Jobs
Interviews

38 Forensic Investigation Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

1.0 - 5.0 years

0 Lacs

karnataka

On-site

The opportunity As part of our team, you will utilize your knowledge of fraud assessment, monitoring, and prevention to identify and address issues related to fraud risk management. It is essential to consider fraud risk as a critical business priority for organizations. Working with a diverse range of clients across various industries will expose you to a wide array of modeling techniques, providing an excellent opportunity to enhance both your technical and business acumen. Your key responsibilities You will be responsible for executing and leading client engagements that involve financial fraud investigations, such as asset tracing, money laundering, suspected violations of ethics, regulatory investigations, and open-source intelligence. Additionally, you will conduct FCPA / UKBA compliance reviews, fraud risk assessments, and provide support for dispute resolution, including matters related to financial issues like business interruption. Your client responsibilities will include ensuring quality delivery, compliance with risk management strategies, understanding industry trends, and identifying areas for process improvement within clients" businesses. It is crucial to demonstrate an application and solution-based approach to problem-solving, review working papers, and provide ideas for enhancing engagement productivity and client service. Furthermore, you will manage engagement budgets, contribute to developing marketing collaterals, business proposals, and new solutions, while fostering effective teamwork and knowledge sharing internally. Skills and attributes for success To succeed in this role, you must effectively manage various components of Fraud Investigation and Dispute Services projects, including strategy, planning, and execution. Continuously developing your understanding of clients" industries, recognizing trends, risks, and improvement opportunities, and leveraging technology to enhance service delivery are essential skills. Additionally, qualifications such as being a Chartered Accountant, Certified Internal Auditor, Masters in Business Administration, Certified Fraud Examiner, or LLB, along with 1-5 years of relevant post-qualification experience, are required. Experience in Forensic Investigation, Risk Advisory, Internal Audits, Process Diagnostics Reviews, and related areas is preferred. Ideally, you will also possess strong interpersonal and report writing skills, a good understanding of client business, flexibility, creativity, and the ability to interact with senior executives confidently. Strong leadership skills and a sense of supervisory responsibility are highly valued. What we look for We seek individuals who can collaborate effectively to deliver services across multiple client departments while complying with commercial and legal requirements. A practical approach to problem-solving, the capability to provide insightful solutions, and the ability to work in a team-oriented environment are key attributes we value. What working at EY offers EY is dedicated to being an inclusive employer and supports flexible working arrangements to help our employees maintain a healthy work-life balance. Our commitment to providing excellent client service while enabling personal priorities is reflected in our flexible working policies. Although travel and on-site client engagements may be required for client-facing roles, our flexible working arrangements aim to support your lifestyle balance. About EY EY is a global leader in assurance, tax, transaction, and advisory services, striving to create a better working world by leveraging our finance products, expertise, and systems. We foster a culture that values training, opportunities, and creative freedom to drive positive change. Joining EY offers a lifelong exceptional experience, with a focus on hiring and developing passionate individuals to achieve our goal of becoming the best employer by 2020.,

Posted 1 day ago

Apply

0.0 - 1.0 years

1 - 4 Lacs

Mumbai

Work from Office

The Forensic Analyst role will entail working closely with the investment research team across different sectors and geographies. Key Responsibilities: Deep dive into annual reports Assessment of corporate disclosures including exchange filings and MCA filings Report drafting and presentation of corporate governance findings to the team Aid the groups ESG and stewardship efforts Qualification & Skills: Chartered Accountant Excellent working knowledge of accounting & corporate governance best practices High degree of curiosity Strong analytical skills The above role is only for Chartered Accountants who have cleared in the last 12 months

Posted 4 days ago

Apply

10.0 - 14.0 years

0 Lacs

karnataka

On-site

CYFIRMA is a threat discovery and Cyber intelligence platform company that offers industry-disrupting solutions in the cybersecurity and threat intelligence category with innovative ways of deciphering threats. The company applies Cyber intelligence across all layers, including business controls. As a Cyber Threat Intelligence Lead/Manager at CYFIRMA, you will be responsible for conducting in-depth research on nation-state threat actors, campaigns, and malware from various sources, including public and dark/deep web. Your primary task will be to generate predictive and relevant threat intelligence for clients. Additionally, you will be required to outline risk scenarios and recommend actions based on the threat landscape to help clients make informed decisions regarding threat intelligence information consumption. You will also be expected to present research findings, reports, and advisories in both public conferences/seminars/blogs and private client meetings. Collaboration with international teams to enhance research, service operations, and service platform development is a crucial aspect of this role. The ideal candidate for this position should possess at least 10-12 years of experience in cyber threat intelligence research, incident response, forensic analysis, malware research, or EDR/SIEM event analysis (tier 2 or higher). Additionally, a minimum of 10-12 years of experience in OSINT or the usage of paid/private security analysis tools such as Shodan, Censys, BinaryEdge, Spiderfoot, Domain tools, Virus Total, Hybrid Analysis, EDR, SIEM, IDS/IPS, etc., is required. Proficiency in creating and enhancing the strategy for threat intelligence research, process automation, knowledge sharing, and training other team members is essential. Moreover, the ability to develop and write scripts/programs from scratch using at least one programming language such as python, perl, ruby, php, javascript, C, C++, C#, etc., is highly desirable. Strong communication skills are a must for writing and presenting technical documents, blogs, reports, and papers in both public conferences and private client meetings. A flexible mindset and a willingness to collaborate with various teams, including pre-sales, partner alliances, marketing, customer success, product management, etc., on local and international levels, are essential for success in this role. Proficiency in English, including reading, writing, and speaking, is required. This is a client-facing role that will be conducted remotely. The qualification required for this position is a Bachelors's degree in computer science/IT or an equivalent field, along with a security certification (GCTI, CHFI, CEH, Security +, etc.). The relevant experience expected for this role is 10 to 12 years, and the position will report to the Vertical SVP or a similar authority. Join CYFIRMA and be a part of a team dedicated to revolutionizing cybersecurity and threat intelligence solutions.,

Posted 4 days ago

Apply

10.0 - 14.0 years

0 Lacs

karnataka

On-site

CYFIRMA is a threat discovery and Cyber intelligence platform company that provides industry-disrupting solutions in the cybersecurity and threat intelligence domain, focusing on innovative ways to decode threats across all layers, including business controls. We specialize in: - Providing multi-dimensional and actionable strategic, management, and tactical cyber threat visibility and intelligence. - Anticipating cyberattacks that are most likely to occur in your industry and IT environment. - Delivering potential cyber-attack insights at the planning stage rather than the execution and exploitation phase. - Employing a predictive and deep understanding of threats through our unique Outside-In approach. We are currently seeking a dynamic individual with hands-on experience in threat intelligence research, malware analysis, forensic investigation, and/or security consulting to join our research team in the role of Cyber Threat Intelligence Lead/Manager based in Bangalore. **Role and Responsibility:** - Conduct in-depth research on nation-state threat actors, campaigns, and malware from public and dark/deep web sources to generate predictive and relevant threat intelligence for clients. - Develop risk scenarios and recommend actions based on the threat landscape to assist clients in consuming threat intelligence information effectively. - Present research findings, reports, and advisories at public conferences, seminars, blogs, etc., as well as in private client meetings. - Collaborate with international teams to enhance research, service operations, and service platform development. **Skills & Experience:** - Minimum 10-12 years of experience in cyber threat intelligence research, incident response, forensic analysis, malware research, or EDR/SIEM event analysis (tier 2 or higher). - Minimum 10-12 years of experience in OSINT or paid/private security analysis tools such as Shodan, Censys, BinaryEdge, Spiderfoot, Domain tools, Virus Total, Hybrid Analysis, EDR, SIEM, IDS/IPS, etc. - Proficiency in creating and enhancing the strategy for threat intelligence research, process automation, knowledge sharing, and training other team members. - Ability to develop and script programs from scratch using programming languages like python, perl, ruby, php, javascript, C, C++, C#, etc. - Strong skills in writing and presenting technical documents, blogs, reports, and papers for public conferences and private client meetings. - Adaptable mindset with a keen willingness to collaborate with various teams such as pre-sales, partner alliances, marketing, customer success, product management, etc., locally and internationally. - Fluent in English language for reading, writing, and speaking. **Client Facing Role:** Remotely **Qualification:** - Bachelor's degree in computer science/IT or equivalent. - Security certification (GCTI, CHFI, CEH, Security +, etc.). **Industry:** Cyber Security **Relevant Experience:** 10 to 12 Years **Reporting to:** Vertical SVP or similar,

Posted 1 week ago

Apply

10.0 - 14.0 years

0 Lacs

karnataka

On-site

As a Consultant (CSM) at CYFIRMA, you will play a crucial role in customer onboarding, technical support, account escalations, customer renewals, upsell campaigns, and establishing customer support practices. Your primary responsibility will be to ensure new customers are efficiently onboarded to CYFIRMA's products and services, guiding them to realize ROI promptly. In this role, you will need to have a deep understanding of CYFIRMA's product and service offerings to provide technical support and training to customers. Your focus will be on educating customers on the flexibility and capabilities of CYFIRMA's solutions, aligning them with their business needs and plans. Additionally, you will handle account escalations, ensuring timely responses to alerts, red flags, or feedback reported by customers. Moreover, you will be responsible for customer renewals, driving upsell campaigns to increase the lifetime value of CYFIRMA's customers. Periodic health checks of customer accounts will be necessary to ensure customer engagement and satisfaction. You will collaborate with international teams to enhance research, service operations, and platform development. To excel in this role, you should have at least 10 years of experience in managing customers and accounts in the cybersecurity domain. Proficiency in customer service practices, technical aptitude to learn CYFIRMA's offerings, and familiarity with OSINT or security analysis tools are essential. Knowledge of IT networking, internet technologies, firewalls, and cybersecurity tools, along with experience in CRM software like Salesforce, will be beneficial. A bachelor's degree in computer science or a related field is required, along with proficiency in the Microsoft Office Suite. Excellent communication skills in English, both written and verbal, are necessary as this role involves client-facing interactions remotely. Holding security certifications such as GCTI, CHFI, CEH, Security+, etc., will be an additional advantage. Join CYFIRMA's dynamic team as a Consultant (CSM) in Bangalore, and contribute to enhancing customer success through effective onboarding, support, and relationship management in the cybersecurity industry.,

Posted 1 week ago

Apply

1.0 - 6.0 years

1 - 6 Lacs

Pune, Maharashtra, India

On-site

Key Responsibilities: Lead and execute client engagements ensuring quality delivery and adherence to the engagement letter Ensure compliance with the firm's risk management strategies and activities Understand industry trends and client business processes to identify areas for improvement Use a solution-based approach to problem-solving and research for effective delivery Review working papers, suggest productivity improvements, and enhance client service Manage engagement budgets, assist in business proposals, and support the development of new methodologies Skills and Attributes for Success: Strong presentation and communication skills Ability to work in an aggressive and dynamic environment while being a team player People-friendly with a focus on results and client service

Posted 1 week ago

Apply

1.0 - 3.0 years

1 - 3 Lacs

Mumbai, Maharashtra, India

On-site

Key Responsibilities: Support client engagements and deliver quality outcomes. Assist in risk management and compliance activities. Analyze business processes to suggest improvements. Apply solution-based problem solving and research. Collaborate effectively with team members. Contribute to knowledge sharing and process improvement. Skills & Experience: 12 years post-qualification in forensics, risk advisory, or internal audit. Qualification: CA, CIA, MBA, CFE, or LLB. Experience with Big 4/Tier 2 firms or large corporate audit teams preferred.

