Awash Bank Interview
Awash Bank Interview
• Rammis Bank ATM, POS, and Card Design (Collaborated with Azentio
and Ethio Switch)
• As a Digital Team Leader for IMAL Project (Digital Phase – Led Until
Completion)
I want this job because I am passionate about this work and also, I’m impressed by your
Resourceful bank's digital transformation, you have great reputation, stability and you will
always find smart and clever ways to overcome difficult problems and support your staff to
reach their full potential. I want to apply my skills in a leading institution where strong
security is a top priority.
To become a subject matter expert in banking IT risk. I aim to grow into a director
general information system auditor or team lead role, contributing to the bank's long-
term security strategy.
One of my great strengths is I am very Receptive. I will always listen to feedback from my
supervisors and I will support the company in new initiatives Analytical thinking and clear
communication. I can dissect complex systems and explain the risks to both technical
teams and management clearly."
I can be overly detailed. I've learned to prioritize findings by risk level to ensure major
issues are addressed first in my reports."
7. How you deal with a conflict with a coworker?
I make sure causing the conflict before sitting down in private with my coworker to find an
amicable solution to the conflict
"SOX (financial controls), GLBA (data privacy), FFIEC guidelines (IT examination), and
Basel II/III (operational risk)."
*The FFIEC Cybersecurity Assessment Tool. It's a framework to help banks measure their
cybersecurity maturity and preparedness."
"Account takeover, insecure APIs, transaction fraud, and SQL injection attacks."
No one person should control a full process. Example: The person who initiates a
payment cannot also approve it."
Software Development Lifecycle. We audit it to ensure proper controls (like code review
and testing) are built-in from the start, preventing security flaws in new applications."
* **A:** Found a config error allowing this. Documented and escalated it immediately.
* **R:** The flaw was fixed in 48 hours, preventing potential financial loss.
* **A:** Prioritized high-risk areas, used automated scripts for data analysis, and
coordinated daily with the team.
* **R:** We delivered a quality report on time, and the bank was well-prepared for the
exam.
* **A:** Met privately, explained the risk (ex-employees could still have access), and
understood his process was manual.
* **A:** Reviewed change management, tested user acceptance, and verified access
controls and disaster recovery plans.
* **R:** Identified key gaps in data migration testing, which were fixed, ensuring a
smooth and secure launch.
* "Immediately document the evidence. Escalate directly to my Audit Director as per the
policy, maintaining strict confidentiality. I would not confront the individual."
2. How would you audit our cloud environment?
* "I'd focus on: 1) Identity and Access Management (who has admin rights), 2) Data
encryption, 3) Cloud provider contracts (SLAs, data ownership), and 4) Compliance with
shared responsibility model."
3. **A system owner disagrees with your finding. What do you do?**
* "I would listen to their perspective. I'd clearly restate the evidence, the risk, and the
relevant policy. If we still disagree, I'd escalate the issue to both our managers for
resolution, ensuring the audit opinion is objective and factual."
4. **The board asks you to explain a technical risk. How do you present it?**
* "I avoid technical jargon. I'd say, 'This weakness in our online system could allow
attackers to steal customer credentials, leading to direct financial loss and regulatory
fines, damaging our reputation.' I focus on the business impact: financial, operational, and
reputational."
"COBIT, ITIL, and the NIST Cybersecurity Framework. I use them to structure my audits
and assessments."
*ACL or IDEA for data analysis, Nessus for vulnerability scanning, and manual testing
with tools like Wireshark or Burp Suite. I'm also proficient with GRC platforms like
AuditBoard."
*I follow ISACA, read FFIEC updates, follow security news (Krebs, SANS), and participate
in relevant training/webinars."
**A:** Account takeover, data breaches via insecure APIs, transaction fraud, and
application attacks like SQL injection.
Q: How do you approach auditing a new system?
A: Ensuring one person can't control a full process. Example: The employee who initiates a
wire transfer should not be the one to approve it.
A: Preventive stops a problem (e.g., a firewall). Detective finds a problem after it happens
(e.g., a fraud alert).
**A:**
* **Result:** The flaw was fixed within 48 hours, preventing potential financial loss.
**A:**
* **Action:** Met with him privately. Explained the risk (ex-terminated employees could
still have access) and helped find the root cause.
