Program Manager, IT Compliance
Sunnyvale, CA 
Share
Posted 15 days ago
Job Description

The ideal candidate will be proficient in a variety of IT audit analyses, have in-depth experience in ITGCs, hands-on audit experience in controls supporting IT SOX program, and be skillful in communicating across IT application teams.

As a member of the IT Compliance team, this role's primary function will be:

  • Perform a range of audit and compliance analysis across ITGC domains including Change Management and Security Access Analysis, on a routine basis.
  • Ensure compliance reviews are documented per audit standard to support key ITGC controls, and subject to Internal and External audits.
  • Support the overall IT SOX project, process PBCs (evidence support audits), maintain coordination and collaboration with Internal and External audit teams.
  • Assist Director of IT Compliance in designing, implementing, and improving existing and new IT process end procedures, to build a better compliance IT environment.
  • Support IT Teams in remediation efforts to address audit findings.
  • Embedded with compliance mindset and continuously improve internal IT processes to achieve positive audit outcomes.
  • Support Compliance Tools in configuration and update.
  • Assist IT operational projects.
  • Excellent communication skills, build effective working relationships with various IT groups.

Job Requirements:

Bachelor's degree in Accounting Information System, Information System, Accounting/Business, or related field (or foreign equivalent).

Minimum of 3 years "Big 4" experience in IT Audit, or related audit field, or 5 years of experience working in industry as similar role.

Audit certification is a plus (e.g. CISA, CISM, or similar)

Additional experience in Supply Chain Operational audit is a plus.

Fortinet offers employees a variety of benefits, including medical, dental, vision, life and disability insurance, 401(k), 11 paid holidays, vacation time, and sick time as well as a comprehensive leave program.

Wage ranges are based on various factors including the labor market, job type, and job level. Earnings for this position are expected to be $140,000 - $220,000 Exact salary offers will be determined by factors such as the candidate's subject knowledge, skill level, qualifications, experience, and geographic location.

All roles are eligible to participate in the Fortinet equity program, Bonus eligibility is reviewed at time of hire and annually at the Company's discretion


EEOC / AAPAccommodation: If you are an individual with a disability and require a reasonable accommodation to complete any part of the application process, or are limited in the ability or unable to access or use this online application process and need an alternative method for applying, you may contact Fortinet, Inc at (408) 235-7700 of accommodations@fortinet.com for assistance.EEO: All qualified applicants will receive consideration for employment without regard to race, sex, color, religion, sexual orientation, gender identity, national origin, protected veteran status, or on the basis of disability.

 

Job Summary
Company
Start Date
As soon as possible
Employment Term and Type
Regular, Full Time
Required Education
Bachelor's Degree
Required Experience
3 to 4 years
Email this Job to Yourself or a Friend
Indicates required fields