Information Security Auditor

2 weeks ago


Santa Clara, California, United States AESC US LLC Full time
Job Overview

AESC is seeking to enhance our team with an Information Security Auditor. This role is essential in protecting our organization's digital resources.

  • Employment Type: Full-Time
  • Work Arrangement: Hybrid/On-site
About AESC US LLC

AESC is a pioneering global entity dedicated to addressing the challenges of a sustainable future, striving to be the foremost provider of comprehensive battery solutions. Our lithium-ion batteries power nearly one million electric vehicles globally, boasting an impeccable safety record. AESC US is at the forefront of battery innovation, designing and manufacturing cutting-edge EV battery technology for a variety of vehicles and equipment. We are committed to unlocking the full potential of sustainable energy and combating climate change.

Our Mission

We aim to tackle the challenges of a sustainable future. Together, we can create a significant impact.

Role Responsibilities

The Information Security Auditor will be instrumental in safeguarding our digital assets.

Your Team

You will report directly to the Director of Global Cybersecurity, who possesses extensive IT leadership experience. Collaborating with a team of dedicated professionals, you will leverage their diverse skills to achieve our shared objectives. This close-knit team is recognized for its commitment to excellence and collaboration.

Key Duties

Audit Planning and Execution:

  • Work with internal stakeholders to strategize and implement audits across various departments and systems.
  • Create audit programs, checklists, and timelines to ensure thorough examination of audit areas.

Compliance and Documentation:

  • Evaluate internal policies and controls to ensure adherence to industry regulations and best practices.
  • Collaborate with process owners to document and refine standard operating procedures (SOPs).

External Audit Coordination:

  • Act as the primary liaison for external auditors, managing audit requests and documentation.
  • Compile audit reports and address external audit inquiries.

Internal Audit Reporting:

  • Draft detailed internal audit reports, highlighting findings and recommendations.
  • Present audit outcomes to senior management and advise on remediation strategies.

Process Improvement:

  • Identify areas for enhancement based on audit insights.
  • Collaborate with internal teams to implement improvements and track progress.

Audit Knowledge and Compliance:

  • Stay updated on industry regulations and audit requirements.
  • Ensure organizational compliance with all relevant standards.

Audit Training and Awareness:

  • Facilitate training sessions to elevate understanding of audit requirements among internal teams.
  • Encourage a culture of compliance and accountability.
Qualifications
  • Bachelor's degree in Accounting, Finance, Business, or a related field (Master's degree and relevant certifications preferred).
  • Minimum of 5 years of experience as an Internal Auditor, ideally in a regulated sector.
  • Strong grasp of audit methodologies and best practices.
  • Familiarity with industry-specific regulations.
  • Exceptional analytical and problem-solving capabilities.
  • Meticulous attention to detail and organizational skills.
  • Effective communication and interpersonal skills.
  • Proficiency in audit software and tools.
  • Relevant certifications such as Certified Internal Auditor (CIA), Certified Information Systems Auditor (CISA), or Certified Public Accountant (CPA) are highly desirable.
  • Ability to work both independently and collaboratively.
  • Strong project management skills with the ability to handle multiple audits concurrently.
Additional Qualifications
  • Knowledge of cybersecurity practices and ethical hacking methodologies.
  • Familiarity with GDPR and other privacy frameworks.
  • A commitment to enhancing the company's global security posture.
What We Offer

Join our state-of-the-art Gigafactory, where you will engage with talented individuals dedicated to making a difference. AESC provides a competitive compensation package, including a salary and a rewarding bonus program. Our benefits include:

  • An inclusive and diverse work environment.
  • Medical, Dental, and Vision Insurance.
  • 401K with company match.
  • Life Insurance options.
  • Paid Vacation and Holidays.
  • Tuition reimbursement.
Application Process

We encourage all interested candidates to apply, even if you do not meet every requirement. Your application allows us to learn more about you and explore potential fits within our team.

