1438 Forensic Jobs - Page 47

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

3.0 - 6.0 years

5 - 8 Lacs

Bengaluru

Work from Office

FS XSector Specialism Operations Management Level Senior Associate & Summary At PwC, our people in forensic services focus on identifying and preventing fraudulent activities, conducting investigations, and maintaining compliance with regulatory requirements. Individuals in this field play a crucial role in safeguarding organisations against financial crimes and maintaining ethical business practices. In fraud, investigations and regulatory enforcement at PwC, you will focus on identifying and preventing fraudulent activities, conducting investigations, and confirming compliance with regulatory requirements. You will play a crucial role in safeguarding organisations against financial crimes ...

Posted 5 months ago

AI Match Score
Apply

2.0 - 4.0 years

4 - 8 Lacs

Kolkata, Mumbai, New Delhi

Work from Office

An experienced Life Science graduate with 2-4 years of expertise in medical record reviewing and Quality Control. As a Senior Medical Summary Reviewer, you will be responsible for reviewing, summarizing, and ensuring the quality and accuracy of medical records. You will play a key role in quality control, providing oversight to ensure compliance with established standards. This role offers the opportunity to support quality assurance efforts while leveraging your experience in medical records review within a collaborative team environment. On-site work opportunity in our Chennai office. Responsibilities Review and summarize complex medical records with a high level of accuracy. Perform quali...

Posted 5 months ago

AI Match Score
Apply

6.0 - 12.0 years

15 - 19 Lacs

Hyderabad

Work from Office

End Date Thursday 19 June 2025 We Support Flexible Working - Click here for more information on flexible working options Flexible Working Options Hybrid Working Job Description Summary Experience - 6 - 12 years of experience P1: SRE that understands Container Orchestration (e.g. Kubernetes) and uses forensic analysis to debug and understand issues in live systems fast,P2: Cloud Platform Engineering technical architect with Infrastructure as Code as their main method to build secure technical architecture on Azure or GCP,P3: Deep understanding of DevOps best practice, and how to implement complex CI/CD pipelines that include scripting in Bash/PowerShell. Job Description Manages the developmen...

Posted 5 months ago

AI Match Score
Apply

8.0 - 10.0 years

6 - 10 Lacs

Bengaluru

Work from Office

Programmatic / Forensic / Surveillance Associate Who We Are Millennium Management is a global investment management firm founded in 1989 that manages approximately $74 billion in assets. Millennium has more than 2,300 employees with offices in the United States, Europe and Asia. Over the last 25+ years, our mission has remained constant: to deliver the alternative investment industry s highest quality returns to our investors, and to maintain a commitment to our principles of integrity, discipline and excellence. Responsibilities General electronic communications and trading surveillance reviews, including focus on potential insider trading and market manipulation. Monitor daily surveillance...

Posted 5 months ago

AI Match Score
Apply

2.0 - 3.0 years

4 - 7 Lacs

Hyderabad

Work from Office

Company Overview Interactive Brokers Group, Inc. (Nasdaq: IBKR) is a global financial services company headquartered in Greenwich, CT, USA, with offices in over 15 countries. We have been at the forefront of financial innovation for over four decades, known for our cutting-edge technology and client commitment. IBKR affiliates provide global electronic brokerage services around the clock on stocks, options, futures, currencies, bonds, and funds to clients in over 200 countries and territories. We serve individual investors and institutions, including financial advisors, hedge funds and introducing brokers. Our advanced technology, competitive pricing, and global market help our clients to ma...

Posted 5 months ago

AI Match Score
Apply

4.0 - 9.0 years

6 - 9 Lacs

Angul, Raigarh

Work from Office

Designation : AM/DM Internal Audit Job Location : Angul & Raigarh CTC : Upto 9 LPA Experience : Min 4 yr to 8 yr Role & responsibilities Investigation of complaints received through whistle blower or other channels. Conduct investigations on any red flags highlighted by internal audit team during process reviews or inputs received from Group Security and other departments. Prepare a detailed report with conclusive/circumstantial evidence and present it to Ethics Committee to enable them to take disciplinary/other actions. Ensure strict confidentiality of the vigilance matters. Provide the required support to Ethics Committee for effective decisioning on the matters investigated. Work closely...

