Israr Ul Haque  , IT & Security Auditor

Israr Ul Haque

IT & Security Auditor

Dubai Financial Market

Lieu
Émirats Arabes Unis - Dubaï
Éducation
Baccalauréat, Electronics
Expérience
14 years, 4 Mois

Partager Mon CV

Empêcher usager


Expériences professionnelles

Total des années d'expérience :14 years, 4 Mois

IT & Security Auditor à Dubai Financial Market
  • Émirats Arabes Unis - Dubaï
  • Je travaille ici depuis mai 2023

• Develop and execute comprehensive IT audit plans, considering risk assessments and compliance requirements.
• Assess the effectiveness and efficiency of IT controls, including general IT controls and application controls.
• Conduct IT audits across various systems, databases, and technologies to identify vulnerabilities and potential risks.
• Evaluate IT processes, policies, and procedures to ensure they are aligned with business objectives and regulatory standards.
• Ensure compliance with relevant data protection laws, industry standards (e.g., ISO 27001), and internal security policies.
• Prepare and present audit findings, risk assessments, and security reports to senior management and relevant stakeholders.
• Communicate complex technical concepts in a clear and understandable manner to non-technical audiences.
• Provide recommendations for improving IT controls, security measures, and risk management strategies.
• Manage a team of IT auditors and security professionals, providing guidance, support, and performance feedback.
• Foster a culture of continuous learning and professional development within the team.

Information System and Security Auditor à Ajman Bank
  • Émirats Arabes Unis - Ajman
  • novembre 2020 à mai 2023

• Independently plan and conduct moderately complex technical IT audits with specific focus on in house and 3rd party developed application/system, infrastructure, and process.
• Evaluating key IT & information security risks across the enterprise, Planning IT and security audit, defining & documenting audit scope. To work with other Tech Audit team members on all audits as required.
• Perform IT Governance, Network Security, Cyber & Information Security, Digital Banking, Business Continuity, and numerous Application/System Audit.
• Document and Report findings & recommendations in an audit report in a concise easily understood manner to relevant parties, with supporting documentation and evidence to back up the findings.
• Ensure that audits are completed in an effective, efficient, and timely manner in accordance with established standards, industry best practices and relevant regulatory requirements
• Follow up on closure of O/S Audit Issues on prior audit business units twice per annum, review and validate closure evidence and provide status data on Open/Closed issues to CIA as required.
• Ensure proper performance and quality of documentation during the audits. Build trust and credibility with stakeholders through objective and sustainable engagements and where appropriate, provide constructive challenge to improve or enhance internal controls.
• Participate in the audit team assignments and special reviews (when required by regulators, business lines, or senior management).

Information Security Manager à Abu Dhabi Cooperative Society
  • Émirats Arabes Unis - Abu Dhabi
  • octobre 2019 à septembre 2020

• Performing Risk Assessments and categorization of the risks
• Work with external and internal auditors and follow-up agreed action plans
• Participate in the elaboration and follow-up of the department budget
• Carry out periodic information security audits
• Manage PCI DSS project implementation
• Organize internal and external VAPT exercise on periodic basis
• Perform periodic vulnerability assessment of system and network devices

Deputy Manager Information Security à Habib bank A G Zurich
  • Émirats Arabes Unis - Dubaï
  • juin 2018 à septembre 2019

•Perform Information Security risk assessment of 3rd party applications
•Perform Information Security risk assessment of internal systems and applications
•Develop and publish Information Security awareness messages
•Compliance the numerous regulatory requirements of NESA, HKMA, FINMA, PRA, etc.
•Review security advisories
•ICS control review on periodic basis
•Develop Information Security Guideline
•Develop and Implement Cyber & Information Security Risk Assessment Framework

Cyber and Information Security Analyst à Riyad Bank
  • Arabie Saoudite - Riyad
  • juin 2016 à juin 2018

• Information Security Risk Assessment of different applications and systems in scope of PCIDSS v3.2 and ISO 27001
• Information security risk assessment of new digital banking products
• Establish, update and review Information Security policies, standards, procedures and guidelines including those related to PCI-DSS and ISO27001 standards
• Implementing Target Operating Model at Enterprise level
• Administrative support of Metric Stream GRC product in Riyad Bank
• Establish Risk Register of banking applications through GRC system
• Advise on numerous information security solutions
• Establish Information Security KRI and KPI framework
• Measuring Information Security department KRI’s
• Measuring KPI in scope of ISMS by GRC System
• Work for continuous improvement in ISMS program.
• Validate information security audit observations
• Implement ISMS program in Riyad Bank.
• Internal Control testing of Information Security department
• Ensure corrective and preventive measure on timely basis of ISMS program

IT Auditor à WorkForce Software
  • Pakistan - Karachi
  • décembre 2014 à mai 2016

• Audit of Oracle & SQL Database access Control.
• Audit of Active Directory of different (SaaS) environment through AD Manager Plus.
• Backups Audit of Oracle & SQL of different (SaaS) environments.
• Review of Patch Deployment on monthly basis.
• Supports information security awareness through assisting in development of training materials, facilitating orientations and drafting written communications.
• Annual review of Service Organization Controls (SOC 2 Type 1/2)

Information Security Oficer à Dubai Islamic Bank
  • Pakistan - Karachi
  • juillet 2011 à décembre 2014

• Ensure that monthly, semi-annual and annual application inspections are conducted accurately and in a timely manner.
• Ensure that all requests are properly authorized and approved by the application or business owner prior to committing the change
• Administer the security of the Bank’s systems in accordance with Security Administration Procedures.
• Identifying Key Risk Indicators (KRI) of Information System.
• Creation of Risk Control Self-Assessment (RCSA) Matrix - INFORMATION TECHNOLOGY
• Creation of IT ICFR (Internal Control of Financial Report) on the requirement of SBP
• Conduct DR Drill with maximum load on every year and create a report.
• Administer the security of the Bank’s systems in accordance with Security Administration Procedures.
• Concept of network security through Firewalls, IDS, NAT, Proxy Server, DMZ, VPN & Honeypots
• Network security & vulnerability management for various Businesses and IT applications using Tenable Nessus.
• Identify and improve security processes and controls. Assist in implementing these improvements. Provide remediation support for deficiencies.
• Provide detailed technical information security advice and guidance to the support teams with in the IT units
• Responsible for configuration management involving strict adherence to change management process
• Establish and manage relevant SLAs with IT suppliers and ensure operational contracts are in place

Information Security Administrator à RBS Bank
  • Pakistan - Karachi
  • octobre 2007 à avril 2009

• Creation of new accounts and resetting passwords of bank different application and systems.
• Access Control Administration (including process doc, resolution of all access requests and periodic reviews of User profiles / access rights).
• Establish, communicate and maintain information security policies that support the security strategy. Assist in identifying, prioritizing and resolving vulnerabilities in time.
• Prepare security administration related documentation.


Achievements
As an essential part in two big integrations
Integration 2007 - 2008 of Prime Bank with ABN AMRO Bank.
Integration 2008 - 2009 of ABN AMRO Bank with RBS Bank.

Éducation

Baccalauréat, Electronics
  • à Sirsyed University of Engineering
  • septembre 2007

Specialties & Skills

Access Control
Information System Audit
Application Testing
IS Governance
Information Security Policy
Information Security
Information Security Audit
Risk assessment
Information Security Governance
ISO27001

Profils Sociaux

Site Web Personnel
Site Web Personnel

Le lien a été supprimé pour non-respect des conditions d'utilisation. Veuillez contacter l’équipe d'assistance pour plus d'informations.

Langues

Anglais
Moyen
Urdu
Expert

Formation et Diplômes

CISM (Certificat)
Date de la formation:
May 2022
Valide jusqu'à:
March 2026
CRISC (Certificat)
Date de la formation:
April 2021
MCTS in Windows Server 2008, Server Administrator (Certificat)
COBIT5 Foundation (Certificat)
Date de la formation:
October 2015
Valide jusqu'à:
October 2018
ISO 27001 ISMS Lead Implementer (Certificat)
Date de la formation:
September 2015
Valide jusqu'à:
September 2020
CISA (Certificat)
Date de la formation:
June 2019
Valide jusqu'à:
December 2020

Loisirs

  • Traveling