Home
Jobs
Companies
Resume

343 Forensic Jobs - Page 2

Filter
Filter Interviews
Min: 0 years
Max: 25 years
Min: ₹0
Max: ₹10000000
Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

1.0 - 6.0 years

5 - 9 Lacs

Kochi

Work from Office

Naukri logo

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 1 week ago

Apply

4.0 - 8.0 years

6 - 10 Lacs

Hyderabad

Work from Office

Naukri logo

? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails

Posted 1 week ago

Apply

4.0 - 9.0 years

7 - 11 Lacs

Ahmedabad

Work from Office

Naukri logo

About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 1 week ago

Apply

2.0 - 6.0 years

5 - 9 Lacs

Noida

Work from Office

Naukri logo

? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails

Posted 1 week ago

Apply

3.0 - 5.0 years

7 - 11 Lacs

Gurugram

Work from Office

Naukri logo

Wipro Limited (NYSEWIT, BSE507685, NSEWIPRO) is a leading technology services and consulting company focused on building innovative solutions that address clients’ most complex digital transformation needs. Leveraging our holistic portfolio of capabilities in consulting, design, engineering, and operations, we help clients realize their boldest ambitions and build future-ready, sustainable businesses. With over 230,000 employees and business partners across 65 countries, we deliver on the promise of helping our customers, colleagues, and communities thrive in an ever-changing world. For additional information, visit us at www.wipro.com. About The Role _x000D_ Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? _x000D_ Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? _x000D_ Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? _x000D_ ? _x000D_ Mandatory Skills: Checkpoint Firewalls and VPN_x000D_. Experience3-5 Years_x000D_. Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 1 week ago

Apply

5.0 - 10.0 years

7 - 11 Lacs

Bengaluru

Work from Office

Naukri logo

The Group Security (GS) Cybersecurity Defense Center (CDC) team is looking for a Security Operations Center (SOC) Analyst, responsible for execution of incident response, investigative analysis of security incidents, reporting, continuous improvement, and post-incident activities. Will work closely with the CDC Engineering Team, internal Nokia teams, external Security Suppliers, and various technology vendors. Group Security (GS) is part of Strategy & Technology and Nokias central knowledge center for Nokias cybersecurity policies and standards, the cybersecurity architecture and roadmap, and the monitoring and alerting of security incidents. You have: 5+ years of experience in a Security Operations Center (SOC) or similar role 2+ years of experience working with one or more of following systemsMicrosoft Sentinel, Microsoft Defender for Endpoint (MDE), Microsoft Defender for Identity (MDI), SentinelOne or Rapid7 Deep knowledge of incident response methodologies and forensic analysis techniques Strong understanding of cloud security principles and experience with major cloud platforms (AWS, Azure, GCP) Expertise in leveraging automation tools for enhancing security operations It would be nice if you also had: Certifications such as CompTIA Cybersecurity Analyst (CySA+), GIAC Certified Incident Handler (GCIH), or Certified SOC Analyst (CSA) Mentoring experience with junior analysts Execute complex security investigations using log analysis and threat intelligence across all Nokia assets Collaborate with SOC Engineers to drive automation and implement AI-powered security solutions Apply cloud security best practices and zero-trust architecture principles in security operations Engage with senior stakeholders to communicate security risks and improve incident response efforts Lead advanced threat hunting initiatives leveraging expertise in security tools and techniques Contribute to the continuous development of SOC processes, technologies, and techniques for enhanced security Mentor and guide junior analysts to foster a culture of learning and professional growth Facilitate post-incident activities, ensuring comprehensive reporting and continuous improvement of security measures

Posted 1 week ago

Apply

0.0 - 1.0 years

0 - 0 Lacs

Bengaluru

Work from Office

Naukri logo

Assist in document verification, fingerprint analysis, and digital evidence collection. Support forensic investigations across physical and cyber domains with proper documentation. Stay updated on forensic tools, techniques, and legal standards. Performance bonus Retention bonus

Posted 1 week ago

Apply

3.0 - 5.0 years

5 - 7 Lacs

Pune

Work from Office

Naukri logo

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLAs (90-95%), response time and resolution time TAT Mandatory Skills: SAP GRC - Governance-Risk-Compliance.

