Senior IT Consultant / Auditor

Job Description

Vanrath are delighted to be working with a leading IT Consultancy Services provider based in Belfast. In order to attract the very best talent on the market a generous remuneration package is on offer of £50,000 - £60,000 based on experience, plus bonus and a range of other benefits.

The Role
As a Senior IT Consultant/Auditor you will assist our clients by improving their internal controls, designed to protect their platforms and data within its technology system. You will safeguard information by identifying weaknesses and create strategies to prevent security breaches. You will examine the organizations IT system to ensure sufficient controls are kept, security of data stored or transmitted. You will classify technology issues and provide additional recommendations to management with solutions to fix internal control issues.

The role will be located at our offices although remote working can be accommodated. Assignments are likely to be carried out on customer sites.

Role and Responsibilities

  • Understanding and evaluating business process controls, application controls and IT controls
  • Be responsible for the examination and analysis of internal controls and business risks by performing IT audit work, developing audit scope, procedures, and preparing audit reports
  • Facilitate meetings, validate findings, and obtain agreement to recommendations contained in the report
  • Propose practical solutions to the client, most likely to management or the Board of Directors
  • Evaluate the effectiveness of client's information-processing controls across industries and business process cycles
  • Assist in the execution of Cyber Maturity Assessments at our clients in different sectors
  • Report key findings and outcomes of the assessment of the business and IT risk environment and its related controls
  • Pro-actively identify other areas of business initiatives and changes in the business environment and assess their impact on the business control environment


About you
You must have demonstrated knowledge of IT operations and experience executing audits that includes network platforms, including.

  • IT Audit and/or Data Analytics
  • ERP applications such as SAP, oracle EBS, Microsoft Dynamics, etc;

o OS/DB, such as Windows Server, Linux, SQL Server.

  • Strong working knowledge of relevant frameworks e.g., ISO27001, PCI-DSS, Cyber Assessment Framework, NIST, and NIS


Qualifications required

  • CISA, CISM or CISSP Certification (or 5+ years in the last 7 working in an Information Security role)
  • Lead Auditor or Practitioner qualification in ISO27001
  • MSc, BSc in Cybersecurity, or Information Systems preferred.

Additional skills required

  • To be able to establish and maintain good relationships with clients
  • Work independently as well as in a team
  • Work on several projects concurrently, with projects lasting from a couple of weeks to several months
  • Be resourceful
  • Have excellent written and oral communication skills.


For further information on this vacancy, or any other Cyber Security roles in Belfast or wider Northern Ireland, please apply via the link below or contact David Kernohan on 02890330250 in the strictest confidence.