Posted 5 months ago

AI Match Score
Apply

6.0 - 11.0 years

10 - 20 Lacs

Hyderabad, Pune, Bengaluru

Hybrid

Role & responsibilities Cyber Threat Intelligence Operating System-Understanding of how different system work, especially windows, Linux, MacOS. Programming Languages: Java, Python (Basic Understanding needed) Malware Analysis Techniques: Static & Dynamic analysis, code analysis, behavioral analysis, forensic analysis. Malware Analysis Tools: Need to have proficiency in using various malware analysis tools Static Analysis- CFF Explorer, PEiD, PEStudio, Stings, FLoss, ExeInfo PE, SSDEEP Dynamic Analysis Tools: Process Monitor, Process, Process Hacker, Sysmon, Autoruns, Regshot Reverse Engineering Tools: IDA Pro, Ghidra Analyzing Suspicious Files / Sandboxing by using :Virus Total, Hybrid Anal...

Posted 5 months ago

AI Match Score
Apply

3.0 - 6.0 years

10 - 15 Lacs

Pune

Work from Office

GPS XSector Specialism Operations Management Level Senior Associate Summary At PwC, our people in risk and compliance focus on maintaining regulatory compliance and managing risks for clients, providing advice, and solutions. They help organisations navigate complex regulatory landscapes and enhance their internal controls to mitigate risks effectively. Those in enterprise risk management at PwC will focus on identifying and mitigating potential risks that could impact an organisations operations and objectives. You will be responsible for developing business strategies to effectively manage and navigate risks in a rapidly changing business environment. Why PWC At PwC, you will be part of a ...

Posted 5 months ago

AI Match Score
Apply

3.0 - 7.0 years

5 - 9 Lacs

Bengaluru

Work from Office

Who we are About Stripe Stripe is a financial infrastructure platform for businesses. Millions of companies - from the world s largest enterprises to the most ambitious startups - use Stripe to accept payments, grow their revenue, and accelerate new business opportunities. Our mission is to increase the GDP of the internet, and we have a staggering amount of work ahead. That means you have an unprecedented opportunity to put the global economy within everyones reach while doing the most important work of your career. About the team Did you know that only around 4% of the world s GDP comes from internet commerce? At Stripe, we believe that this represents a future with almost limitless potent...

Posted 5 months ago

AI Match Score
Apply

6.0 - 8.0 years

8 - 10 Lacs

Bengaluru

Work from Office

> Role Purpose The purpose of this role is to analyse, identify, rectify recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 5 months ago

AI Match Score
Apply

6.0 - 8.0 years

8 - 10 Lacs

Chennai

Work from Office

> Role Purpose The purpose of this role is to analyse, identify, rectify recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 5 months ago

AI Match Score
Apply

5.0 - 8.0 years

7 - 10 Lacs

Noida

Work from Office

> Role Purpose The purpose of this role is to analyse, identify, rectify recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 5 months ago

AI Match Score
Apply

5.0 - 8.0 years

7 - 10 Lacs

Chennai

Work from Office

Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents ...

Posted 5 months ago

AI Match Score
Apply

1.0 - 6.0 years

3 - 8 Lacs

Kolkata, Mumbai, New Delhi

Work from Office

The position may not be available immediately after you apply, but we encourage you to upload your CV if youre interested in participating. We have exciting projects coming soon with plenty of tasks, and we want to stay in touch with you. Once the role becomes available and you meet the criteria, you will be our priority candidate to join the project among the first, and we will reach out to you as soon as possible. About the Company At Mindrift , innovation meets opportunity. We believe in using the power of collective intelligence to ethically shape the future of AI. What we do The Mindrift platform connects specialists with AI projects from major tech innovators. Our mission is to unlock ...

