________________

SM Investments
Careers Page: https://careers.sminvestments.com/smic_recruitment/career_page.php



_____________________________________________________________________________________________________________________________

Meralco
Website: https://www.meralco.com.ph

Careers Page: bit/y/meralco-job-opportunities

Meralco Job Posting