Posted 1 week ago

Apply

5.0 - 10.0 years

7 - 12 Lacs

Kolkata, Mumbai, New Delhi

Work from Office

Naukri logo

What Youll Do Avalara, Inc. is the leading provider of cloud-based software that delivers a broad array of compliance solutions related to sales tax and other transactional taxes. What is it like to work at Avalara? Come find out! We are committed to the following success traits that embody our culture and how we work together to accomplish great things: Fun. Passion. Adaptability. Urgency. Simplicity. Curiosity. Humility. Ownership. Optimism. Avalara is looking for Detection Engineer to join the Detection and Response Team. The ideal candidate will have a track record in incident response, demonstrating advanced technical expertise and leadership capabilities. Your role will be of an Incident Response Analyst, you will help protect Avalara. This includes detecting, investigating, and mitigating security incidents. You will also be a key contributor in improving our incident response capabilities. You will report to Security leadership at Avalara. This is a remote position. #LI-Remote What Your Responsibilities Will Be You will perform incident response activities and workstreams as the Incident Response Senior Analyst. You will monitor security systems, including Intrusion Detection Systems (IDS), Endpoint Detection and Response (EDR) platforms, software firewalls, and Security Information and Event Management (SIEM) platforms. Gather and analyze evidence from affected systems, logs, and network traffic. You will conduct detailed investigations of security incidents to determine the root cause, scope, and impact. Document all aspects of security incidents, including timelines, actions taken, and lessons learned. Perform forensic analysis of compromised systems to identify the techniques and tactics used by attackers, or as directed by Legal. Collaborate with cross-functional teams including Engineering, IT, Security Operations, Legal, HR, and Compliance to manage and mitigate incidents. Strengthen KPIs and metrics for measuring response effectiveness and provide clear and consistent reporting to internal stakeholders. Participate in rotating On Call shifts that utilize a paging system in case a security event requires attention. What Youll Need to be Successful 5+ years experience in Security Incident Response. Experience across the information security domain, including familiarity with endpoint, email, network, cloud security, vulnerability management, incident response, and threat intelligence. Experience with log analysis, network security, digital forensics, and incident response investigations. Ability to script / code using Python or an equivalent language. Bachelors degree in computer science, information security, or relevant experience. Certifications related to digital forensics and incident response 5+ years experience in Security Incident Response. Experience across the information security domain, including familiarity with endpoint, email, network, cloud security, vulnerability management, incident response, and threat intelligence. Experience with log analysis, network security, digital forensics, and incident response investigations. Ability to script / code using Python or an equivalent language. Bachelors degree in computer science, information security, or relevant experience. Certifications related to digital forensics and incident response You will perform incident response activities and workstreams as the Incident Response Senior Analyst. You will monitor security systems, including Intrusion Detection Systems (IDS), Endpoint Detection and Response (EDR) platforms, software firewalls, and Security Information and Event Management (SIEM) platforms. Gather and analyze evidence from affected systems, logs, and network traffic. You will conduct detailed investigations of security incidents to determine the root cause, scope, and impact. Document all aspects of security incidents, including timelines, actions taken, and lessons learned. Perform forensic analysis of compromised systems to identify the techniques and tactics used by attackers, or as directed by Legal. Collaborate with cross-functional teams including Engineering, IT, Security Operations, Legal, HR, and Compliance to manage and mitigate incidents. Strengthen KPIs and metrics for measuring response effectiveness and provide clear and consistent reporting to internal stakeholders. Participate in rotating On Call shifts that utilize a paging system in case a security event requires attention.

Posted 1 week ago

Apply

2.0 - 4.0 years

6 - 9 Lacs

Pune

Work from Office

Naukri logo

About Arctera Arctera keeps the world s IT systems working. We can trust that our credit cards will work at the store, that power will be routed to our homes and that factories will produce our medications because those companies themselves trust Arctera. Arctera is behind the scenes making sure that many of the biggest organizations in the world - and many of the smallest too - can face down ransomware attacks, natural disasters, and compliance challenges without missing a beat. We do this through the power of data and our flagship products, Insight, InfoScale and Backup Exec. Illuminating data also helps our customers maintain personal privacy, reduce the environmental impact of data storage, and defend against illegal or immoral use of information. It s a task that continues to get more complex as data volumes surge. Every day, the world produces more data than it ever has before. And global digital transformation - and the arrival of the age of AI - has set the course for a new explosion in data creation. Joining the Arctera team, you ll be part of a group innovating to harness the opportunity of the latest technologies to protect the world s critical infrastructure and to keep all our data safe. Job Title: Info Sec Analyst - Cloud Security Posture Management (CSPM) Location: Pune, India Job Type: Full-time Job Summary: The Cloud Security Operations Analyst will be responsible for monitoring, detecting, and responding to security threats in cloud environments (AWS, Azure, GCP) while managing Cloud Security Posture Management (CSPM) solutions. The role also involves incident response, threat analysis, and remediation of cloud security risks to ensure the organization s cloud security posture aligns with industry best practices and compliance standards. Key Responsibilities: Monitor and manage security alerts from CSPM tools (Crowdstrike CSPM, Zscaler CNAPP, Wiz, Prisma Cloud, etc.). Perform basic cloud security incident investigations and document findings. Support security monitoring and event triage within SOC/SIEM tools (Crowdstrike NextGen SIEM, Splunk, etc.). Assist in reviewing misconfigurations in cloud services and recommend remediation steps. Maintain documentation for cloud security policies and playbooks. Lead investigations of cloud security incidents and misconfigurations, including forensic analysis and threat intelligence correlation. Manage and fine-tune CSPM tools to reduce false positives and improve cloud security hygiene. Work closely with SOC teams to analyze and mitigate cloud-based threats, including IAM misconfigurations, API security, and data exposure risks. Provide security recommendations and remediation guidance to DevOps and Engineering teams. Assist in compliance initiatives (CIS, NIST, PCI-DSS) and cloud security audits. Lead incident post-mortems, identifying gaps and improving cloud security processes. Stay ahead of emerging cloud threats, vulnerabilities, and attack vectors to proactively strengthen the cloud security posture. Required Skills & Qualifications: 2-4 years of experience in cloud security, SOC operations, or cybersecurity. Basic understanding of cloud platforms (AWS, Azure, GCP) and their security controls. Knowledge of SIEM tools and log analysis for security events. Good experience with CSPM tools (such as CrowdStrike CSPM, or Zscaler CNAPP, or Wiz, or cloud-native security solutions). Basic understanding of SIEM integrations with cloud environments and log analysis techniques. Proficiency in threat intelligence, attack techniques (MITRE ATT&CK), and incident response methodologies. Experience in scripting and automation for security tasks. Certifications like AWS Security Specialty, AZ-500, or Security+ are a plus.

