Jobs
>
Milwaukee

    Audit Manager- Cyber Security - Milwaukee, United States - BMO

    Default job background
    Full time
    Description

    Application Deadline:

    05/30/2024

    Address:

    111 W Monroe - 115 S LaSalle

    Job Family Group:

    Audit, Risk & Compliance

    Conducts audit engagements of the Bank's cyber security activities to critically assess management and internal control processes, approving the nature, extent and timing of the audit, its execution and the formulation of insightful audit reports. Reports on audits to provide clear, concise and memorable insights on issues and potential issues to assist management in fulfilling mandates. This work provides vital assurance to the Board of Directors and senior management on the quality of internal control systems and reduces the risk of loss and reputational damage to the Company. This work is instrumental in identifying unacceptable/high risk circumstances that could lead to material impact on profitability or reputation. Provides independent assurance on the quality and effectiveness of internal control, risk management, and governance systems and processes to support senior management and the Board in protecting BMO and its reputation.

  • Acts as a trusted advisor to assigned business/group.
  • Influences and negotiates to achieve business objectives.
  • Identifies emerging issues and trends to inform decision-making.
  • Provides critical input to Chief Auditor/Audit Directors on the practical aspects of the audit and its execution.
  • Helps to develop annual audit plan.
  • Provides input into Corporate Audit processes identifying opportunities to simplify.
  • Executes audits in full recognition of the risks of the group that encompass the inherent risks, control risks and internal/external environment and regulatory risks. This may encompass individual audits and broader capstone audits of Enterprise level functions/processes.
  • Conducts advisory engagements and other engagements as required.
  • Determines impact of changing strategies, tactics, risks and initiatives on audit, advisory and investigative services.
  • Identifies and evaluates the impact of new and emerging technology and technology risk on the organization's processes and control environment.
  • Utilizes data analytics in engagements to improve quality and efficiencies.
  • Develops an awareness of business strategies, policies and standards providing meaningful insights based upon knowledge and research which will continue to improve the Enterprise management and control processes.
  • Maintains the independence of the audit practice and its personnel.
  • Develops insightful discussion points contributing to audit reports that provides fair and balanced assessment of governance, risk and control processes based on audit work performed. Deliverables must be objective, clear, concise and timely.
  • Identifies control deficiencies and provides a fair and balanced assessment of their magnitude.
  • Maintains working knowledge of the industry, regulatory, broad economic environment, and internal environment, as to the development of new strategies and plans, opportunities and risk, to obtain an understanding of the control environment.
  • Ensures that all audit procedures executed are conducted in accordance to Corporate Audit Methodology as confirmed by it's Quality Assurance program and/or regulatory examination results.
  • Applies sound judgement in the execution of the assigned work and ensures open lines of communication.
  • Develops and maintains good working relations with key stakeholders.
  • Actively monitors change management initiatives and identifies potential risks.
  • Actively participates and supports Corporate Audit change initiatives.
  • Maintains and enhances professional audit qualifications in line with industry standards.
  • Provides specialized consulting, analytical and technical support.
  • Exercises judgment to identify, diagnose, and solve problems within given rules.
  • Works independently and regularly handles non-routine situations.
  • Broader work or accountabilities may be assigned as needed.
  • Qualifications:

  • Typically between 5+ years of relevant experience and post-secondary degree in related field of study or an equivalent combination of education and experience.
  • Minimum of 3 years in cyber security
  • Professional designations or business designation such as CIA, CISSP, etc.
  • Technical proficiency in IT general controls, including but not limited to cloud security controls, network security, cybersecurity and Data Loss Prevention (DLP)
  • Deep knowledge and technical proficiency gained through extensive education and business experience.
  • Verbal & written communication skills - In-depth.
  • Collaboration & team skills; with a focus on cross-group collaboration - In-depth.
  • Analytical and problem solving skills - In-depth.
  • Influence skills - In-depth.
  • Data driven decision making - In-depth.
  • Compensation and Benefits:

    $72, $134,500.00

    Pay Type:

    Salaried

    The above represents BMO Financial Group's pay range and type.

