Internal Firm Services Internal Audit Us Soc Audit Manager Bangalore/ Hyderabad/ Kolkata

Year    India, India

Job Description


Line of Service Internal Firm Services

Industry/Sector Not Applicable

Specialism IFS - Risk & Quality (R&Q)

Management Level Manager

& Summary A career within Internal Audit services, will provide you with an opportunity to gain an understanding of an organisation\xe2\x80\x99s objectives, regulatory and risk management environment, and the diverse needs of their critical stakeholders. We focus on helping organisations look deeper and see further considering areas like culture and behaviours to help improve and embed controls. In short, we seek to address the right risks and ultimately add value to their organisation.

To really stand out and make us fit for the future in a constantly changing world, each and every one of us at PwC needs to be a purpose-led and values-driven leader at every level. To help us achieve this we have the PwC Professional; our global leadership development framework. It gives us a single set of expectations across our lines, geographies and career paths, and provides transparency on the skills we need as individuals to be successful and progress in our careers, now and in the future.

As a Manager, you\'ll work as part of a team of problem solvers, helping to solve complex business issues from strategy to execution. PwC Professional skills and responsibilities for this management level include but are not limited to:

  • Develop new skills outside of comfort zone.
  • Act to resolve issues which prevent the team working effectively.
  • Coach others, recognise their strengths, and encourage them to take ownership of their personal development.
  • Analyse complex ideas or proposals and build a range of meaningful recommendations.
  • Use multiple sources of information including broader stakeholder views to develop solutions and recommendations.
  • Address sub-standard work or work that does not meet firm\'s/client\'s expectations.
  • Use data and insights to inform conclusions and support decision-making.
  • Develop a point of view on key global trends, and how they impact clients.
  • Manage a variety of viewpoints to build consensus and create positive outcomes for all parties.
  • Simplify complex messages, highlighting and summarising key points.
  • Uphold the firm\'s code of ethics and business conduct.
As a Manager, you\xe2\x80\x99ll work as part of a team of problem solvers with extensive consulting and industry experience, helping our clients solve their complex business issues from strategy to execution. Specific responsibilities include but are not limited to:
  • Proactively assist in the management of a portfolio of clients, while reporting to Senior Managers and above
  • Develop project strategies to solve complex technical challenges for our clients
  • Manage and deliver projects by developing the project team, assessing engagement risks throughout, driving conclusions, and reviewing / challenging the output produced by the team
  • Shape and deliver projects to meet and exceed the expectations of our clients and our own quality criteria
  • Train, coach, and supervise team members
  • Continue to develop internal relationships and develop your PwC brand.
The PwC Internal Audit (IA) team is responsible for providing independent, objective assurance and consulting services designed to add value, minimize risk and improve operations. IA assists the Firm in accomplishing its strategic objectives by bringing a systematic and disciplined approach to the evaluation and improvement of processes focused on internal operations and risk management, financial controls and compliance, information systems, and governance processes.

Requirements:

Minimum years of experience:

5+ year(s) of external/ internal audit experience (big four experience is preferred)

Minimum Degree Required:

Bachelors or Masters Degree in Accounting, Management Information Systems, Computer Science , Engineering or business related field

Preferred Certifications:

CISA, CISM, CISSP, CA and/or CIA.

Preferred Knowledge/ skills:

Demonstrates mastery and/or a proven record of success in the following areas:
  • Control standards and requirements in accordance with ISO 27001 and the AICPA Trust Services Categories, as well as corresponding control testing strategies;
  • Public accounting practices and internal audit processes, including, technology and tools for planning testing and reporting;
  • Crafting Service Organization Control (SOC) and/or ISO 27001 reporting;
  • Security and controls for various on-premise and cloud-based technologies;
  • Auditing standards and controls frameworks (e.g., SOX, COSO, GAAP, SOC 1/2);
  • Internal control principles and technical knowledge, including Application Controls and IT General Controls concepts in the areas of system development, change management, computer operations and access to programs and data;
  • Identifying and assessing business process controls and linkage to IT systems;
  • Developing and/or supervising the execution of detailed audit work plans for the IT audit component of the IA team through resource allocation, stakeholder coordination and quality review;
  • Managing the identification of key risks and controls, including evaluation of control design;
  • Managing the evaluation of operational effectiveness of IT System Controls, utilizing appropriate testing techniques and professional skepticism;
  • Driving IT security fundamentals across multiple domains including security management, security architecture, access control, application development, operations security, physical security, cryptography, telecommunications and networking, business continuity planning, investigations and ethics, etc;
  • Reviewing testing activities for compliance and third-party attestation projects, such as SOC, ISO, Hitrust;
  • Providing regular status reports to IA management and internal clients/stakeholders, when necessary, to keep relevant parties informed of progress and potential issues;
  • Demonstrating agility and working across a range of different subjects and internal audit projects, clients and initiatives;
  • Assessing audit results, translating findings into level of risk, to produce meaningful insights and recommendations;
  • Communicating risk findings, verbally and written, to clients in a pragmatic and helpful manner;
  • Driving follow up and remediation of reported issues in a timely manner;
  • Building meaningful relationships with clients through client engagements and networking;
  • Managing and delivering against deadlines while working on multiple projects;
  • Participating in hiring activities, coaching/developing staff, development/delivery of training; and
  • Applying professional skepticism skills.
Additional Information:

Flexible work hours may be required to align with US working hours as needed.

Education (if blank, degree and/or field of study not specified) Degrees/Field of Study required:

Degrees/Field of Study preferred:

Certifications (if blank, certifications not specified)

Required Skills

Optional Skills

Desired Languages (If blank, desired languages not specified)

Travel Requirements Not Specified

Available for Work Visa Sponsorship? No

Government Clearance Required? No

Job Posting End Date September 25, 2023

PwC

Beware of fraud agents! do not pay money to get a job

MNCJobsIndia.com will not be responsible for any payment made to a third-party. All Terms of Use are applicable.


Job Detail

  • Job Id
    JD3161659
  • Industry
    Not mentioned
  • Total Positions
    1
  • Job Type:
    Full Time
  • Salary:
    Not mentioned
  • Employment Status
    Permanent
  • Job Location
    India, India
  • Education
    Not mentioned
  • Experience
    Year