* **Result:** He completed the reviews, and we automated the process, fixing it for good.
---
I. Advanced Technical & Regulatory Questions
It emphasizes operational risk. IT audits must show that systems supporting capital
calculation and liquidity risk management are accurate, secure, and reliable to prevent
misreporting."
To ensure security and compliance are built-in. I'd audit the shared responsibility model,
data encryption, IAM policies, and ensure the cloud provider's certifications (SOC 2) are
reviewed."
The SWIFT Customer Security Programme is a mandatory controls framework. Auditing for
CSP compliance is critical because it protects the global payment network from attacks
that could lead to massive financial fraud."
I'd check for proper authentication (OAuth, API keys), rate limiting to prevent abuse, input
validation to stop injection attacks, and encryption of data in transit (TLS)."
ITGCs are broad (e.g., access control for the entire OS, change management process).
Application Controls are specific to a system (e.g., a loan system automatically calculating
interest correctly)."
1. Describe a time you had to audit an area you knew little about.
* **R:** Delivered a valuable audit that identified gaps in how the model's decisions
were logged and reviewed.
2. Tell me about a time you failed. What did you learn?
* **A:** My sampling method was flawed. I only checked core switches, not edge
devices.
* **R:** I learned to refine my scoping and sampling techniques. Now, I always validate
my audit program with a senior colleague before starting fieldwork.
* **T:** Ensure all our audit workpapers were flawless and ready for examiner scrutiny.
* **A:** I created a checklist, prioritized high-risk areas for a final review, and
maintained open communication with the team to avoid duplication of work.
* **R:** Our documentation was highly rated by the examiners, and the audit process
was commended.
* **S:** Our user access review audit was manual and time-consuming.
* **A:** I learned scripting and developed a tool to automatically compare user lists with
HR records, flagging discrepancies.
* **R:** Reduced the time spent on this task by 70%, allowing us to focus on analyzing
higher-risk exceptions.
"I use a risk-based matrix: Likelihood and Impact. A high-impact, high-likelihood finding
(e.g., a flaw in fund transfer) is critical. A low-impact, low-likelihood finding (e.g., a minor
typo in a policy) is minor."
2. If you had limited time, what 3 areas would you audit first in a bank?
I would work with them to find a compensating control that mitigates the same risk at a
lower cost. If none exists, I would clearly document the business's acceptance of the
unresolved risk for the Audit Committee to see."
4. What is the biggest emerging threat to banks, and how should we audit it?
Sophisticated Phishing & Social Engineering, leading to ransomware and fund transfer
fraud. Audits should focus on the effectiveness of security awareness training, multi-factor
authentication (MFA) implementation, and endpoint detection and response (EDR)
capabilities."
Clear direction, support when facing challenges, and opportunities for professional
development. I believe a good manager fosters a learning environment."
By sharing knowledge, helping colleagues who are behind schedule, and maintaining a
constructive, solution-oriented attitude during discussions."
3. Our auditors often present to the Board. How comfortable are you
**Manager:** "Welcome. Let's start with a technical scenario. Imagine you are tasked with
auditing the user access controls for our Core Banking System. What would be your key
steps?"
**Candidate:** "Thank you. My approach would be risk-based. First, I would obtain the
complete user list and prioritize accounts with privileged access, like 'admin' or 'superuser'
roles. I would then sample a selection of these accounts and trace them back to the official
HR records to ensure they are active employees. A key test would be checking for
Segregation of Duties conflicts—for example, ensuring no single user can both initiate a
funds transfer and approve it. Finally, I would review the logs for the last user access review
to see if it was performed by line managers as per policy."
**Manager:** "Good. Now, if you found that a branch manager's login was used to approve
a loan from an IP address in a different city late at night, what would that indicate, and what
would be your next steps?"
**Candidate:** "That would be a major red flag for potential compromised credentials or
insider fraud. My immediate steps would be to preserve the log evidence and escalate this
to the CISO and Head of Internal Audit. I would recommend an immediate password reset
for that account and a forensic investigation to determine if it was a stolen password or if
the manager violated policy. This would also trigger a broader review of all after-hours
transactions.
### **Interview 2: The Behavioral Interview (With the Head of Internal Audit)**
**Head of Audit:** "Tell me about a time you had to present a critical audit finding to a
senior IT manager who was resistant to your recommendation."
* **Situation:** "In my previous role, I found that the disaster recovery plan for a critical
application had not been tested in over two years, which was a high-risk finding."
* **Task:** "My task was to get the IT Director to commit to a test schedule and allocate
the necessary resources, which he was initially against due to cost and downtime
concerns."
* **Action:** "I prepared a brief business impact analysis. Instead of just stating the
control failure, I showed him the potential financial loss per hour if that application failed
during peak business. I also presented a low-cost tabletop exercise as a first step, which
required minimal downtime."
* **Result:** "By focusing on the business risk and offering a pragmatic solution, he
agreed to the tabletop exercise. That exercise successfully revealed several gaps, and he
subsequently approved a full-scale test for the next quarter."
**Head of Audit:** "Excellent. How do you stay current with the evolving IT threats relevant
to a bank like Awash?"
**Candidate:** "I maintain an active CISA certification, which requires continuing
education. I subscribe to threat intelligence feeds from organizations like SANS and follow
advisories from the NBE. I also participate in local ISACA chapter meetings to network with
other professionals and discuss emerging risks in the Ethiopian financial sector, such as
those targeting mobile banking platforms."
### **Interview 3: The Situational & Bank-Specific Interview (With the Chief Risk Officer)**
**CRO:** "Awash Bank is heavily investing in its Awash Mobile Banking and other digital
channels. From an audit perspective, what are the top two risks you would flag for our
management committee?"
1. **Application Security:** The risk of vulnerabilities within the mobile app itself or its
APIs that could lead to data breaches or unauthorized transactions. This requires rigorous
penetration testing and secure coding practices.
2. **Customer Identity Theft and Fraud:** The risk of social engineering attacks like
phishing, where customers are tricked into revealing their credentials. This requires robust
multi-factor authentication and continuous customer awareness campaigns."
**CRO:** "Good points. Now, the NBE has just issued a new directive on cybersecurity.
What is the first thing you would do as our new IS Auditor?"
**Candidate:** "My first step would be to perform a detailed gap analysis. I would take the
directive, line by line, and compare it against our existing IT security policy, control
framework, and current system configurations. This would immediately give us a prioritized
list of what we are compliant with and where we have gaps. I would then present this to you
and the IT management with recommendations for an action plan."
* **Use the STAR Method:** For behavioral questions, always structure your answer with
Situation, Task, Action, Result.
* **Think in Terms of Risk:** Always link technical findings to business impact (financial
loss, reputational damage, regulatory fines).
* **Risk-Based Audit Planning:** Develop detailed audit programs for specific IT areas
(e.g., Core Banking System, Network Security, Awash Mobile Banking) based on a risk
assessment.
* Performing substantive tests to verify the effectiveness of controls (e.g., testing if user
access reviews are actually performed, if changes are properly approved).
* **IT General Controls (ITGC) Focus:** Conduct deep-dive audits on the foundational
controls across all key systems, specifically:
* **Access Security:** Who can access what data and systems? (User access
provisioning/de-provisioning, privileged access management).
* **Change Management:** How are software and system changes made? (Testing,
approval, and deployment to production).
* **IT Operations:** How are systems backed up and recovered? (Backup verification,
disaster recovery plans).
* **Core Banking System (CBS):** Perform focused audits on the bank's central system
(like Flexcube or Finacle) to ensure the integrity, availability, and confidentiality of all
financial and customer data.
* **Disaster Recovery & Business Continuity (DR/BCP):** Assess the IT DR plan, review
test results, and verify that Recovery Time (RTO) and Recovery Point (RPO) objectives are
achievable.
* **Root Cause Analysis:** For every finding, determine the underlying process or control
failure, not just the symptom.
* **Report Drafting:** Prepare clear, concise, and objective audit reports that detail the
condition, criteria, cause, risk, and recommendation for each finding.
* **National Bank of Ethiopia (NBE) Directives:** Monitor and ensure the bank's IT
practices comply with all relevant NBE directives on IT, cybersecurity, and data privacy.
* **Internal Policies & Standards:** Ensure IT activities align with the bank's internal IT
security policy, information security manual, and other governance frameworks.
Ensuring issues are resolved and the control environment improves over time.
* **Issue Tracking:** Maintain a log of all audit findings and management's action plans.
In summary, an Information Systems Auditor at Awash Bank is not just a checker of boxes.
They are a **key risk advisor and assurance provider**, responsible for ensuring that the
technology which powers the bank's operations and digital growth is **secure, resilient,
and trustworthy**, thereby protecting the bank's assets and its customers' trust.
### **2. "What are the biggest IT risks for Awash Bank?"**
"Primarily, **cyber attacks** targeting mobile and internet banking. Secondly, **third-party
risk** from fintech partners. Third, **Core Banking System resilience**—ensuring uptime
and data integrity through strict change and access controls. Finally, **compliance** with
evolving NBE directives on IT and cybersecurity."
### **3. "How would you audit our Mobile Banking app?"**
* **Access Controls:** Sampling user accounts to check for proper authorization and
segregation of duties.
* **Backup & Recovery:** Verifying that backups are successful and disaster recovery
plans are tested."
### **5. "You find a critical vulnerability, but IT needs a week to patch it. What do you
do?"**
"I would immediately escalate the risk. Then, I'd work with the IT team to implement
**temporary compensating controls**, such as blocking the vulnerable port at the firewall
or increasing monitoring. I would document the risk and follow up daily until the patch is
applied."
### **6. "An employee is suspected of snooping on customer accounts. How do you
investigate?"**
"First, I would coordinate with HR and Legal. Then, I would preserve and analyze the
employee's **system access logs** from the Core Banking System to see which accounts
they viewed, when, and from which terminal. I would look for a pattern of access without a
business need and present the factual evidence."
Here are questions categorized by theme, with explanations on what the interviewer is
really asking and how to structure your answer.
**2. "What do you think are the biggest IT risks facing a bank like Awash today?"**
* **What they want to know:** Your ability to think strategically and apply your knowledge
to their specific context.
* **1. Cybersecurity Attacks:** "The shift to digital channels makes Awash a prime
target for phishing, ransomware, and social engineering attacks aimed at customer data
and funds."
* **2. Third-Party/Vendor Risk:** "As the bank relies more on fintech partners, cloud
services, and payment switches, ensuring the security of these external entities is critical."
* **3. Core Banking System Resilience:** "Any outage or integrity issue in the Core
Banking System (like Flexcube or Finacle) could halt all operations. Controls around
change management, access, and disaster recovery are paramount."
* **4. Data Privacy and Compliance:** "With the NBE's increasing focus, ensuring
robust data protection and adherence to regulatory directives is a top-tier risk."
**3. "Describe a time you had a difficult finding with an IT manager. How did you handle
it?"**
* **What they want to know:** Your communication, diplomacy, and conflict resolution
skills.
* **Task:** "My task was to report this high-risk finding and get management to commit
to a timely remediation."
* **Action:** "I first scheduled a private meeting with the Network Manager. I presented
the objective evidence—network diagrams and scan results—without being accusatory. I
explained the potential business impact (e.g., 'This could allow an attacker to reach our
database servers') rather than just stating the technical flaw. I listened to his perspective,
which was that the change was made under pressure for a business project. We then
worked together to design a more secure alternative."
* **Result:** "The manager agreed on the risk and implemented the fix within 48 hours.
This approach maintained a positive relationship and led to a more secure outcome."
**4. "If you were to audit our Mobile Banking application, what would be your key areas of
focus?"**
* **What they want to know:** Your practical knowledge of auditing modern digital
channels.
* **Sample Answer:**
* **Authentication & Access Controls:** "I would test the strength of the login process,
including password policies, biometric security, and multi-factor authentication (2FA) for
transactions."
* **Data Security:** "I'd verify that sensitive data like account numbers and transaction
details are encrypted in transit (using TLS) and at rest on the device."
* **API Security:** "I'd review how the app communicates with backend servers, testing
for common API vulnerabilities like insecure direct object references."
* **Vulnerability Management:** "I'd inquire about the process for regular penetration
testing and code reviews of the application."
**5. "Walk us through how you would audit the IT General Controls (ITGC) for our Core
Banking System."**
1. **Access Controls:** I'd sample user accounts to verify that access is granted based
on job roles (role-based access control), review privileged accounts (like 'admin'), and
check evidence of periodic user access reviews. I'd also look for and test 'segregation of
duties' conflicts (e.g., a user who can both create a loan account and approve it).
3. **Computer Operations:** I'd review the backup and recovery procedures, verify
successful backup logs, and inquire about the last Disaster Recovery drill, checking its
success against the Recovery Time and Point Objectives (RTO/RPO)."
**6. "The National Bank of Ethiopia (NBE) has issued a new directive on cybersecurity.
What would be your first steps?"**
* **What they want to know:** Your regulatory knowledge and project management skills.
* **Sample Answer:**
* "First, I would obtain and perform a detailed gap analysis of the new directive against
the bank's existing cybersecurity policies and controls."
* "I would then present the findings to the Head of Internal Audit and relevant IT/InfoSec
managers, prioritizing the gaps based on risk."
* "I would work with management to develop a realistic action plan with owners and
deadlines to address the gaps."
* "Finally, I would incorporate the new regulatory requirements into our annual audit
plan to ensure ongoing compliance is monitored and tested."
#### **C. Scenario-Based & Problem-Solving Questions**
**7. "An employee in the branches is suspected of using their system access to
inappropriately view customer account information. How would you investigate this?"**
* **What they want to know:** Your forensic mindset and understanding of detective
controls.
* **Sample Answer:**
* "I would start by coordinating with HR and Legal to ensure the investigation is handled
properly."
* "I would then immediately preserve the logs from the Core Banking System and the
Active Directory related to that user's account."
* "My analysis would focus on the user's transaction logs: what accounts did they
access, at what times, and from which terminal? I would look for patterns, such as
accessing accounts of friends, family, or celebrities without a business need."
* "I would correlate this with other data, like CCTV footage or door access logs, to
confirm the user was at their workstation at the time of the access."
* "I would document all evidence in a clear, factual manner for management to take
action."
**8. "You discover a critical vulnerability in an internet-facing system that could lead to a
data breach. The IT team says it will take a week to patch. What do you do?"**
* **What they want to know:** Your risk assessment and communication skills under
pressure.
* **Sample Answer:**
* "I would immediately escalate the finding to my supervisor and the CISO/Head of IT,
clearly stating the criticality and potential business impact."
* "I would work with them to understand the root cause of the delay. Is it a testing
requirement? A resource issue?"
* "I would ask if there are compensating controls that can be implemented immediately
to mitigate the risk in the interim, such as:
* Blocking the vulnerable port at the firewall.
* "I would formally document the risk acceptance if no immediate action is taken and
follow up daily until the patch is applied
* "How does the internal audit function demonstrate its value and independence to the
Board's Audit Committee at Awash Bank?"
* "What is the biggest IT audit challenge the department has faced in the last year, and
what was the outcome?"
* "Can you describe the career path for an IS Auditor within Awash Bank?"
* "What is the bank's appetite for adopting new technologies like cloud computing or AI,
and how is the audit function preparing to assess the associated risks?"
At its core, an IS Auditor at Awash Bank acts as an **independent and objective assurance
provider**. They are the "guardians of the digital fortress," ensuring that the bank's rapidly
evolving technology landscape is secure, reliable, and compliant. Their work directly
protects customer deposits, maintains the integrity of financial records, and safeguards
the bank's reputation.
The Ethiopian banking sector, including Awash Bank, is undergoing significant digital
transformation. This creates unique risks that the IS Auditor must address:
* **Rapid Digitalization:** The push for mobile banking (e.g., Awash Mobile Banking),
internet banking, ATM/POS network expansion, and core banking system (CBS) upgrades
introduces new vulnerabilities.
* **Increased Cyber Threats:** As the bank's digital footprint grows, it becomes a more
attractive target for phishing, ransomware, and fraud attacks.
* **Regulatory Scrutiny:** The National Bank of Ethiopia (NBE) is increasingly focused on
IT governance and cybersecurity within financial institutions.
* **Dependence on Technology:** A failure in a critical system (like the CBS) could halt all
banking operations, leading to massive financial and reputational damage.
The job description's responsibilities translate into these concrete areas of scrutiny:
The CBS (likely a system like Flexcube, Finacle, or a similar platform) is the heart of the
bank. The auditor would focus on:
* Access Controls:** Who has access to the CBS? Are privileges (e.g., to create a new
loan account, reverse a transaction) based on the "principle of least privilege"? Are user
access reviews performed regularly?
* Change Management:** How are patches and updates to the CBS applied? Is there a
formal process to test changes in a non-production environment before going live?
* **System Development Life Cycle (SDLC):** For any in-house developed software (or
heavily customized systems), are there proper controls during design, development, and
testing?
* **Application Controls:** Specific controls within the software itself, such as:
* **Input Controls:** Ensuring data entered is accurate and valid (e.g., an interest rate
cannot be set to 500%).
* **API Security:** How do the mobile apps communicate with the backend servers? Are
the APIs secure against common attacks?
* **Incident Response:** Does the bank have a tested plan to respond to a cybersecurity
incident (e.g., a data breach or ransomware attack)?
* **Data Privacy:** Ensuring customer data is handled in accordance with the NBE's
directives and the bank's privacy policy. This includes data encryption at rest and in transit.
* **IT Policies & Procedures:** Do they exist, are they up-to-date, and are they effectively
communicated?
* **IT Risk Management:** Is there a formal process for identifying, assessing, and
mitigating IT risks?
* **BCP:** How will the bank continue critical operations if a disaster hits a head office
or branch?
* **DRP:** Specifically, how will IT systems (especially the CBS) be recovered? What is
the Recovery Time Objective (RTO) and Recovery Point Objective (RPO)? The auditor would
test the DRP by participating in a recovery drill.
#### **E. Third-Party/Vendor Management**
Awash Bank likely uses external vendors for cloud services, payment switches, software,
etc. The auditor must ensure these vendors are secure.
* **Due Diligence:** Were vendors assessed for security before being contracted?
1. **Planning & Risk Assessment:** The auditor identifies the area to audit (e.g., the
mobile banking platform) and understands the key risks (e.g., unauthorized fund transfer,
application downtime).
* They examine system configurations, review access logs, and analyze change
management tickets.
* They perform tests—for example, trying to log in with a test user from two different
devices to see if the first session is terminated.
* **Condition:** What was found (e.g., "150 user accounts had outdated passwords").
* **Criteria:** What the standard should be (e.g., "Bank policy requires password reset
every 90 days").
### **5. Required Skills & Knowledge for Success at Awash Bank**
### **Conclusion**
In summary, an Information Systems Auditor at Awash Bank is not just a technical checker
but a **key strategic risk advisor**. They enable the bank to pursue its digital growth
agenda with confidence by ensuring that the technology supporting this growth is resilient,
secure, and trustworthy. Their work is fundamental to protecting the bank's assets and,
most importantly, the trust of its millions of customers.
Of course. This is a well-defined job description for an Information Systems (IS) Auditor in a
banking context. Given the critical role of IT in modern banking and the stringent regulatory
environment, this is a high-responsibility position.
Here is a detailed breakdown of what this job entails, the key responsibilities, required
skills, and why the role is so crucial for a bank.
1. **Conducting Audits & Projects:** This is the core activity. It involves planned,
systematic reviews of the bank's technology landscape.
* **Planning:** Developing risk-based audit plans for specific areas (e.g., a review of the
new mobile banking app, the data center, or the loan origination system).
* Testing controls to see if they are operating effectively (e.g., testing if a user's access is
revoked promptly after they leave the bank).
* **IT General Controls (ITGC) Review:** A fundamental part of the job, auditing controls
over:
* **System Operations & Backup** (how systems are maintained and recovered in a
disaster).
* **Data Privacy & Protection:** Ensuring compliance with regulations like GDPR, CCPA,
etc., especially for sensitive customer data.
* **Network Security:** Assessing the security of the bank's internal and external network
connections.
* **Disaster Recovery & Business Continuity (DR/BCP):** Testing the bank's plans to
recover IT systems after a major incident.
* **Drafting Reports:** Writing clear, concise, and objective audit reports that detail
findings, risks, and recommendations.
**Hard Skills:**
* **CISA (Certified Information Systems Auditor)** - The gold standard for this role.
**Soft Skills:**