Epicareer Might not Working Properly
Learn More

Manager, Information Security & Compliance

Salary undisclosed

Apply on


Original
Simplified

First, here are what you’ll receive for the great work you provide:

  • Lifestyles Benefits (dental, vision, medical checks, vacations)
  • Insurance coverage for Term Life, Inpatient, Outpatient (extended to family members)
  • Birthday Gift
  • Festive Celebrations
  • Hybrid Working Arrangement

Overall Purpose of the Job:

Information Security Compliance Manager to lead and manage internal audits particularly ISO 27001, PCIDSS and SOC 2 Type II requirements. Work closely with internal stakeholders and auditors to ensure all participants are ready for the audits and attestations.

Job Responsibilities:

  • Develop, implement, and maintain a sustainable ISMS and Compliance Assurance Program for ISO 27001, PCIDSS, and SOC 2 by cross functionally coordinating, engaging, and leading the internal audits and compliance follow ups across departments in various locations.
  • Coordinate with team members leading the certifications and attestations and optimize audit efforts by reusing the evidence and responses from various departments.
  • Perform internal audit and prepare the corrective action plan for all audit findings and maintain the tracker. smooth planning and management of internal and external audits. Ensure that all engagements are managed within approved budget and additional budget requirements are submitted on time with business case.
  • Work closely with application and infrastructure architects and ensure the applications and infrastructure is designed and transitioned to operations based on various business and technology needs.
  • Work closely with information technology team to ensure that infrastructure is designed and built with required security controls. Advise on infrastructure security best practices such as server hardening, patch management, secure operating environment.
  • Draft, update and maintain and up-to-date ISMS documentation that includes but not limited to policies, standards, and procedures. Escalate to other internal team leads/ department heads on potential compliance issues because of documentation and technology non-compliance.
  • Educate employees by planning the webinars, emailers and group talks on audits and certifications to promote the culture of information security and compliance.
  • Plan, present and follow-up on compliance programs in all security forums such as security steering committee, data protection committee, information security management committee.
  • Provide expert opinion on information security policies to ensure that these are updated based upon the new security trends, customer needs, incident trend and legal or regulatory requirement.

Required Work Experience:

  • Degree in business administration or a technology-related field required.
  • Professional security management certification such as CISA, CISSP, ISO/IEC 27001 Lead Auditor.
  • Experience with ISO 27001 and PCIDSS certification requirements preferred.
  • Minimum of 8 to 12 years of experience in a combination information security compliance and audits.
  • Knowledge of common information security management frameworks, such as ISO/IEC 27001, and NIST.
  • Excellent written and verbal communication skills and high level of personal integrity

Required Languages:

  • English

Travel / Rotation Requirements:

  • Required as per the business needs and priorities