    Salaries will vary based on factors such as location, skills, experience, education, and qualifications for the role, and may include a commission structure. Salaries for part-time roles will be pro-rated based on number of hours regularly worked. For commission roles, the salary listed above represents BMO Financial Group's expected target for the first year in this position.

    BMO Financial Group's total compensation package will vary based on the pay type of the position and may include performance-based incentives, discretionary bonuses, as well as other perks and rewards. BMO also offers health insurance, tuition reimbursement, accident and life insurance, and retirement savings plans. To view more details of our benefits, please visit:

    We're here to help

    At BMO we are driven by a shared Purpose: Boldly Grow the Good in business and life. It calls on us to create lasting, positive change for our customers, our communities and our people. By working together, innovating and pushing boundaries, we transform lives and businesses, and power economic growth around the world.

    As a member of the BMO team you are valued, respected and heard, and you have more ways to grow and make an impact. We strive to help you make an impact from day one – for yourself and our customers. We'll support you with the tools and resources you need to reach new milestones, as you help our customers reach theirs. From in-depth training and coaching, to manager support and network-building opportunities, we'll help you gain valuable experience, and broaden your skillset.

    To find out more visit us at

    BMO is committed to an inclusive, equitable and accessible workplace. By learning from each other's differences, we gain strength through our people and our perspectives. BMO is an equal opportunity/affirmative action employer. All qualified applicants will receive consideration for employment without regard to sex, gender identity, sexual orientation, race, color, religion, national origin, disability, protected Veteran status, age, or any other characteristic protected by law. Accommodations are available on request for candidates taking part in all aspects of the selection process. To request accommodation, please contact your recruiter.

    Note to Recruiters: BMO does not accept unsolicited resumes from any source other than directly from a candidate. Any unsolicited resumes sent to BMO, directly or indirectly, will be considered BMO property. BMO will not pay a fee for any placement resulting from the receipt of an unsolicited resume. A recruiting agency must first have a valid, written and fully executed agency agreement contract for service to submit resumes.



  • Ageatia Global Solutions Milwaukee, United States

    Job Responsibilities · The Cybersecurity Analyst implements the company's overall cybersecurity infrastructure through cybersecurity preparedness, threat prediction and detection, incident response and recovery, effective cybersecurity governance, policies, processes and guidance ...


  • Apex Systems Milwaukee, United States

    Job#: · Job Description: · Our great client in Downtown Milwaukee has an immediate opening for a Senior Cyber Security Engineer. If you are interested please apply with resume to . · Long term contract with chance for conversion · Onsite 3 days a week in DT Milwaukee · Backgroun ...


  • BMO Financial Group Milwaukee, United States

    **Conducts audit engagements of the Banks cyber security activities to critically assess management and internal control processes, approving the nature, extent and timing of the audit, its execution and the formulation of insightful audit reports. Reports on audits to provide cl ...


  • NORTHWESTERN MUTUAL LIFE INSURANCE Milwaukee, United States

    JOB REQUIREMENTS: At Northwestern Mutual, we are strong, innovative and growing. We invest in our people. We care and make a positive difference. What\'s the role? We are seeking an experienced Sr Network Cyber Security Engineer with a broad background in all aspects of Security ...


  • Critical Solutions Greendale, United States

    Cyber Security Specialist - (w/ active Secret) Critical Solutions Critical Solutions specializes in providing expert cyber security services in the areas of automation, integration and research development. View company pageCyber Security Specialist - (w/ active Secret)JOB DESCRI ...


  • Capstone Investment Advisors Greendale, United States

    Capstone Investment Advisors · Capstone Investment Advisors, LLC is a global, alternative investment management firm operating across a broad range of derivatives-based strategies with a deep understanding of volatility. Capstone was formed in 2007 and is headquartered in... · ...


  • National Grid USA Greendale, United States

    National Grid · We are one of the world's largest investor-owned energy companies, committed to delivering electricity and gas safely, reliably and efficiently to the customers and communities we serve. · View company page · This is the time for action – we need to move at pac ...


  • Q-Cells Greendale, United States

    Qcells · Qcells | We create renewable products, and services to deliver clean power for all · View company page · Hanwha Qcells designs, builds and manages financially sustainable photovoltaic (PV) solutions. The company brings a decade of global leadership in PV to North Amer ...


  • Nutrien Greendale, United States

    Nutrien · As the world's largest provider of crop inputs, services and solutions, Nutrien helps growers to increase food production in a sustainable manner. · View company page · At Nutrien, our purpose is Feeding the Future and we do so with safety, inclusion, integrity and r ...


  • AnaVation LLC Greendale, United States

    Be Challenged and Make a Difference · In a world of technology, people make the difference. We believe if we invest in great people, then great things will happen. At AnaVation, we provide unmatched value to our customers and employees through innovative solutions and an engaging ...


  • L&T Technology Services Greendale, United States

    L&T Technology Services · Global ER&D & Digital Engineering partner to address your Smart Products, Manufacturing & Operations needs. Our proven platforms for AI, 5G, smart buildings have... · View company page · Essential functions · • Operation of Eaton product PKI (Public K ...


  • KBR Greendale, United States

    Senior Cyber Security Engineer (Supporting NASA at Johnson Space Center) · USA, Houston, 2101 NASA Pkwy, Building 30A, Texas · Title: · Senior Cyber Security Engineer (Supporting NASA at Johnson Space Center) Belong. Connect. Grow. with KBR · Around here, we define the future. ...


  • CDO Technologies, Inc. Greendale, United States

    Are you ready to apply cutting-edge technologies to solve real world problems? Do you thrive in an environment where people leverage technology and processes to build innovative and sustainable solutions? You might just be a perfect fit for the CDO team. Since 1995, CDO Technolog ...


  • ManTech Greendale, United States

    Interacts with senior external personnel on significant technical matters often requiring coordination between organizations. · Directly manages security incidents (e.g., coordinate documentation, work efforts, resource utilization within the organization) from inception to final ...


  • ManTech Greendale, United States

    Become an integral part of a diverse team while working at an Industry Leading Organization, where our employees come first. At ManTech International Corporation, youll help protect our national security while working on innovative projects that offer opportunities for advancemen ...


  • PingWind Inc Greendale, United States

    PingWind is seeking a highly skilled and experienced Senior Cyber Security Analyst to join our dynamic team. · Location: Tampa, FLRequired Clearance: TS with SCI eligibilityRequired Education: Bachelor's degree in relevant field.Required Experience: Proven eight plus (8+) years o ...


  • SITEC Consulting LLC Greendale, United States

    SITEC is an employee and customer focused Information Technology and Professional Services Firm specializing in design, development, and delivery of state-of-the-art technology solutions, as well as cybersecurity, software and systems engineering services. · Overview: · Network D ...


  • Generac Power Systems Waukesha, United States

    Intern- Cyber Security · Company Generac Power Systems · Name Intern- Cyber Security · Req # 65044 · Employment Type Intern · Shift 1st · SERIOUS POWER, COMPELLING CAREERS · At Generac, our people help make the world safer, brighter, and more productive. We are united by our effo ...


  • Ingram Micro Greendale, United States

    It's fun to work in a company where people truly BELIEVE in what they're doing · Ingram Micro is the business behind the world's brands reaching nearly 90 percent of the world's population. Our market reach, diverse solutions portfolio, and digital platform Ingram Micro Xvantage ...


  • Generac Power Systems Waukesha, United States

    Company Generac Power Systems · Name Intern- Cyber Security · Req # 65044 · Employment Type Intern · Shift 1st · SERIOUS POWER, COMPELLING CAREERS · At Generac, our people help make the world safer, brighter, and more productive. We are united by our efforts to inspire change ...