IT Audit Senior Manager

  Central Malta  |  €60,000 - €80,000 Annually 

Our client in the corporate services industry is looking for an IT Audit Senior Manager to lead client engagements and support the growth of their company.

In this role, you will work directly with clients to assess their IT environments, identify risks, and deliver practical solutions. You will also help drive business development efforts and contribute to the firm’s overall service offering.  

You will be reporting directly to the partner and lead a team of 3, including a manager and 2 IT auditors. 

Key Responsibilities:

  • Understand client challenges and industry issues, and provide practical solutions in IT risk.
  • Support go-to-market efforts by preparing proposals, responding to RFPs, joining client presentations, and identifying cross-selling opportunities.
  • Travel to client sites for meetings, workshops, and knowledge-sharing sessions.
  • Deliver consistent, high-quality client service by producing work on time and within budget, tracking progress, managing risks, and keeping stakeholders informed.
  • Use knowledge of current IT environments and industry trends to identify issues and communicate them clearly to the engagement team and client management through written and verbal updates.
  • Build working relationships with client staff to assess and improve information systems and strengthen security processes and technologies.
  • Contribute to business development by understanding the firm’s service lines and identifying ways to offer additional services to clients.

Requirements

  • 10 years experience overseeing dynamic IT audit and/or IT security functions.
  • Demonstrated ability to lead complex IT audit engagements and security assessments, manage client relationships, and deliver high-impact recommendations.
  • Deep knowledge of IT governance frameworks (such as COBIT and the NIST Cybersecurity Framework), regulatory requirements (including SOX and GDPR), and industry best practices.
  • Exceptional communication, leadership, and project management capabilities, with a strong track record of collaborating effectively with cross-functional teams and executive leaders.
  • Relevant professional certifications, such as CISA, CISSP, CISM, or CPA
  • Familiarity with IT governance standards and frameworks including COBIT, ISO 27001, PCI-DSS, and NIST.
  • A history of successful business development, including the ability to leverage professional networks to secure new opportunities.

Education and Experience

  • Minimum of a Bachelor's Degree in IT, Computer Science, Information Systems or similar.
  • Experience leading and developing high-performing teams, managing multiple simultaneous projects, and consistently meeting deadlines and budget requirements.

Benefits

  • Pension Plan
  • Free Parking
  • Performance Bonus

Job Reference: UV228


  • Category
    Security & Risk
  • Job type
    Full Time
  • Employment level
    Senior Management
  • Work Location
    On Premises
  • Employer industry
    Corporate Services
  • Languages
    English

Risk Jobs in Malta entail the assessment and prevention of financial risk and fraud. Jobs in risk within this sector include credit risk, risk & fraud and operational risk jobs.

  • Job Reference
    UV228
  • Closing Date
    06/01/2026
  • Date Published
    09/12/2025
  • Status
    Collecting CVs

Benchmark Your Salary

By using this site, you consent to the use of cookies to improve your user experience through analytics and personalised marketing efforts.