Equal Employment Opportunity

AESC is committed to providing Equal Employment Opportunity (EEO) to all individuals. We participate in E-Verify to confirm your eligibility to work in the U.S.

Physical Requirements
  • Ability to sit for extended periods.
  • Ability to perform various physical tasks as required.
Work Environment

Essential functions must be performed efficiently and accurately, with or without reasonable accommodation.



  • Santa Clara, California, United States Software Technology Inc Full time

    Job OverviewPosition: Information Security AnalystLocation: RemoteDuration: Long-term engagementEssential Qualifications:Bachelor's degree in Information Technology or a related discipline.3-4 years of managerial experience in information security or a related domain, with a total of 7-10 years in the field of information security.Experience collaborating...


  • Santa Clara, California, United States Software Technology Inc. Full time

    Location: Santa Clara, CAWork Arrangement: OnsiteKey Qualifications:• A Bachelor's degree in Information Technology or a related discipline.• 3-4 years of leadership experience in information security or a comparable area.• Proven track record in collaborating with diverse teams to implement effective security measures.• Experience in application...


  • Santa Clara, California, United States Tech Mahindra Full time

    Position: IT Security GRC ConsultantLocation: Santa Clara, Bay area, California. Flexibility for remote work available.Employment Type: Fulltime / Contract - Open to both options.The organization is seeking a dedicated Security Analyst. Daily responsibilities will include collaborating with the GRC team members to enhance the Governance, Risk Management,...


  • Santa Clara, California, United States Talent Full time

    Job Summary: We are seeking a highly experienced and skilled Principal Security Engineer to join our team at Talent. As a key member of our security team, you will be responsible for taking ownership of our security posture and ensuring the confidentiality, integrity, and availability of our data.Key Responsibilities:Security Leadership: Lead and own the...


  • Santa Clara, California, United States Talent Full time

    Job Summary: Talent is seeking a highly experienced Principal Security Engineer to join our team and take ownership of our security posture.About the Role: As a Principal Security Engineer, you will be responsible for developing and implementing security policies and procedures to protect our data and systems. You will lead and own the design,...


  • Santa Clara, California, United States GyanSys Inc. Full time

    About GyanSys Inc.GyanSys Inc is a global systems integrator & solutions provider focused on providing strategic business process, technology, platform, and managed service solutions.As a recognized innovator in digital and process transformation, we specialize in SAP and Salesforce implementations, managed services, and analytics. We integrate cutting edge...


  • Santa Monica, California, United States SOUTHERN CALIFORNIA BROADCASTERS ASSOCIATION Full time

    About the RoleThe Southern California Broadcasters Association is seeking a highly skilled Cyber Security Engineer to join our team. As a key member of our organization, you will play a critical role in supporting our Information Security Program.Key ResponsibilitiesNetwork Security: Monitor networks and systems for security breaches, investigate violations,...


  • Santa Ana, California, United States MatchPointe Group Full time

    Job OverviewPosition: Cybersecurity AnalystDuration: 12+ MonthsLocation: Santa Ana, California – ONSITEMatchpointe Group, Inc is in search of a Cybersecurity Analyst with a solid background in cybersecurity frameworks, methodologies, and tools. This role is essential in supporting our client, the City of Santa Ana, within the Information Technology...


  • Santa Monica, California, United States Eleven Recruiting Full time

    Job Summary:We are seeking an experienced Information Security Director to lead our security programs and initiatives. As a key member of our team, you will be responsible for developing and implementing security strategies to protect our organization's assets.Key Responsibilities:Develop and maintain security policies, procedures, and standards to ensure...


  • Santa Ana, California, United States MatchPointe Group Full time

    Position OverviewCybersecurity AnalystDuration: 12+ MonthsLocation: Santa Ana, California – ONSITEMatchPointe Group, Inc is in search of a Cybersecurity Analyst who possesses a solid understanding of cybersecurity frameworks, methodologies, and tools. This role is essential in supporting our client, the City of Santa Ana, within the Information Technology...


  • Santa Ana, California, United States MatchPointe Group Full time

    Job OverviewPosition: Cybersecurity AnalystDuration: 12+ MonthsLocation: Santa Ana, California – ONSITEMatchpointe Group, Inc is in search of a Cybersecurity Analyst who possesses a solid understanding of cybersecurity frameworks, methodologies, and tools. This role is integral to supporting our client, the City of Santa Ana, within the Information...


  • Santa Rosa, California, United States iShift Full time

    Position: Information Security EngineerLocation: Santa Rosa, California - ONSITEType of Employment: Long Term ContractExperience Required: Minimum 5 yearsEssential Technologies: Cybersecurity, IT, Networking, proficient organizational skills, Microsoft Excel, Cyber Engineering management, IT Security support, Recommended DoD Approved Certifications (e.g.,...


  • Santa Rosa, California, United States iShift Full time

    Position: Information Security EngineerLocation: Santa Rosa, California - ONSITEType of Employment: Long Term ContractExperience Required: Minimum of 5 yearsEssential Technologies: Cybersecurity, IT, Networking, proficient organizational skills, Microsoft Excel, Cyber Engineering management, IT Security support, Any DoD Approved Certifications Recommended...

  • Night Auditor

    4 days ago


    Rancho Santa Fe, California, United States THE INN AT RANCHO SANTA FE Full time

    Job Summary:The Night Auditor is a critical role in ensuring the smooth operation of our hotel's front desk during the overnight shift. As a Night Auditor, you will be responsible for managing the front desk, handling guest requests, and performing various administrative tasks.Key Responsibilities:Front Desk Operations: Manage the front desk during the...


  • Santa Rosa, California, United States Mission Peak Full time

    This position is a contract role with Mission Peak, focused on cybersecurity within a manufacturing environment.Role Overview:The Information Security Engineer is tasked with the implementation, operation, and maintenance of security and inventory management systems, processes, and protocols aimed at mitigating security risks in the manufacturing sector. A...


  • Santa Rosa, California, United States Mission Peak Full time

    This is a contract position with Mission Peak. The role is full-time and requires on-site presence. Only US Citizens and Permanent Residents will be considered.Position Overview:The Information Security Engineer is tasked with the implementation, operation, and maintenance of security and inventory management systems, processes, and protocols designed to...

  • Security Architect

    1 week ago


    Santa Clara, California, United States GyanSys Inc. Full time

    About GyanSys Inc.GyanSys Inc is a global systems integrator & solutions provider focused on providing strategic business process, technology, platform, and managed service solutions.As a recognized innovator in digital and process transformation, we specialize in SAP and Salesforce implementations, managed services, and analytics. We integrate cutting edge...


  • Santa Rosa, California, United States eTeam Full time

    Position Overview:The Information Security Specialist is tasked with the deployment, management, and upkeep of security and asset management systems, methodologies, and protocols designed to safeguard and mitigate security vulnerabilities within the production environment.A significant aspect of this position involves monitoring and documenting advancements...


  • Santa Rosa, California, United States LeadStack Inc. Full time

    Company Overview:LeadStack Inc. is a recognized leader in the staffing industry, specializing in providing contingent workforce solutions. As a certified minority-owned business, we pride ourselves on our rapid growth and our commitment to excellence, partnering with esteemed Fortune 500 companies.Position: Cyber Security EngineerLocation: Santa Rosa, CA...


  • Santa Rosa, California, United States LeadStack Inc. Full time

    Company Overview:LeadStack Inc. is a recognized leader in the staffing industry, specializing in providing contingent workforce solutions. As a certified minority-owned business, we take pride in our rapid growth and our commitment to creating a positive workplace environment.Position: Cyber Security EngineerLocation: Santa Rosa, CA (Onsite)Duration: 24+...