Posted 1 week ago

Apply

5.0 - 9.0 years

15 - 19 Lacs

Bengaluru

Work from Office

RESG/GTS is the entity in charge of the entire IT infrastructure of Socit Gnrale. The RESG/GTS/SEC/SOC department, which corresponds to the Socit Gnrale SOC (SOC SG), is in charge of operational detection, incident response and prevention activities within the scope of GTS across the businesses. The mission of the SOC is to identify, protect, detect, respond and using the security platforms for the detection/reaction and prevention and resolution of security incidents. The SG SOC consists of Cyber Defense (incident management) Cyber Tools (management of SOC tools including the SIEM), Cyber Control (Prevention and Compliance) and Governance. This role is for a SOC L3(Lead Cyber Security Analyst) will be part of the GTS Security SOC team. In this role, you will involved in supporting India and global regional needs. The objectives of the Security Department (RESG/GTS/SEC) are to manage the strategy for all RESG/GTS in terms of security, technical standards, processes and tools, and thus to cover many cross-functional functions within the company and subsidiaries across all regions. Accountabilities Major Activities SOC Lead/L3 Lead and manage all high priority Critical Security Incidents including end to end incident mgmt. Support/help and guide the L1/L2 in managing complex issues/incidents Lead and engage in Study/POC of Tools and technologies aligning to the security roadmap Will be an expert in 1 or 2 key security technologies/tools globally and be part of the global SOC L3/Experts Example Areas: Threat Hunting, Forensic Analysis, IPS, EDR, DLP, etc. Contribution to the risk detection management approach, consistent with the SG MITRE Matrix approach and other industry standard relevant approaches Analysis support for complex investigations and improve reaction procedures/run book definitions/ enhancements Support for analyses on cybersecurity technical plans, analysis approach and incident management Identify different security tools and technologies to make security operations more effective. Identification of security gaps, mitigation strategy, implementation tracking till closure Work with various regional SOC and CERT teams on the security aspects an incidents where required Reporting to Function Head GTS SEC SOC

Posted 1 week ago

Apply

4.0 - 9.0 years

5 - 10 Lacs

Ahmedabad

Work from Office

We are seeking an experienced and proactive Senior Cyber Security Specialist (SOC Analyst L3) to strengthen our Security Operations Center (SOC) capabilities. This role demands deep expertise in threat hunting , incident response , and digital forensics , with a proven ability to operate independently while confidently engaging with clients. The ideal candidate will play a critical role in identifying, analyzing, and mitigating cyber threats to ensure enterprise security posture. Key Responsibilities: Conduct proactive threat hunting across network and endpoint environments using SIEM, EDR, and threat intelligence platforms. Identify and analyze Indicators of Compromise (IOCs) and adversary Tactics, Techniques, and Procedures (TTPs) . Perform incident response activities , including triage, containment, investigation, remediation, and recovery. Execute forensic analysis on compromised Windows and Linux systems to determine root cause and impact. Coordinate with SOC, IT, and business teams during high-severity security events and ensure effective communication. Develop and fine-tune detection rules, correlation logic, and incident response playbooks . Leverage frameworks such as MITRE ATT&CK and integrate threat intelligence to enhance detection and defense capabilities. Generate detailed incident reports, RCA documentation , and post-incident recommendations. Act as a subject matter expert (SME) for security operations and mentor junior analysts. Required Skills & Qualifications: 4 - 6 years of hands-on experience in SOC operations , threat hunting , and incident response . Proven ability to work independently and handle client interactions with professionalism and confidence. Strong knowledge of networking concepts , Windows OS , and Linux OS internals. Proficiency in using SIEM tools (e.g., Splunk, QRadar, Sentinel) and EDR solutions (e.g., CrowdStrike, Carbon Black, Defender). Deep understanding of cyberattack lifecycles , threat vectors, and advanced persistence mechanisms. Solid grasp of MITRE ATT&CK , cyber kill chain , and threat modeling methodologies. Experience in forensic tools and techniques for memory, disk, and network forensics. Excellent analytical , problem-solving , and communication skills (both verbal and written). Certifications: Mandatory: CEH, E|CIH, or equivalent Preferred: GCFA, CHFI, GCIH, or other advanced cybersecurity certification

Posted 2 weeks ago

Apply

3.0 - 7.0 years

0 Lacs

karnataka

On-site

The opportunity In this role, you will leverage your expertise in fraud assessment, monitoring, and prevention to identify and address critical issues. Your primary focus will be assisting organizations in effectively managing fraud risk as a key business priority. Due to the diverse client portfolio across industries, you can anticipate engaging in a wide variety of modeling techniques, providing an excellent opportunity to enhance both your technical and business acumen. Your Key Responsibilities You will be responsible for executing and leading client engagements related to financial fraud investigations, such as asset tracing, money laundering, ethics violations, regulatory investigations, and open-source intelligence. Additionally, you will conduct FCPA/UKBA compliance reviews, fraud risk assessments, and provide support for dispute resolution, including financial issues like business interruption. Your client responsibilities include ensuring quality delivery, compliance with risk management strategies, understanding business trends, and offering recommendations for process improvements. You will also review working papers, suggest productivity enhancements, manage engagement budgets, and contribute to the development of marketing collaterals and new methodologies. Your people responsibilities You will play a key role in promoting effective teamwork, supporting knowledge sharing initiatives, and continuously enhancing processes to capture and leverage knowledge within the team. Skills And Attributes For Success Key responsibilities include managing Fraud Investigation and Dispute Services projects, developing industry expertise, and utilizing technology to enhance service delivery. To qualify for this role, you must have - Chartered Accountant - Nov 2024 qualified / May 2025 appeared - Experience in Forensic Investigation, Risk Advisory, Internal Audits, Process Diagnostics Reviews, and related areas - Preferred experience with firms or large Corporate Internal Audit teams Ideally, you'll also have - Strong interpersonal and report writing skills - Flexibility, adaptability, and creativity - Comfort interacting with senior executives - Strong leadership and supervisory skills What We Look For We seek individuals who can collaborate effectively to deliver services across various client departments while adhering to commercial and legal requirements. You should possess a practical problem-solving approach, delivering insightful solutions to complex issues. What Working At EY Offers EY is dedicated to being an inclusive employer and supports flexible working arrangements to achieve a balance between career development and personal priorities. Our culture encourages a practical approach to problem-solving, providing opportunities for career growth without compromising personal life. About EY EY is a global leader in assurance, tax, transaction, and advisory services, committed to building a better working world through innovative finance products and systems. Our culture emphasizes training, opportunities, and creative freedom, ensuring a rewarding experience for our employees that lasts a lifetime.,

Posted 2 weeks ago

Apply

4.0 - 9.0 years

7 - 11 Lacs

Hyderabad

Work from Office

Your role Monitor network security events and take action per security policy. Analyze incidents, raise tickets, and assign to resolver teams. Perform health checks of security tools and vulnerability assessments. Create and review daily/weekly/monthly dashboards and reports. Act as escalation point for L1/L2 analysts and backup for SOC Manager. Develop and fine-tune SIEM use cases. Participate in Change Control Board and infrastructure design reviews. Coordinate and implement security-related changes in line with policies. Identify and remediate rogue, unpatched, or unauthorized systems. Support incident response, maintain logs, and assist in investigations. Your profile SIEM ToolsIBM QRadar, ArcSight, RSA Envision, Nitro Security with 4 to 9 years of experience Vulnerability ManagementNessus, Qualys Guard Malware Protection & Anti-Spam Web Filtering, Content Filtering PKI, Forensic Analysis Work location Pan India and preferred location is Bengaluru What Youll Love About Working Here You can shape yourcareerwith us. We offer a range of career paths and internal opportunities within Capgemini group. You will also get personalized career guidance from our leaders. You will get comprehensive wellness benefits including health checks, telemedicine, insurance with top-ups, elder care, partner coverage or new parent support via flexible work. At Capgemini, you can work oncutting-edge projectsin tech and engineering with industry leaders or createsolutionsto overcome societal and environmental challenges.

Posted 2 weeks ago

Apply

6.0 - 11.0 years

9 - 14 Lacs

New Delhi, Hyderabad

Work from Office

Company Name- CIPL (www.cipl.org.in) We have opening for our one government client Ministry of Home Affairs. Client Name- I4C (Indian Cybercrime Coordination Centre) Designation- Cybercrime Threat Intelligence Analyst - Hyderabad , Vacancy -1 Cybercrime Investigator/ Cyber Crime Investigation Researcher - Delhi , Vacancy- 2 Detect emerging Cybercrime threats based upon analysis, data feeds crime reporting and sources (internal & external intelligence sources). Working within the team and the wider Inf-ormation Security group to build new tools for intelligence gathering. * Knowledge of innovative technologies like block-chain, Artificial Intelligence/Machine Learning, IOT Security, Cloud Security will be an added advantage. * Knowledge of cryptography protocols. * Ability to derive intelligence out of data and reports generated and ability to conduct research in that direction and development of tools to handle such threats and overcome such risks. * Building and maintaining senior management dashboards to provide a clear understanding of team activities and threat landscape. * Identify and suggest appropriate infrastructure with suitable mitigation strategies for cyber crime * Evaluate target systems to analyze results of scans, identify and recommend resolutions * Producing periodic Cybercrime threat analysis reports with mitigation measures. * Programming skills with proficiency in one or more of the following, Python, Java, C++. * Excellent knowledge of digital hardware, computer programming, cyber security practices, databases & operating systems artifacts. * Review unlawful and suspicious content in open source and escalate violations to the appropriate govt. department. * Collect, organize, analyze and develop reliable actionable intelligence about cybercrime, criminals, criminal infrastructure from open sources. Must have advanced understanding of how to use open-source including social media for intelligence. * Ability to draft Sop's/ RFP/ Advisory Manuals/ Reports pertaining to Cyber Security/Inf-ormation Security/Cybercrime Investigation. * Proven ability to work both independently and as a team and present/develop ideas. * Ability to work effectively with technical and non-technical stakeholders. * Ability to communicate (verbal and written) with stakeholders in non-technical terms. * Experience with multiple social media platf-orms. * Using data from social media, open sources, search engines, public records, and the deep web to compile detailed reports on cybercrime, criminals and criminal infrastructure.

Posted 3 weeks ago

Apply

1.0 - 6.0 years

12 - 22 Lacs

Khammam, Hyderabad, Ambala

Work from Office

Hiring in Forensic medicine department in Medical college. Position Assistant Professor Associate Professor Qualification MD/DNB Experience as per NMC Norms Location Khammam, Telangana For Details call 7347489001 Regards Akanksha 9041479508

Posted 3 weeks ago

Apply

7.0 - 12.0 years

17 - 25 Lacs

Chennai

Work from Office

Deputy Project Manager- 7-8 Years of experience Project Manager - 10+Years of Experience Your work profile In our Forensic & Financial Crime team you'll build and nurture positive working relationships with teams and clients with the intention to exceed client expectations. Youll: Key Responsibilities: This role within the Business Management team is responsible for providing business support to all teams and processes within GFCMA. Supports executive and management routines, stakeholder and key partner management, project management for cross functional and horizontal projects. Provides business reporting and manages key business control processes. The selected candidate brings the skills and experience necessary to identify strategies and solutions that are directly linked to organizational and business goals. Desired qualifications 7-12 years of experience Experience in Financial Crime Industry Expert knowledge of JIRA and Agile view / PMP certification Excellent written and verbal communications Ability to manage multiple timelines and deliverables. Advanced Excel skills (advanced formulas & Functions, Data analysis and tools, Visualization, data management/validation, Automation) Advanced PowerPoint skills for executive level communication, control background or experience (preferred), knowledge of Model Risk Development Lifecycle (preferred) Location and way of working Base location: Chennai This profile involves working all 5 days from client location. Your role as an Manager We expect our people to embrace and live our purpose by challenging themselves to identify issues that are most important for our clients, our people, and for society. In addition to living our purpose, Manager across our organization must strive to be: Inspiring - Leading with integrity to build inclusion and motivation Committed to creating purpose - Creating a sense of vision and purpose Agile - Achieving high-quality results through collaboration and Team unity Skilled at building diverse capability - Developing diverse capabilities for the future Persuasive / Influencing - Persuading and influencing stakeholders Collaborating - Partnering to build new solutions Delivering value - Showing commercial acumen Committed to expanding business - Leveraging new business opportunities Analytical Acumen - Leveraging data to recommend impactful approach and solutions through the power of analysis and visualization Effective communication Must be well abled to have well-structured and well-articulated conversations to achieve win-win possibilities Engagement Management / Delivery Excellence - Effectively managing engagement(s) to ensure timely and proactive execution as well as course correction for the success of engagement(s) Managing change - Responding to changing environment with resilience Managing Quality & Risk - Delivering high quality results and mitigating risks with utmost integrity and precision Strategic Thinking & Problem Solving - Applying strategic mindset to solve business issues and complex problems Tech Savvy - Leveraging ethical technology practices to deliver high impact for clients and for Deloitte Empathetic leadership and inclusivity - creating a safe and thriving environment where everyone's valued for who they are, use empathy to understand others to adapt our behaviours and attitudes to become more inclusive.

Posted 3 weeks ago

Apply

5.0 - 8.0 years

6 - 10 Lacs

Mumbai, Mumbai (All Areas)

Work from Office

Position - Team Member Staff Accountability Reviewer (SAR) Location - Mumbai Reporting to Team Leader SAR Objective Responsible for investigation/review and finalization of reports of cases of Fraud/Attempted Fraud/Corruption/ Staff accountability cases. Responsibilities Conduct investigations and submission of findings to the Team Leader - SAR. Identify process lapses/control weaknesses and recommend improvements/ suggestions to plug the same. Follow up for closure of action points emanating from various Investigation reports. Preparation of various MIS for submission to Senior and Top Management. Assist in keeping relevant processes benchmarked to best practices and peer banks. Assist in keeping Vigilance policy current and updated. Essential competencies Exposure to internal audits/ fraud risk management/fraud investigation, and analytical thinking. Highly motivated with the ability to multi-task and remain organized in a fast-paced environment. Should be a clear thinker, excellent communicator and have high levels of commitment. Should be a good team player. Should be able to travel at short notice. Qualifications and relevant experience Professional qualifications like CA/CFE/MBA (in Finance) from a reputed institute is preferable. Good academic record. 5 - 8 years’ work experience in the financial services industry or a related control function.

Posted 4 weeks ago

Apply

6.0 - 11.0 years

20 - 35 Lacs

Bengaluru

Work from Office

Role & responsibilities Drive and implement security best practices throughout the entire Software Development Lifecycle (SDLC) for the D2C Portal, including requirements Perform security architecture reviews to identify and address potential vulnerabilities in system design Manage and prioritize findings from SAST (Static Application Security Testing), DAST (Dynamic Application Security Testing), and SCA Work closely with development teams to ensure timely remediation of identified vulnerabilities. Preferred candidate profile Mandatory: forensic analysis AWS WAF Akamai DataDog, ELK, and incident response platforms. Preferred Qualification Bachelor's degree in Computer Science, Information Security, or a related technical field.

Posted 1 month ago

Apply

4.0 - 7.0 years

9 - 13 Lacs

Bengaluru

Work from Office

Senior Information Security Tech Consultant-I About Lumen Technologies Lumen Technologies is a global technology company that delivers innovative communication and network solutions. Our mission is to empower businesses and individuals to connect, grow, and thrive in the digital age. With a focus on customer experience and operational excellence, we strive to provide cutting-edge solutions that meet the evolving needs of our customers. Job Details: Experience: 8 to 12 years Location: Bengaluru Work Mode: Hybrid Qualification: Bachelor’s or master’s degree in Computer Science, Business ,Math or comparable field or comparable experience Mandatory Skills: VMware, Red Hat OpenStack, Linux, Unix Shell Scripting, Perl Roles and Responsibilities: Strong knowledge of Unix-based operating systems( Linux, Solaris) Experience with virtualization technologies (VMWare, Red Hat Openstack). Expert level knowledge of IP networking and troubleshooting with Ipv6 and protocols. Extensive knowledge of web application security, browser security models and application security vulnerabilities such as OWASP Top Ten. Mastery of security including confidentiality and integrity of data , authentication, authorization and cryptographic protocol. Deep understanding of network attacks, Ddos, malware, phishing ,email security ,encryption, authentication, log and forensic analysis, IP and device reputation and security policies. Hands on expertise operating managed security technologies: Firewalls( Cisco Asa,Check Point) ,IPS( Cisco),file Integrity Monitoring( Tripwire, Trend Micro Deep Security),SIEM,Web Application Firewalls( Imperva), Next-Generation Firewalls ( Palo Alto Networks, Cisco FTD),Security management tools. Understanding of REST API design concepts and standards. Experience with database technologies (MySQL/MariaDB,MSSQL,Postgres,NoSQL). Experience in creating tools to automate recurring tasks. Experience with log collection and analysis tools( Graylog ,Splunk). Experience with regulatory compliance audits, Business Continuity and Disaster Recovery efforts, etc. Mobile application security expertise. Programming /scripting abilities in Java, Javascript, Perl ,Unix/ Linux, Shell,PHP or similar programming languages "We are an equal opportunity employer committed to fair and ethical hiring practices. We do not charge any fees or accept any form of payment from candidates at any stage of the recruitment process. If anyone claims to offer employment opportunities in our company in exchange for money or any other benefit, please treat it as fraudulent and report it immediately."

Posted 1 month ago

Apply

10.0 - 15.0 years

11 - 16 Lacs

Chennai

Work from Office

Expertise on Endpoint Security as in DLP, AV, EDR/EPP solutions Experience with EDR tools (e.g., SentinelOne, CrowdStrike) and anti-virus/anti-malware solutions. Proficiency in analyzing and mitigating endpoint security threats and managing endpoint protection policies. SIEM and Incident ResponseHands-on experience with SIEM platforms (e.g., Splunk, QRadar, Microsoft Sentinel). Strong skills in incident response, threat hunting, and forensic investigation. Access and Identity ManagementFamiliarity with IAM concepts and tools, including MFA and SSO solutions. Experience with configuring and troubleshooting access control for network and endpoint systems. Automation and ScriptingBasic scripting abilities (e.g., Python, PowerShell) for automating security processes. Excellent analytical and problem-solving skills. Effective communication skills for interacting with team members and stakeholders. Ability to work in a fast-paced environment and handle high-stakes incidents. Certifications (Preferred) CompTIA Security+, Cisco CCNA Security, Certified Ethical Hacker (CEH), or other relevant security certifications. Required education Bachelor's Degree Preferred education Bachelor's Degree Required technical and professional expertise 10 years of experience in security & infrastructure administration Experience on any Products for Implementation & Operations in SIEM, Nessus, CEH, Qualys guard, Vulnerability Assessment and Penetration Testing, Network Security, Web Application Expertise of handling industry standard risk, governance and security standard methodologies and incident response processes (detection, triage, incident analysis, remediation and reporting). have shown attention to detail and interpersonal skills and expertise to oversee input and develop relevant metrics and Competence with Microsoft Office, e.g. Word, Presentation, Excel, Visio, etc Preferred technical and professional experience Ability to multitask and work independently with minimal direction and maximum accountability. One or more security certifications. (CEH, Security+, GSEC, GCIH, etc).

Posted 1 month ago

Apply

7.0 - 11.0 years

3 - 7 Lacs

Chennai

Work from Office

Position : Senior LeadEngineer SOC Incident Responder Grade :E1 Location :Chennai JobDescription: Support cyber incident response actions to ensureproper assessment, containment, mitigation and documentation Perform in-depth analysis and investigative effortswhen events are escalated and determine next appropriatecontainment / remediation / eradication efforts. Research and Evaluate new technologies like Anti APTsolutions, SOAR, ,Deception technologies, Big Data forensic analytic tools, andassist in implementation of the same. Assist with defining and updating incident responseplaybooks to ensure tasks align with best practice Identify and propose areas for improvement within theSecurity Operations Centre. Responsible for driving execution of daily, weekly,and monthly metrics for statistical threats and KPIs. Coordinate with global stakeholder along with theSenior management during contingency scenarios/ high severity incidents toensure responsive actions are communicated in timely manner. ProfileDescription: Should have 7-11 years of specific InformationSecurity experience. Should have subject matter expertise in relevantareas, such as Incident Response, Forensic analysis, Malware analysis,Intrusion analysis and Crisis Management. Strong working knowledge on security tools, such asSIEM,AV,Vulnerability scanners,Proxies,WAF,Net flow,IDS and Forensic Tools. In-depth knowledge of malware families and networkattack vectors Demonstrated experience in an enterprise-levelincident response team or security operations centre. Log (network, security, access, OS, application, etc.) analysis skills and experience in relation to identifying and investigatingsecurity incidents. Strong knowledge of Operating System Internals (Linux,Windows. Etc) Should be familiar with security engineeringpractises, web/Application security, Cloud Security. Should have Scripting knowledge () Have sound analytical and problem solving skills Preferable be a GIAC,CISSP, CEH certified Professional Experience in product suites like Mcafee, Fireye,Crowd Strike, Cylance etc.

Posted 1 month ago

Apply

10.0 - 20.0 years

25 - 30 Lacs

Pune

Hybrid

Job Title: AVP Whistleblowing Investigation Support Location: Pune Key Responsibilities Lead and manage investigations into alleged violations of internal policies, regulations, or legal requirements. Identify and evaluate risks associated with unethical conduct or non-compliance, and implement mitigation strategies. Utilize internal data, external intelligence, and advanced investigation tools to support and enhance case analysis. Prepare detailed documentation of investigative processes and findings with clear recommendations for corrective actions. Deliver training sessions and awareness programs on compliance and ethical behavior across business units. Collaborate with senior stakeholders to address findings and enhance the control environment. Where required, manage legal and regulatory reporting obligations related to whistleblowing cases. Drive continuous improvement in investigative methodologies, reporting structures, and risk frameworks. What Were Looking For Essential Skills & Experience Proven experience in investigations within financial services, legal, regulatory, or corporate compliance environments. Strong understanding of governance, risk, and control frameworks. Excellent written and verbal communication, with an ability to handle sensitive and complex information. Strong stakeholder management and influencing skills, including interactions with senior leadership. High-level analytical and problem-solving capabilities. Proficiency in Microsoft Office (Word, Excel, PowerPoint). Desirable Skills Experience conducting e-communications reviews using tools like Relativity , Brainspace , or similar platforms. Exposure to financial products and services across retail, corporate, or investment banking. To know more contact Kanika on 9953939776 or email resume to kanika@manningconsulting.in

Posted 1 month ago

Apply

1.0 - 4.0 years

3 - 6 Lacs

Chennai, Bengaluru, Mumbai (All Areas)

Work from Office

We are looking for motivated individuals aiming to establish a strong career in Forensic Accounting and Investigations. Location: Mumbai / Bangalore/ Chennai / Hyderabad Key Responsibilities: Conduct forensic audits and investigations to identify fraud, misappropriation, and other financial misconduct Analyze financial statements, transaction data, and supporting documents for inconsistencies or red flags Assist in preparing detailed forensic audit reports, including findings and recommended actions Perform due diligence, conflict of interest reviews, and related party transaction analysis Support compliance with FCPA, anti-bribery, anti-fraud, and internal control programs Collaborate with legal and compliance teams to gather evidence and support legal proceedings Conduct interviews and walkthroughs to understand the nature and background of suspicious activities Maintain documentation and ensure confidentiality of sensitive information Stay updated on latest forensic techniques, regulations, and best practices Preferred candidate profile: Semi-qualified Chartered Accountant (CA Inter). Completed of articleship training in the field of Audit. Proficiency in MS Excel, Word, PowerPoint; familiarity with audit software is a plus.

Posted 1 month ago

Apply

2.0 - 6.0 years

4 - 7 Lacs

Bengaluru

Work from Office

As our Sr Security Incident Response Engineer, you will support Everbridges Cyber Intelligence function performing computer network defense and incident response You will be a senior technical leader of threat intelligence; security event monitoring; security incident investigation; forensic analysis; and, security incident response for all Everbridge systems and data globally You will operate in collaboration with other Information Services team members to improve and maintain the overall security posture of Everbridge companies as well as protect data assets You will have the critical function of defining and enhancing effective security monitoring of Everbridge systems and cloud platforms globally You will lead incident response during a known or potential security event You will lead in-depth analysis of systems and data involved with these events, About The Team As a member of the Security Operation Center team, you will strive to take a pragmatic approach when proposing security solutions, implement security best practices, and performing day to day analysis of security events and in maintaining security and threat situation awareness, What you'll do Operational Duties: Lead technical development of security event monitoring and alerting, lead threat intelligence activities, provide technical leadership of incident response, lead forensic analysis, provide monitoring of intrusion detection systems, anti-virus solutions, vulnerability assessment tools, as well as log correlation tools to identify actionable threats or remediation Communicate and coordinate with all internal IS and operations teams as well as any service providers on various attack scenarios including viruses, worms, stolen credentials, DDoS attacks, etc Conduct investigations while communicating and coordinating remediation efforts Stays well-informed and current on product updates, the threat landscape, and vulnerabilities relating to technology, Business Support: Participate in business and technology initiatives as an senior information security technical leader Assist in defining security related processes and procedures for the department as well as the company that can be employed on a global basis Participates in internal and third-party audits of the companys information security policies, procedures, as well as operational duties while supporting any remediation efforts that may be identified as a result of an audit, Projects: Provide technical leadership of strategic security projects Evaluate the effectiveness of cyber intelligence services globally as well as any related systems and processes Stay well-informed and current on the latest information security technologies, methodologies, and events Lead implementation and enhancement of security monitoring systems and processes as well as security incident investigation and analysis tools Liaisons with external vendors and service providers What you'll bring: Bachelors degree (or equivalent experience) in Computer Science, Engineering, or other technical field Must have 5+ years of direct information security experience in a global IT environment Security certification, such as GIAC Certified Incident Handler (GCIH), Certified Information Systems Security Professional (CISSP), or Certified | Ethical Hacker (C|EH) a plus Strong experience in an internal security operations center (SOC) Demonstrated ability to lead security incident response teams Experience as lead investigator of security incidents Strong experience with forensic analysis and forensic evidence handling Experience implementing and monitoring thread intelligence systems Detailed functional knowledge of network technologies including network security focused technologies such as next generation firewalls and web application firewalls in a global IT environment Working knowledge of server technologies including administration, virtualization and Active Directory Working knowledge of both Windows and Linux/Unix operating systems Working knowledge of cloud platforms, including AWS, GCP and Azure Experience analyzing network traffic to identify anomalous activity and potential threats to network resources Experience configuring and using Security Information and Event Management (SIEM) systems to effectively monitor security events Experience performing event correlation using information gathered from a variety of sources within the enterprise to gain situational awareness and determine the effectiveness of an observed attack Demonstrated ability to analyze network alerts from various sources within the enterprise and determine possible causes of such alerts Experience providing timely detection, identification, and alerts of possible attacks/intrusions, anomalous activities, and misuse activities, and distinguish these incidents and events from benign activities Demonstrated ability to analyze identified malicious activity to determine weaknesses exploited, exploitation methods, and effects on system and information Experience with tools such as Sumo Logic, Sophos and Office 365 email security are a plus, Experience using Microsoft Word, Excel, PowerPoint, Visio, and SharePoint Microsoft Project, Access, SQL, PowerShell, or scripting experience is a plus About Everbridge Everbridge empowers enterprises and government organizations to anticipate, mitigate, respond to, and recover stronger from critical events In todays unpredictable world, resilient organizations minimize impact to people and operations, absorb stress, and return to productivity faster when deploying critical event management (CEM) technology Everbridge digitizes organizational resilience by combining intelligent automation with the industrys most comprehensive risk data to Keep People Safe and Organizations Running? For more information, visit everbridge,, read the company blog, and follow on Twitter Everbridge? Empowering Resilience Everbridge is an Equal Opportunity/Affirmative Action Employer All qualified Applicants will receive consideration for employment without regard to race, creed, color, religion, or sex including sexual orientation and gender identity, national origin, disability, protected Veteran Status, or any other characteristic protected by applicable federal, state, or local law,

Posted 1 month ago

Apply

12.0 - 15.0 years

55 - 60 Lacs

Ahmedabad, Chennai, Bengaluru

Work from Office

Dear Candidate, We are seeking a Cybersecurity Analyst to detect, investigate, and prevent security threats across digital assets and systems. Key Responsibilities: Monitor and analyze security alerts, logs, and events. Perform threat intelligence, malware analysis, and incident response. Conduct vulnerability assessments and patch management. Support compliance and audit activities (ISO, NIST, GDPR). Educate staff on cybersecurity best practices and awareness. Required Skills & Qualifications: Experience with SIEM tools (Splunk, AlienVault, QRadar). Knowledge of firewalls, IDS/IPS, endpoint protection, and antivirus. Familiarity with scripting for automation and reporting. Strong analytical, investigative, and communication skills. Security certifications preferred (e.g., CompTIA Security+, SOC Analyst, CISSP). Soft Skills: Strong troubleshooting and problem-solving skills. Ability to work independently and in a team. Excellent communication and documentation skills. Note: If interested, please share your updated resume and preferred time for a discussion. If shortlisted, our HR team will contact you. Srinivasa Reddy Kandi Delivery Manager Integra Technologies

Posted 1 month ago

Apply

5.0 - 8.0 years

5 - 8 Lacs

Cochin / Kochi / Ernakulam, Kerala, India

On-site

Your role and responsibilities Analyze and triage security incidents to determine their severity and impact on Infrastructure systems. Primary point of contact for Cyber Security Incident response in the Cyber Security Escalations team. Provide a first point of contact for L3 security escalations from the SOC team, ensuring a thorough review, escalation Required education Bachelor's Degree Preferred education Master's Degree Required technical and professional expertise Conduct in-depth analysis of security events, collaborating directly with different stakeholders to escalate and thoroughly investigate incidents. Participate in Security Incident Response Team in the identification, containment, eradication, and resolution of security issues, This involves understanding the scope, impact, and root cause of incidents to tailor the response effectively, Collaborate with SOC teams to ensure effective incident response and continuous improvement. Assist in the development and refinement of SOC processes, procedures, and playbooks, Create and maintain incident reports, documenting findings, actions taken, and lessons learned Preferred technical and professional experience Stay current with emerging threats, vulnerabilities, and security technologies to proactively protect the organization. Notify Client of incident and required mitigation works. Track and update incidents and requests based on client's updates and analysis results. Good understanding on Phishing email analysis and their terminologies Having knowledge on EDR solutions (Preferred CrowdStrike), Participate in regular SOC team meetings and provide input on improving security posture. Communicate vertically and horizontally to keep stakeholders informed and involved on Security Operations matters

Posted 1 month ago

Apply

5.0 - 8.0 years

5 - 8 Lacs

Bengaluru / Bangalore, Karnataka, India

On-site

Your role and responsibilities Analyze and triage security incidents to determine their severity and impact on Infrastructure systems. Primary point of contact for Cyber Security Incident response in the Cyber Security Escalations team. Provide a first point of contact for L3 security escalations from the SOC team, ensuring a thorough review, escalation Required education Bachelor's Degree Preferred education Master's Degree Required technical and professional expertise Conduct in-depth analysis of security events, collaborating directly with different stakeholders to escalate and thoroughly investigate incidents. Participate in Security Incident Response Team in the identification, containment, eradication, and resolution of security issues, This involves understanding the scope, impact, and root cause of incidents to tailor the response effectively, Collaborate with SOC teams to ensure effective incident response and continuous improvement. Assist in the development and refinement of SOC processes, procedures, and playbooks, Create and maintain incident reports, documenting findings, actions taken, and lessons learned Preferred technical and professional experience Stay current with emerging threats, vulnerabilities, and security technologies to proactively protect the organization. Notify Client of incident and required mitigation works. Track and update incidents and requests based on client's updates and analysis results. Good understanding on Phishing email analysis and their terminologies Having knowledge on EDR solutions (Preferred CrowdStrike), Participate in regular SOC team meetings and provide input on improving security posture. Communicate vertically and horizontally to keep stakeholders informed and involved on Security Operations matters

Posted 1 month ago

Apply
Page 1 of 2
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies