Current jobs related to GRC Auditor - Karachi, Sindh - HR Ways


  • Karachi, Sindh, Pakistan Inbox Business Technologies Full time 800,000 - 1,200,000 per year

    Job Summary:We are seeking a Consultant with proven experience in implementing and maintaining ISO 27001-based Information Security Management Systems (ISMS) and IT Governance, Risk, and Compliance (IT GRC) frameworks. The ideal candidate will have hands-on expertise in ISO 27001 gap assessments, risk assessments, policy development, and certification audit...

  • Doha Qatar

    1 week ago


    Karachi, Sindh, Pakistan Rankskills Knowledge International Pvt Ltd Full time $104,000 - $130,878 per year

    One of our client, one of the global top 10 auditing and advisory firm is seeking suitable candidate to lead their Internal Auditor business vertical in QatarBelow are the role requirementsWork Location – Doha Qatar (on-site)Position – Sr Manager / Director Internal Audit GRC Service Line (Based on experience level)Qualification : Certified CA, ACCA,...

  • Manager - Finance

    3 weeks ago


    Karachi, Sindh, Pakistan j. awan & partners Full time

    Job Title: Manager - FinanceReports to: Associate Director - FinanceLocation: KarachiAbout j. awan & partnersAt j. awan & partners, we believe in "challenging the status quo every day", delivering seamless excellence to our customers across the world. We challenge the status quo by making tailor-made solutions to meet the specific requirements of our...


  • Karachi, Sindh, Pakistan J. Awan & Partners Full time

    DescriptionSUCCESS PROFILEJob Title: Senior Manager/Manager - FinanceReports to: Director - FinanceDirect Reports: N/ALocation: Karachi About j. awan & partnersAt j. awan & partners , we believe in "challenging the status quo every day", delivering seamless excellence to our customers across the world. We challenge the status quo by making tailor-made...


  • Karachi, Sindh, Pakistan j. awan & partners Full time 104,000 - 130,878 per year

    Job Title:Senior Manager/Manager - FinanceReports to:Associate Director - FinanceDirect Reports:N/ALocation:KarachiAbout j. awan & partnersAtj. awan & partners, we believe in "challenging the status quo every day", delivering seamless excellence to our customers across the world. We challenge the status quo by making tailor-made solutions to meet the...

  • Manager - Finance

    3 weeks ago


    Karachi, Sindh, Pakistan ACCA Careers Full time

    Join to apply for the Manager - Finance role at ACCA Careers3 days ago Be among the first 25 applicantsJoin to apply for the Manager - Finance role at ACCA CareersJob Title: Manager - FinanceReports to: Associate Director - FinanceLocation: KarachiAbout J. Awan & PartnersAt j. awan & partners, we believe in "challenging the status quo every day", delivering...

GRC Auditor

2 weeks ago


Karachi, Sindh, Pakistan HR Ways Full time $90,000 - $120,000 per year

Client Introduction:

Our client company is a financial wellness platform, plans to change the way you receive and spend your salary

Job Description:

Purpose:

The GRC Auditor will be responsible for planning, conducting, and reporting on audits and assessments across IT systems and business processes to ensure adherence to internal policies, industry standards, and regulatory requirements. The role is critical in identifying risks, enforcing governance, and ensuring compliance with information security frameworks and data protection laws within a regulated financial services environment.

Knowledge & Skills:

  • 3-5 years of experience in IT audit, information security, or a similar role within a regulated financial services environment.

  • Relevant certifications such as Certified Information Systems Auditor (CISA), Certified Information Systems Security Professional (CISSP), or Certified Information Security Manager (CISM) are highly desirable.

  • Strong understanding of IT and security frameworks (e.g., COBIT, ISO27001).

  • Familiarity with financial regulations and standards affecting lending practices and data protection (e.g., PCI-DSS, GDPR).

Key Responsibilities (Functional Competencies)

  • Conduct periodic and ad-hoc IT risk assessments across infrastructure, applications, and business processes to identify security vulnerabilities, control gaps, and potential non-compliance with internal policies or external regulations.

  • Evaluate the threat landscape and assess risk exposure based on the organization's current and emerging technologies.

  • Collaborate with relevant stakeholders (e.g., IT Security, Infrastructure, DevOps) to ensure consistent and effective application of appropriate technical and administrative security controls across all platforms, including on-premises, cloud, and hybrid environments.

  • Design, develop, and execute end-to-end audit plans that comprehensively assess the effectiveness, efficiency, and resilience of information technology and cybersecurity controls.

  • Perform control testing and validation for areas including but not limited to access management, data protection, change management, incident response, and disaster recovery.

  • Tailor audit methodologies based on risk level, control maturity, and business criticality to ensure coverage is both thorough and proportionate.

  • Evaluate the degree to which IT and business operations comply with relevant regulatory requirements, industry best practices, and internal governance frameworks.

  • Perform audits and assessments to validate compliance with standards such as ISO/IEC 27001, COBIT, PCI-DSS, GDPR, and other applicable frameworks or legislation.

  • Collaborate with compliance and legal teams to ensure audit objectives align with evolving regulatory expectations in the financial services sector.

  • Prepare clear, accurate, and actionable audit reports that summarize objectives, scope, methodology, findings, root cause analyses, and recommendations for improvement.

  • Communicate audit results effectively to stakeholders across technical and non-technical domains, including IT leaders, process owners, risk managers, and senior executives.

  • Ensure audit documentation is maintained according to professional standards and internal audit lifecycle requirements.

  • Conduct timely follow-up audits to assess whether agreed remediation actions have been effectively implemented and risks have been mitigated or resolved.

  • Track and monitor the status of open audit issues, escalating overdue or high-risk items as needed to senior management and risk committees.

  • Provide guidance to control owners on best practices for implementing corrective actions and improving control design and operation.

Behavioral Competencies

  • Analytical and Critical Thinking
  • Integrity and Accountability
  • Effective Communication
  • Collaboration
  • Time Management
  • Initiative and Ownership

Other Details:

Work Mode: Onsite
Location: Karachi
Nature of Employment: Full-Time
Working Timings: 9am - 6pm
Working Days: Monday - Friday
Experience: 5 Years

About HR Ways:

HR Ways is an Award winning Technical Recruitment Firm helping software houses and IT Product companies internationally and locally to find IT Talent. HR Ways is engaged by 300 Employers worldwide ranging from worlds biggest SaaS Companies to most competitive Startups. We have entities in Dubai, Canada, US, UK, Pakistan, India, Saudi Arabia, Portugal, Brazil and other parts of the world. Join our WhatsApp Channel stay updated or visit to know more.