Posted 1 week ago

Apply

5.0 - 10.0 years

8 - 12 Lacs

Bengaluru

Work from Office

Naukri logo

Total Experience: 5 years of experience Responsibilities: 1. Monitor network traffic and detect DDoS attack patterns at both Layer 3 and Layer 7. 2. Mitigate volumetric attacks such as TCP SYN floods, UDP floods, and amplification attacks. 3. Configure and optimize Akamai WAF to prevent OWASP Top 10 threats and other vulnerabilities. 4. Implement Akamai Guardicore Micro segmentation for Zero Trust Security. 5. Apply rate limiting, filtering, and access control mechanisms to prevent malicious traffic. 6. Collaborate with ISPs and stakeholders to mitigate large-scale cyber threats. 7. Conduct post-attack forensic investigations, root cause analysis (RCA), and more. 8. ZTNA, SWG, CASB, SSE skills (Checkpoint, Palo Alto, Zscaler).

Posted 1 week ago

Apply

5.0 - 11.0 years

4 - 5 Lacs

Bengaluru

Work from Office

Naukri logo

Job Title: Cyber Security Forensics SME Location: UniOps Bangalore ABOUT UNILEVER: Every individual here can bring their purpose to life through their work. Join us and you ll be surrounded by inspiring leaders and supportive peers. Among them, you ll channel your purpose, bring fresh ideas to the table, and simply be you. As you work to make a real impact on the business and the world, we ll work to help you become a better you. ABOUT UNIOPS: RESPONSIBILITIES The person in this role is expected to generate leads for the Incident Response team (based on forensic evidence) for timely containment and response actions. It is expected that the person leads all in-house investigations and also coordinates with external investigators/specialists in major incidents. Conducts forensics analysis of cyber security incidents to deduce RCA and understand the relevant threat (for example malware behaviour and TTP through static and dynamic analysis) and potential impact. Utilizes latest and advanced knowledge of SOC Technologies and Forensic technologies (such as Memory Forensics, Network Forensics, Filesystem Forensics, Malware analysis and Reverse Engineering, Device Forensics - HDD/SSD/Smart Phone) across various platforms (end-points, servers, AWS/Azure/GCP cloud) and Operating Systems (Windows, Linux, UNIX, Mac, AIX, etc. ) for supporting Forensics investigations. Participates in scoping discussions with stakeholders for forensics capability projects and investigations to understand the requirement, identifies and communicates feasibility and approach, undertake and follow-up actions till timely delivery and successful conclusion. Ensures that all investigations are appropriately conducted and documented as per cardinal forensic principles and evidence handling (collection, analysis, sharing and preservation) is compliant to the process. Effectively and timely triage and respond to incident investigation. KEY REQUIREMENTS MANDATORY Strong ethics, communication and team skills Hands-on experience with Enterprise SIEM (like Splunk, QRadar, Sentinel, etc) and EDR tools (like Microsoft Defender, CrowdStrike Falcon, etc) Hands-on experience with Enterprise Forensics tools (like EnCase, FTK, AXIOM, etc) Hands-on experience in memory forensics, network forensics and malware analysis Minimum 10 years of enterprise experience in a global SOC (Security Operations Centre) / DFIR (Digital Forensics or Incident Response) domain. Working knowledge of at least one of the scripting tools: Python/ Perl/ PowerShell EnCase Certified Examiner (EnCE) GIAC Certification GCFE/ GCFA/ GREM/ GNFA

Posted 1 week ago

Apply

0.0 - 5.0 years

12 - 22 Lacs

Prayagraj, Varanasi, Kanpur

Work from Office

Naukri logo

Hiring SR/AP, Professor Pediatrician Medicine Surgeon Orthopedic Gynecology Emergency Anesthesia Community Radiology Pharmacology Forensic Biochemistry Anatomy Physiology Microbiology In Medical College in Allahabad & Varanasi MBBS & MD 8423159700

Posted 1 week ago

Apply

3.0 - 6.0 years

5 - 8 Lacs

Bengaluru

Work from Office

Naukri logo

FS XSector Specialism Operations Management Level Associate & Summary At PwC, our people in forensic services focus on identifying and preventing fraudulent activities, conducting investigations, and maintaining compliance with regulatory requirements. Individuals in this field play a crucial role in safeguarding organisations against financial crimes and maintaining ethical business practices. In fraud, investigations and regulatory enforcement at PwC, you will focus on identifying and preventing fraudulent activities, conducting investigations, and confirming compliance with regulatory requirements. You will play a crucial role in safeguarding organisations against financial crimes and maintaining ethical business practices. Why PWC At PwC, you will be part of a vibrant community of solvers that leads with trust and creates distinctive outcomes for our clients and communities. This purposeled and valuesdriven work, powered by technology in an environment that drives innovation, will enable you to make a tangible impact in the real world. We reward your contributions, support your wellbeing, and offer inclusive benefits, flexibility programmes and mentorship that will help you thrive in work and life. Together, we grow, learn, care, collaborate, and create a future of infinite experiences for each other. Learn more about us . & Summary We are seeking a highly skilled KYC Analyst with 36 years of experience to join our dynamic team in the Financial Crime Compliance. The ideal candidate will be responsible for conducting thorough due diligence on clients by g athering and analyzing client information to verify compliance with regulatory requirements . Responsibilities Conduct client due diligence (CDD) to gather information such as identity verification, source of funds, and beneficial ownership for different entity types like Banks, Trust, Funds, SPV etc. Perform initial checks on client documents and data to ensure completeness and accuracy. Support in conducting research using various databases and sources to verify client information. Evaluate based on client risk levels which includes business activities, geographic location, and other relevant factors. Conduct sanction screening and adverse media screening of customers using specialized tools and databases and analyze screening results to identify matches with sanctioned individuals, entities, or countries. Maintain accurate documentation for all clients, including KYC profiles and ongoing monitoring records. Mandatory skill sets Strong understanding of financial regulations, including but not limited to Bank Secrecy Act (BSA), AntiMoney Laundering (AML), and Know Your Customer (KYC) requirements. Experienced analyst with a in depthknowledge of financial products, services, and industry regulations. Excellent analytical skills with the ability to interpret complex financial data and identify potential risks. Detailoriented with strong organizational and time management abilities Preferred skill sets Strong understanding of financial regulations, including but not limited to Bank Secrecy Act (BSA), AntiMoney Laundering (AML), and Know Your Customer (KYC) requirements. Years of experience required 36 years of experience in KYC, AML compliance, or a related role within the banking industry. Education Qualification Any Grad Education Degrees/Field of Study required Bachelor Degree Degrees/Field of Study preferred Required Skills KYC Compliance Accepting Feedback, Accepting Feedback, Active Listening, Communication, Compliance Oversight, Compliance Risk Assessment, Corporate Governance, Cybersecurity, Data Analytics, Debt Restructuring, Emotional Regulation, Empathy, Evidence Gathering, Financial Crime Compliance, Financial Crime Investigation, Financial Crime Prevention, Financial Record Keeping, Financial Transactions, Forensic Accounting, Forensic Investigation, Fraud Detection, Fraud Investigation, Fraud Prevention, Inclusion, Intellectual Curiosity {+ 7 more} Travel Requirements Government Clearance Required?

Posted 1 week ago

Apply

2.0 - 5.0 years

45 - 50 Lacs

Noida

Work from Office

Naukri logo

2+ years of professional experience working with React Native. Experience working with Swift, Java required. Meaningful experience working on large, complex systems. Ability to take extreme ownership over your work. Every day is a challenge to ensure you are performing to the expectations you and your team have agreed upon, both in regards to estimates and to the general process. An understanding of React Native best practices and a commitment to following them. Ability to work through new and difficult React Native issues and contribute to libraries as needed. Ability to create and maintain continuous integration and delivery of React Native applications. A positive mindset and can-do attitude. Forensic attention to detail. You work we'll within a team environment and enjoy working in the office with your colleagues. Ability to consistently work 40 hours per week. Desired Candidate Profile Graduates B.E/B.TECH/BCA/MCA Proficient in React Native, Redux, Type Script Experience architecting and building commercial apps, released in both the App Store and Play Store. Proficient in JavaScript, including JSON, DOM manipulation and the JavaScript Object Model Proficient understanding of cross-browser compatibility issues and workarounds Thorough understanding of AngularJS and its core principles Ability to use third-party Angular components to reduce the development time Hands on and implements complex Angular applications, directives, controllers, services Build reusable code and libraries for future use Optimize application for maximum speed and scalability Ability to create a responsive design and mobile friendly applications

Posted 1 week ago

Apply

12.0 - 15.0 years

55 - 60 Lacs

Ahmedabad, Chennai, Bengaluru

Work from Office

Naukri logo

Dear Candidate, We are hiring a Digital Forensics Analyst to investigate cyber incidents, recover digital evidence, and support legal and compliance teams. Ideal for professionals with a strong background in cybersecurity and forensic analysis. Key Responsibilities: Perform forensic imaging and analysis on digital devices Investigate incidents involving malware, breaches, or data leaks Document evidence for regulatory, legal, or HR use Collaborate with SOC and legal teams to support investigations Required Skills & Qualifications: Experience with forensic tools (EnCase, FTK, Autopsy, X-Ways) Knowledge of file systems, OS internals, and memory analysis Understanding of chain-of-custody and evidence handling Bonus: GIAC (GCFA, GCFE) or related digital forensics certifications Soft Skills: Strong troubleshooting and problem-solving skills. Ability to work independently and in a team. Excellent communication and documentation skills. Note: If interested, please share your updated resume and preferred time for a discussion. If shortlisted, our HR team will contact you. Srinivasa Reddy Kandi Delivery Manager Integra Technologies

Posted 1 week ago

Apply

7.0 - 11.0 years

9 - 13 Lacs

Bengaluru

Work from Office

Naukri logo

Skill required: Risk & Compliance - Risk Management Designation: Risk and Compliance Specialist Qualifications: Any Graduation Years of Experience: 7 to 11 years What would you do? "A risk compliance professional need to ensure processes are in compliance with laws and regulations, professional standards, international standards, and accepted business practices. Perform audits at regular intervals and execute design control systems, advising the management on possible risks that might occur, and organization policies. Experience in Fraud Investigation/forensic would be added advantage. An experience in Global Procurement will be added advantage." What are we looking for? "CA/MBA/LLB/CFE with 0- 7+ years of experienceExpectations:Below are the expectations for all employees in this role. Complexity: Requires analysis and solving of High-complexity problems. Multitude of experience and knowledge along with ability to think around varied processes across Accenture. Working with Leadership team in India and GlobalAuthority: Requires less level of instruction on daily work tasks and detailed instructions on new assignmentsImpact or Decision Impact: Decisions impact own work and may impact the work of othersScope: Individual contributor as a part of a team, with a focused scope of work" Roles and Responsibilities: "Key Responsibilities:?To oversee and co-ordinate the successful deployment of Risk Management & Compliance activities?Performing the full audit cycle including Risk management and Control management over operation effectiveness. Obtaining, analyzing and evaluating accounting documentation ,reports ,data,flowchart etc. Financial Fraud Risk Assessment and suggesting on analytics around business and investigating outliers?Ensure compliance with internal policies (audit methodology and risk management) and regulatory requirements?Provide timely and accurate reporting and documentation to management on all key parameters as needed. ?To manage the support function in a multi-stakeholder environment, ensuring all stakeholders are informed, involved and appropriately supportive of initiatives and projects. To ensure all required controls are implemented, documented and monitored so as to ensure full audit compliance. Regular interaction with project teams to close dependencies?Regular interaction with stakeholders?To demonstrate a practical approach to the task in hand and to promote and implement best practices. To ensure an effective communication process is in place with line management and team members?Internal Controls effectiveness analysis. Ensuring regulatory compliance, financial analysis and contractual review?Financial Forensic investigation and analysis?Developing ideas around Fraud Analytics and reviewing outliers and GAPS" Qualifications Any Graduation

Posted 1 week ago

Apply

3.0 - 6.0 years

5 - 8 Lacs

Bengaluru

Work from Office

Naukri logo

FS XSector Specialism Operations Management Level Senior Associate & Summary At PwC, our people in forensic services focus on identifying and preventing fraudulent activities, conducting investigations, and maintaining compliance with regulatory requirements. Individuals in this field play a crucial role in safeguarding organisations against financial crimes and maintaining ethical business practices. In fraud, investigations and regulatory enforcement at PwC, you will focus on identifying and preventing fraudulent activities, conducting investigations, and confirming compliance with regulatory requirements. You will play a crucial role in safeguarding organisations against financial crimes and maintaining ethical business practices. Why PWC At PwC, you will be part of a vibrant community of solvers that leads with trust and creates distinctive outcomes for our clients and communities. This purposeled and valuesdriven work, powered by technology in an environment that drives innovation, will enable you to make a tangible impact in the real world. We reward your contributions, support your wellbeing, and offer inclusive benefits, flexibility programmes and mentorship that will help you thrive in work and life. Together, we grow, learn, care, collaborate, and create a future of infinite experiences for each other. Learn more about us . & Summary We are seeking a highly skilled KYC Analyst with 36 years of experience to join our dynamic team in the Financial Crime Compliance. The ideal candidate will be responsible for conducting thorough due diligence on clients by g athering and analyzing client information to verify compliance with regulatory requirements . Responsibilities Conduct client due diligence (CDD) to gather information such as identity verification, source of funds, and beneficial ownership for different entity types like Banks, Trust, Funds, SPV etc. Perform initial checks on client documents and data to ensure completeness and accuracy. Support in conducting research using various databases and sources to verify client information. Evaluate based on client risk levels which includes business activities, geographic location, and other relevant factors. Conduct sanction screening and adverse media screening of customers using specialized tools and databases and analyze screening results to identify matches with sanctioned individuals, entities, or countries. Maintain accurate documentation for all clients, including KYC profiles and ongoing monitoring records. Mandatory skill set Strong understanding of financial regulations, including but not limited to Bank Secrecy Act (BSA), AntiMoney Laundering (AML), and Know Your Customer (KYC) requirements. Experienced analyst with a in depth knowledge of financial products, services, and industry regulations. Excellent analytical skills with the ability to interpret complex financial data and identify potential risks. Detailoriented with strong organizational and time management abilities Preferred skill set Strong understanding of financial regulations, including but not limited to Bank Secrecy Act (BSA), AntiMoney Laundering (AML), and Know Your Customer (KYC) requirements. Years of experience required 36 years of experience in KYC, AML compliance, or a related role within the banking industry. Education Qualification Any Grad Education Degrees/Field of Study required Bachelor Degree Degrees/Field of Study preferred Required Skills KYC Compliance Optional Skills Accepting Feedback, Accepting Feedback, Active Listening, Analytical Thinking, Communication, Compliance Oversight, Compliance Risk Assessment, Corporate Governance, Creativity, Cybersecurity, Data Analytics, Debt Restructuring, Embracing Change, Emotional Regulation, Empathy, Evidence Gathering, Financial Crime Compliance, Financial Crime Investigation, Financial Crime Prevention, Financial Record Keeping, Financial Transactions, Forensic Accounting, Forensic Investigation, Fraud Detection, Fraud Investigation {+ 13 more} No

Posted 1 week ago

Apply

2.0 - 4.0 years

4 - 8 Lacs

Kolkata, Mumbai, New Delhi

Work from Office

Naukri logo

An experienced Life Science graduate with 2-4 years of expertise in medical record reviewing and Quality Control. As a Senior Medical Summary Reviewer, you will be responsible for reviewing, summarizing, and ensuring the quality and accuracy of medical records. You will play a key role in quality control, providing oversight to ensure compliance with established standards. This role offers the opportunity to support quality assurance efforts while leveraging your experience in medical records review within a collaborative team environment. On-site work opportunity in our Chennai office. Responsibilities Review and summarize complex medical records with a high level of accuracy. Perform quality control checks to ensure thorough and accurate case evaluations. Provide feedback and guidance to junior team members to maintain high-quality output. Collaborate with cross-functional teams to ensure adherence to timelines. Ensure compliance with confidentiality and data protection standards. Qualifications Bachelor s degree in Life Sciences or a related field. 2-4 years of experience in medical records review and quality control. Strong attention to detail and familiarity with medical terminology. Proven ability to handle complex cases and provide constructive feedback. Our Cultural Values Entrepreneurs at heart, we are a customer first team sharing one goal and one vision. We seek team members who are: Humble - No one is above another; we all work together to meet our clients needs and we acknowledge our own weaknesses Hungry - We all are driven internally to be successful and to continually expand our contribution and impact Smart - We use emotional intelligence when working with one another and with clients Our culture shapes our actions, our products, and the relationships we forge with our customers. Who We Are KLDiscovery provides technology-enabled services and software to help law firms, corporations, government agencies and consumers solve complex data challenges. The company, with offices in 26 locations across 17 countries, is a global leader in delivering best-in-class eDiscovery, information governance and data recovery solutions to support the litigation, regulatory compliance, internal investigation and data recovery and management needs of our clients. Serving clients for over 30 years, KLDiscovery offers data collection and forensic investigation, early case assessment, electronic discovery and data processing, application software and data hosting for web-based document reviews, and managed document review services. In addition, through its global Ontrack Data Recovery business, KLDiscovery delivers world-class data recovery, email extraction and restoration, data destruction and tape management. KLDiscovery has been recognized as one of the fastest growing companies in North America by both Inc. Magazine (Inc. 5000) and Deloitte (Deloitte s Technology Fast 500). Additionally, KLDiscovery is an Orange-level Relativity Best in Service Partner, a Relativity Premium Hosting Partner and maintains ISO/IEC 27001 Certified data centers. KLDiscovery is an Equal Opportunity Employer. #LI-KV1 #LI-Onsite

Posted 1 week ago

Apply

6.0 - 12.0 years

15 - 19 Lacs

Hyderabad

Work from Office

Naukri logo

End Date Thursday 19 June 2025 We Support Flexible Working - Click here for more information on flexible working options Flexible Working Options Hybrid Working Job Description Summary Experience - 6 - 12 years of experience P1: SRE that understands Container Orchestration (e.g. Kubernetes) and uses forensic analysis to debug and understand issues in live systems fast,P2: Cloud Platform Engineering technical architect with Infrastructure as Code as their main method to build secure technical architecture on Azure or GCP,P3: Deep understanding of DevOps best practice, and how to implement complex CI/CD pipelines that include scripting in Bash/PowerShell. Job Description Manages the development and/or operation of significant aspects of the data management system with guidance from senior colleagues. Grows own capabilities by pursuing and investing in personal development opportunities and develops the capabilities of direct reports by working within existing development framework; provides specialised training or coaching in area of expertise to others throughout the organisation. Highlights shortcomings and suggests improvements in current IT Security processes, systems and procedures within assigned unit and/or discipline. Identifies shortcomings and suggests improvements to existing processes, systems and procedures, then delivers a plan for a small element of a change management programme with guidance from a project/programme manager. Delivers prescribed outcomes for area of responsibility by working within established knowledge management systems. Delivers outcomes by managing others and working within established systems. Defines, delivers, and adapts specialized products/services to meet customer needs by selecting the best possible approaches available within established systems. Delivers prescribed outcomes for a designated area, using risk management systems to ensure the organisation is not exposed to undue risks. Analyses specified problems and issues to find the best technical and/or professional solutions. Delivers prescribed outcomes for area of responsibility by working within established strategic planning systems. Develops product specifications while designing testing procedures and standards.

Posted 1 week ago

Apply

8.0 - 10.0 years

6 - 10 Lacs

Bengaluru

Work from Office

Naukri logo

Programmatic / Forensic / Surveillance Associate Who We Are Millennium Management is a global investment management firm founded in 1989 that manages approximately $74 billion in assets. Millennium has more than 2,300 employees with offices in the United States, Europe and Asia. Over the last 25+ years, our mission has remained constant: to deliver the alternative investment industry s highest quality returns to our investors, and to maintain a commitment to our principles of integrity, discipline and excellence. Responsibilities General electronic communications and trading surveillance reviews, including focus on potential insider trading and market manipulation. Monitor daily surveillance reports using exception reports and other tools. Review surveillance alerts, conduct analysis and escalate findings as needed. Assist the investigation and handling of the inadvertent receipt of material non-public information (MNPI). Interact with the business and compliance teams on a daily basis to provide advice and guidance to firm personnel on compliance matters. Assist with regulatory examinations, inquiries, investigations and projects, as necessary. Draft and amend compliance related policies and procedures. Monitor regulatory changes, updates and industry-wide compliance initiatives. Undertake and lead special compliance related projects involving various inter-department stakeholders. Qualifications Bachelor s degree in finance, Economics or a related field is preferred, with a strong academic record. 8 - 10 years of experience; prior surveillance or related experience at regulatory authority, bank/broker or buy-side firm is ideal. Experience in the securities and trading industry preferred. Knowledge of US financial markets preferred. Previous experience working with third-party surveillance platforms. Exceptional written, analytical, and research skills and the ability to apply both quantitative and qualitative analysis. Strong attention to detail, organization, and effective communication skills, both verbal and written. Ability to work effectively and independently with all levels of management and staff. Candidate must have strong communication, analytical skills and a desire to learn. Ability to handle several tasks simultaneously. Attention to detail and the ability to identify complex problems, review related information to develop and evaluate options. Must be a phenomenal teammate, able to work with others, enthusiasm for trading markets. Proficient to advanced computer skills including Bloomberg, MS Outlook, Word, Excel and PowerPoint.

Posted 1 week ago

Apply

2.0 - 3.0 years

4 - 7 Lacs

Hyderabad

Work from Office

Naukri logo

Company Overview Interactive Brokers Group, Inc. (Nasdaq: IBKR) is a global financial services company headquartered in Greenwich, CT, USA, with offices in over 15 countries. We have been at the forefront of financial innovation for over four decades, known for our cutting-edge technology and client commitment. IBKR affiliates provide global electronic brokerage services around the clock on stocks, options, futures, currencies, bonds, and funds to clients in over 200 countries and territories. We serve individual investors and institutions, including financial advisors, hedge funds and introducing brokers. Our advanced technology, competitive pricing, and global market help our clients to make the most of their investments. Barrons has recognized Interactive Brokers as the #1 online broker for six consecutive years. Join our dynamic, multi-national team and be a part of a company that simplifies and enhances financial opportunities using state-of-the-art technology. Position Overview: Seeking a Security Analyst to join our Security Operations Center (SOC), focusing on incident response and threat detection. This role involves working with enterprise SIEM platforms, EDR solutions, and incident management tools to protect IBKRs global trading infrastructure. Key Responsibilities: Triage and investigate security alerts using SIEM/EDR tools Execute incident response playbooks Perform malware analysis and IOC identification Create incident tickets and maintain documentation Conduct initial forensic data collection Support security event correlation and analysis Monitor suspicious endpoint activities Participate in 24x7 incident response coverage Required Technical Skills: Experience with SIEM (Splunk/QRadar) EDR platforms (CrowdStrike/Carbon Black) Incident ticketing systems (ServiceNow/JIRA) Windows/Linux log analysis Network traffic analysis Malware detection tools IOC collection and analysis Basic forensic tools Required Experience: 2-3 years SOC/IR experience L1/L2 alert analysis background Experience with incident playbooks Exposure to MITRE ATT&CK framework Understanding of kill chain methodology Basic threat intelligence usage Technical Environment: SIEM platforms EDR solutions TIP platforms Forensic tools Network monitoring tools Vulnerability scanners Incident management systems Work Requirements: Rotating shifts (24x7 SOC) Incident response handling Alert triage and escalation Documentation and reporting Team collaboration Growth Path: Advanced IR certification support Threat hunting training Digital forensics exposure Technical skill development Senior analyst progression Company Benefits & Perks: Competitive salary package. Performance-based annual bonus ( cash and stocks ). Hybrid working model ( 3 days office/week ). Group Medical & Life Insurance. Modern offices with free amenities & fully stocked cafeterias. Monthly food card & company-paid snacks. Hardship/shift allowance with company-provided pickup & drop facility* Attractive employee referral bonus. Frequent company-sponsored team-building events and outings. * Depending upon the shifts. ** The benefits package is subject to change at the managements discretion.

Posted 1 week ago

Apply

4.0 - 9.0 years

6 - 9 Lacs

Angul, Raigarh

Work from Office

Naukri logo

Designation : AM/DM Internal Audit Job Location : Angul & Raigarh CTC : Upto 9 LPA Experience : Min 4 yr to 8 yr Role & responsibilities Investigation of complaints received through whistle blower or other channels. Conduct investigations on any red flags highlighted by internal audit team during process reviews or inputs received from Group Security and other departments. Prepare a detailed report with conclusive/circumstantial evidence and present it to Ethics Committee to enable them to take disciplinary/other actions. Ensure strict confidentiality of the vigilance matters. Provide the required support to Ethics Committee for effective decisioning on the matters investigated. Work closely with Ethics Committee and Legal team to ensure recovery of financial loss incurred due to the fraudulent act by employee/third party. Work in close collaboration with legal/external counsel to effectively liaison with Law Enforcement Authorities wherever Ethics Committee decides to file an FIR against the employee/third party. Promote a culture of compliance in the organisation through online/offline trainings, creating awareness amongst employees and third parties on compliance related matters. Preferred candidate profile Graduate in finance or legal domain (4 to 8 years of experience). Extensive experience of Manufacturing/ Power Industry. Excellent Analytical, Communication and Presentation skills. High Integrity and Ethical standards. Willing to travel as per the business requirements. Interested candidates can share their resume at ssc-neelam.tyagi@jindalsteel.com or can apply directly.

Posted 1 week ago

Apply

6.0 - 11.0 years

10 - 20 Lacs

Hyderabad, Pune, Bengaluru

Hybrid

Naukri logo

Role & responsibilities Cyber Threat Intelligence Operating System-Understanding of how different system work, especially windows, Linux, MacOS. Programming Languages: Java, Python (Basic Understanding needed) Malware Analysis Techniques: Static & Dynamic analysis, code analysis, behavioral analysis, forensic analysis. Malware Analysis Tools: Need to have proficiency in using various malware analysis tools Static Analysis- CFF Explorer, PEiD, PEStudio, Stings, FLoss, ExeInfo PE, SSDEEP Dynamic Analysis Tools: Process Monitor, Process, Process Hacker, Sysmon, Autoruns, Regshot Reverse Engineering Tools: IDA Pro, Ghidra Analyzing Suspicious Files / Sandboxing by using :Virus Total, Hybrid Analysis , Cuckoo , Any.run , Intezer, Joe Sandbox Network Tool: Wireshark, InetSim. Malware Mitigation strategies: Have knowledge of various malware mitigation strategies such as preventation, detection removal , recovery and response. Good understanding on MITRE framework(TTP, IOC ,Threat Actor). Cyber kill chain, Dark web Analysis Should be able to setup the malware analysis lab with minimum support Threat Analysis- Analyze threat data from various sources to identify trends, tactics, techniques, and procedures (TTPs) used by cyber adversaries. Incident Response: Collaborate with the incident response team to provide intelligence support during security incidents. Reporting: Prepare and present intelligence reports to stakeholders, highlighting significant threats and recommended actions. Research: Conduct research on emerging threats, vulnerabilities, and security trends to inform strategic decisions. Collaboration: Work with internal teams and external partners to share intelligence and improve threat detection capabilities. Tool Utilization: Use threat intelligence platforms and tools to gather, analyze, and disseminate threat information-MISP, Threat Connect, Cyble , Anomali Relevant certifications such as Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), or GIAC Cyber Threat Intelligence (GCTI) are preferred. Apply here: https://career.infosys.com/jobdesc?jobReferenceCode=INFSYS-EXTERNAL-210438

Posted 1 week ago

Apply

3.0 - 6.0 years

10 - 15 Lacs

Pune

Work from Office

Naukri logo

GPS XSector Specialism Operations Management Level Senior Associate Summary At PwC, our people in risk and compliance focus on maintaining regulatory compliance and managing risks for clients, providing advice, and solutions. They help organisations navigate complex regulatory landscapes and enhance their internal controls to mitigate risks effectively. Those in enterprise risk management at PwC will focus on identifying and mitigating potential risks that could impact an organisations operations and objectives. You will be responsible for developing business strategies to effectively manage and navigate risks in a rapidly changing business environment. Why PWC At PwC, you will be part of a vibrant community of solvers that leads with trust and creates distinctive outcomes for our clients and communities. This purposeled and valuesdriven work, powered by technology in an environment that drives innovation, will enable you to make a tangible impact in the real world. We reward your contributions, support your wellbeing, and offer inclusive benefits, flexibility programmes and mentorship that will help you thrive in work and life. Together, we grow, learn, care, collaborate, and create a future of infinite experiences for each other. Learn more about us . Summary A career in Risk, within Internal Firm Services, will provide you with the opportunity to advance and foster integritybased decision making and conduct by PwC professionals throughout our organization. You ll focus on promoting and monitoring compliance with applicable external laws and regulations as well as internal policies and procedures to help manage PwC s regulatory, litigation, and reputational risk. As part of our Policy, Strategy and Leadership team, you ll provide strategic oversight, manage operations, and develop policies for all aspects of our Risk Management practice. Manage risk processes for Advisory Deals Forensic under supervision of SBU Risk Management leads Understand business service offerings Understand Advisory client engagement acceptance processes, compliance to the same Review proposals, contracts and other documents in connection with engagement approval Assist business teams to address and close procedural queries Draft Monthly MIS/reporting as per the internal guidelines Provide support in various Advisory RQ activities like communications, process improvement ideas, special projects driven by RQ advisory Escalate, as appropriate , risk issues promptly to SBU RM leads Deliver assigned work products under strict deadlines while maintaining the quality of work delivered as per standards set Mandatory skill sets Experience and knowledge of Deals Forensic related matters Preferred skill sets Understanding of Risk, Quality and Independence Education qualification Graduation / Post graduation / CA / CS / Cost Accountant Education Degrees/Field of Study required Bachelor Degree, Chartered Accountant Diploma, Master Degree Degrees/Field of Study preferred Required Skills Risk Management Optional Skills Accepting Feedback, Accepting Feedback, Active Listening, Analytical Thinking, Business Continuity, Business Process Improvement, Business Process Modeling, Business Risk, Business Risk Identification, Communication, Contract Negotiation, Contractual Risk Mitigation, Corporate Governance, Creativity, Crisis Management, Data Analysis and Interpretation, Embracing Change, Emotional Regulation, Empathy, Enterprise Risk Management (ERM), Governance Risk Compliance (GRC), Inclusion, Intellectual Curiosity, Learning Agility, Mitigation Measures {+ 22 more} Travel Requirements Available for Work Visa Sponsorship

Posted 1 week ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies