Madison-Davis, LLC
Audit Director - Cybersecurity Job at Madison-Davis, LLC in New York
Madison-Davis, LLC, New York, NY, US, 10261
1 day ago Be among the first 25 applicants
This range is provided by Madison-Davis, LLC. Your actual pay will be based on your skills and experience — talk with your recruiter to learn more.
Base pay range
$200,000.00/yr - $285,000.00/yr
Direct message the job poster from Madison-Davis, LLC
Executive Researcher - Accounting & Finance Overview
Our client, a global investment bank, is seeking a seasoned audit leader to strengthen its cybersecurity audit coverage. This role requires deep technical knowledge of modern cyber threats and frameworks, coupled with the ability to operate as a senior business leader. The successful candidate will be tasked with shaping and executing cyber audit strategy, engaging regulators and senior management, and guiding a growing team of audit professionals.
Key Responsibilities
Lead and support delivery of cyber and IT audits across infrastructure, applications, and operational processes
Evaluate controls related to the Cyber Kill Chain, MITRE ATT&CK framework, and threat modeling methodologies
Assess cloud infrastructure and emerging technologies (AWS, Azure, Kubernetes, Docker, serverless functions, storage) for vulnerabilities, misconfigurations, and control weaknesses
Provide senior-level reporting and recommendations to Audit Owners, senior managers, and directors
Track industry trends, regulatory changes, and threat intelligence to shape forward-looking audit plans
Contribute to function-wide strategic initiatives, policy development, and resource planning
Act as a trusted advisor to senior stakeholders, committees, and external regulators
Mentor and coach junior and mid-level audit professionals, embedding strong performance culture
Serve as a spokesperson for the cyber audit function both internally and externally
Qualifications
12+ years of cybersecurity audit experience within another investment bank or large-scale financial institution
Deep knowledge of cyber frameworks (Cyber Kill Chain, MITRE ATT&CK, threat modeling)
Hands-on expertise in cloud infrastructure security and IT architecture (Linux/Unix, Windows, databases, virtualization, unified communications, remote access)
Strong technical certifications preferred: CISSP, CEH, OSCP
Proven leadership experience managing senior stakeholders and/or large teams
Ability to influence policy, manage complex regulatory expectations, and represent the function at the enterprise level
Excellent communication skills and presence to engage senior executives and regulators
Seniority level Director
Employment type Full-time
Job function Accounting/Auditing, Management, and Information Technology
Industries Financial Services, Banking, and Technology, Information and Media
#J-18808-Ljbffr