Posted 5 months ago

AI Match Score
Apply

3.0 - 6.0 years

4 - 8 Lacs

Gurugram

Work from Office

Division/Department : IAU/FNI/Gurugram Job Title: DM - Forensic Investigation Level: DM Educational Qualification: Essential: CA or CMA or MBA Preferable: 1. Certified Fraud Examiner (CFE) 2. Experience in ERP environment (Oracle/SAP) 3. Hands on experience of forensic tools Work Experience: a. 3 to 6 years experience of performing investigations b. Functional experience in: Lead and manage investigations involving allegations of potential misconduct Perform preliminary assessment on red flags and fraud complaints Analysis of large and complex data sets Technical knowhow of performing forensic data analysis. c. None Key Responsibilities: Lead and manage Fraud investigations. Conducting inter...

Posted 5 months ago

AI Match Score
Apply

5.0 - 10.0 years

20 - 25 Lacs

Pune

Work from Office

Role & responsibilities Senior Information Security Forensics Analyst Job Description Summary Evaluates, tests, recommends, develops, coordinates, monitors, and maintains information security policies, procedures and systems, including hardware, fi rmware and software . Ensures that IS security architecture/designs, plans, controls, processes, standards, policies and procedures are aligned with IS standards and overall IS security . Identifi es security risks and exposures, determines the causes of security violations and suggests procedures to halt future incidents. Investigates and resolves security incidents and recommends enhancements to improve security. Develops techniques and procedur...

Posted 5 months ago

AI Match Score
Apply

1.0 - 6.0 years

3 - 8 Lacs

Kolkata, Mumbai, New Delhi

Work from Office

KLDiscovery, a leading global provider of electronic discovery, information governance and data recovery services, is currently seeking a Manager, Software Engineering for an exciting new opportunity. The person will develop and maintain software applications in support of KLDiscovery s family of products and services. Oversee software development projects and report on initiatives to ensure timely delivery. Remove roadblocks impeding team progress. Interact with other departments. Engineering and project management experience and skills required. Engage with direct reports on a regular basis to proactively provide coaching, mentoring, and training. Provide regular feedback to direct reports...

Posted 5 months ago

AI Match Score
Apply

5.0 - 8.0 years

30 - 35 Lacs

Pune

Work from Office

: Job Title Information Security Specialist Corporate Title Assistant Vice President LocationPune, India Role Description Everyday DB observes thousands of cyber security intrusion attempts. Deutsche Banks COO Chief Security Office (CSO) integrates both Corporate Security (CS) and Information Security (CISO) as both teams are responsible for mitigating these risks. The CSO team enables the business of Deutsche Bank by providing agile security operational capabilities. With their expertise in Threat Intelligence, Cyber Threat Analytics, Malware Response & Research, Security Monitoring, Incident Response, Forensics and Vulnerability Management, they provide global services from key locations i...

Posted 5 months ago

AI Match Score
Apply

4.0 - 8.0 years

6 - 10 Lacs

Hyderabad

Work from Office

We are looking for a Forensic Data Analyst to join the Forensics, Litigation & Valuation Services Department In this role, you will be responsible forWorking with a team to perform forensic accounting, internal investigations, litigation support, regulatory-driven and other consulting matters on a wide range of entities across industries Assisting in solving complex client problems using data Managing the production and analysis of large amounts of structured and unstructured data from a variety of sources Leading execution of quality control activities such as performing data integrity checks of client data received, identifying any gaps, and communicating timely any issues that arise Assis...

Posted 5 months ago

AI Match Score
Apply

4.0 - 5.0 years

8 - 12 Lacs

Bengaluru

Work from Office

Job Description Job Purpose: The Group Fraud Risk & Investigations function is part of the group s Risk Management function and provides second line Fraud Risk oversight for the firm s front office and support / control functions. The role of Specialist Fraud Investigator is to support the VP Fraud Investigations in the delivery of the function s objective related to investigations. This entails conducting investigations into incidents of actual and suspected fraud, bribery & corruption, data breaches and other incidents of misconduct as detailed in the Fraud Policy. The role holder will be responsible to gather evidence, interview suspects and witnesses, evaluate findings, conduct root caus...

Posted 5 months ago

AI Match Score
Apply

2.0 - 7.0 years

7 - 11 Lacs

Mumbai

Work from Office

What is special about Lighthouse? Lighthouse is built on a foundation of unique, compassionate, highly driven individuals. We elevate the strengths and talents of those around us while leveraging opportunities for growth. We offer the experience of solving complex problems while continuing to grow multiple facets of your career. Lighthouse is where innovation meets support and where collaboration is the key ingredient to success. We grow together and are stronger together. What s unique about this role? Engaged in Client communication and Project Management for Intake, processing & Export of Client Data within Nuix, Relativity platforms. What will this person do? Act as support resource with...

Posted 5 months ago

AI Match Score
Apply

2.0 - 7.0 years

3 - 6 Lacs

Mumbai

Work from Office

What is special about Lighthouse? Lighthouse is built on a foundation of unique, compassionate, highly driven individuals. We elevate the strengths and talents of those around us while leveraging opportunities for growth. We offer the experience of solving complex problems while continuing to grow multiple facets of your career. Lighthouse is where innovation meets support and where collaboration is the key ingredient to success. We grow together and are stronger together. What s unique about this role? Engaged in Client communication and Project Management for Intake, processing & Export of Client Data within Nuix, Relativity platforms. What will this person do? Act as support resource with...

Posted 5 months ago

AI Match Score
Apply

3.0 - 6.0 years

8 - 12 Lacs

Bengaluru

Work from Office

environmental, pharmaceutical and cosmetic product testing and in AgroScience CRO services. It is also one of the global independent market leaders in certain testing and laboratory services for genomics, discovery pharmacology, forensics, CDMO, advanced material sciences and in the support of clinical studies. Young and dynamic, we have a rich culture, and we offer fulfilling careers Junior Vulnerability Management Analyst Position Overview: We are seeking a motivated and detail-oriented Junior Vulnerability Management Analyst to join our cybersecurity team. The role focuses on identifying, analysing, and assisting in the remediation of infrastructure vulnerabilities using tools like PingCa...

Posted 5 months ago

AI Match Score
Apply

5.0 - 7.0 years

15 - 20 Lacs

Bengaluru

Work from Office

Eurofins Scientific is an international life sciences company, providing a unique range of analytical testing services to clients across multiple industries, to make life and our environment safer, healthier and more sustainable. From the food you eat, to the water you drink, to the medicines you rely on, Eurofins laboratories work with the biggest companies in the world to ensure the products they supply are safe, their ingredients are authentic, and labelling is accurate. Eurofins is dedicated to delivering testing services that contribute to the health and safety of society and the planet, and to its corporate responsibility to protect the environment and ensure diversity, equity, and inc...

Posted 5 months ago

AI Match Score
Apply

2.0 - 5.0 years

8 - 12 Lacs

Chennai

Work from Office

About Eurofins Eurofins Scientific is an international life sciences company, providing a unique range of analytical testing services to clients across multiple industries, to make life and our environment safer, healthier and more sustainable. From the food you eat, to the water you drink, to the medicines you rely on, Eurofins works with the biggest companies in the world to ensure the products they supply are safe, their ingredients are authentic, and labelling is accurate. Eurofins is the global leader in food, environment, pharmaceutical and cosmetic product testing and in agriscience Contract Research Organization services. Eurofins is one of the market leaders in certain testing and l...

Posted 5 months ago

AI Match Score
Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies