ISO-27001 Auditor

how can we help you?

Leverage our deep industry knowledge and consulting expertise to achieve your goals.

Do you have a passion for cybersecurity and a keen eye for detail?

We’re seeking a highly motivated and experienced ISO 27001 Auditor to join our growing team.

Department: Information Security
Project Location(s): Riyadh, Saudi Arabia
Education: Bachelor Degree
Compensation: 15K SAR Per Month

Responsibilities

  • Conduct comprehensive audits of Information Security Management Systems (ISMS) against the ISO 27001 standard.
  • Evaluate the effectiveness of implemented controls and identify areas for improvement.
  • Prepare detailed audit reports with clear findings and recommendations.
  • Collaborate with clients to ensure a smooth and efficient audit process.
  • Maintain a deep understanding of ISO 27001 requirements and best practices.
  • Stay up-to-date on evolving cybersecurity threats and vulnerabilities.
  • Contribute to the continuous improvement of our internal audit methodologies.

Skills/Experience

  • Minimum 3 years of experience conducting ISO 27001 audits.
  • Proven understanding of information security frameworks and controls.
  • Excellent analytical and problem-solving skills.
  • Strong written and verbal communication skills.
  • Ability to work independently and as part of a team.
  • Experience with audit management tools a plus.
  • Experience in ICT/Telecommunication is a plus.

Qualifications & Certifications:

  • Bachelor’s degree in Information Security, Cybersecurity, or a related field (or equivalent experience).
  • Certified ISO 27001 Lead Auditor (preferred).
  • Certified Information Systems Security Professional (CISSP) or similar certification (a plus).
  • Strong understanding of IT infrastructure and operations.