Get alerts for new jobs matching your selected skills, preferred locations, and experience range.
4 - 9 years
7 - 11 Lacs
Bengaluru
Work from Office
About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Reinvent your world.We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
4 - 9 years
7 - 11 Lacs
Hyderabad
Work from Office
About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
1 - 6 years
5 - 9 Lacs
Hyderabad
Work from Office
About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
1 - 6 years
5 - 9 Lacs
Kochi
Work from Office
About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA??s (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
4 - 9 years
7 - 11 Lacs
Ahmedabad
Work from Office
About The Role Role Purpose The purpose of this role is to analyse, identify, rectify & recommend specific improvement measures that help in the security posture of the organization by protecting the sensitive information ? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails ? Deliver No. Performance Parameter Measure 1. Customer centricity Timely security breach solutioning to end users, Internal stakeholders & external customers experience 2. Process Adherence Adherence to SLA’s (90-95%), response time and resolution time TAT ? ? Reinvent your world. We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.
Posted 1 month ago
3 - 6 years
5 - 8 Lacs
Bengaluru
Work from Office
FS XSector Specialism Operations Management Level Associate & Summary At PwC, our people in forensic services focus on identifying and preventing fraudulent activities, conducting investigations, and maintaining compliance with regulatory requirements. Individuals in this field play a crucial role in safeguarding organisations against financial crimes and maintaining ethical business practices. In fraud, investigations and regulatory enforcement at PwC, you will focus on identifying and preventing fraudulent activities, conducting investigations, and confirming compliance with regulatory requirements. You will play a crucial role in safeguarding organisations against financial crimes and maintaining ethical business practices. Why PWC At PwC, you will be part of a vibrant community of solvers that leads with trust and creates distinctive outcomes for our clients and communities. This purposeled and valuesdriven work, powered by technology in an environment that drives innovation, will enable you to make a tangible impact in the real world. We reward your contributions, support your wellbeing, and offer inclusive benefits, flexibility programmes and mentorship that will help you thrive in work and life. Together, we grow, learn, care, collaborate, and create a future of infinite experiences for each other. Learn more about us . & Summary We are seeking a highly skilled KYC Analyst with 36 years of experience to join our dynamic team in the Financial Crime Compliance. The ideal candidate will be responsible for conducting thorough due diligence on clients by gathering and analyzing client information to verify compliance with regulatory requirements. Conduct client due diligence (CDD) to gather information such as identity verification, source of funds, and beneficial ownership for different entity types like Banks, Trust, Funds, SPV etc. Perform initial checks on client documents and data to ensure completeness and accuracy. Support in conducting research using various databases and sources to verify client information. Evaluate based on client risk levels which includes business activities, geographic location, and other relevant factors. Conduct sanction screening and adverse media screening of customers using specialized tools and databases and analyze screening results to identify matches with sanctioned individuals, entities, or countries. Maintain accurate documentation for all clients, including KYC profiles and ongoing monitoring records. Mandatory skill sets Strong understanding of financial regulations, including but not limited to Bank Secrecy Act (BSA), AntiMoney Laundering (AML), and Know Your Customer (KYC) requirements. Experienced analyst with a in depthknowledge of financial products, services, and industry regulations. Excellent analytical skills with the ability to interpret complex financial data and identify potential risks. Detailoriented with strong organizational and time management abilities Preferred skill sets Strong understanding of financial regulations, including but not limited to Bank Secrecy Act (BSA), AntiMoney Laundering (AML), and Know Your Customer (KYC) requirements. Years of experience required 36 years of experience in KYC, AML compliance, or a related role within the banking industry. Education Qualification Any Grad Education Degrees/Field of Study required Bachelor Degree Degrees/Field of Study preferred Required Skills KYC Compliance Optional Skills Accepting Feedback, Accepting Feedback, Active Listening, Communication, Compliance Oversight, Compliance Risk Assessment, Corporate Governance, Cybersecurity, Data Analytics, Debt Restructuring, Emotional Regulation, Empathy, Evidence Gathering, Financial Crime Compliance, Financial Crime Investigation, Financial Crime Prevention, Financial Record Keeping, Financial Transactions, Forensic Accounting, Forensic Investigation, Fraud Detection, Fraud Investigation, Fraud Prevention, Inclusion, Intellectual Curiosity {+ 7 more} No
Posted 1 month ago
3 - 6 years
5 - 10 Lacs
Bengaluru
Work from Office
Job description: Skill Required Forensic reviews and Fraud Risk Assessments Level Required: Level 8 (AM), Level 9 (Specialist) Requirements Sought: Perform fraud risk assessments and process reviews to prevent fraud and reduce risk exposure in recruitment functions. Propose control measures that align with industry best practices. Examine whistleblower allegations and audit escalations and evaluate related processes to identify potential fraud vulnerabilities and recommend controls. Develop data analytical routines and conduct data analysis to identify trends and patterns, determining potential fraud risks or vulnerabilities. Skilled in conducting public domain searches and utilizing social engineering techniques to identify existing market frauds. Assess proposals for process changes from a fraud risk perspective to ensure adequate checks and control measures are in place. Proficient in reporting the outcomes of reviews and investigations and presenting findings to the leads. For a role in forensic risk consulting, especially with a focus on recruitment / occupational fraud, the candidate should ideally have the following qualifications and skills: Soft Skills : Strong analytical and problem-solving skills. Excellent communication and presentation skills to effectively report findings and recommendations. Ability to work independently and as part of a team, with a high level of integrity and attention to detail Qualifications Educational Background : CA or A degree in Accounting, Finance, Business Administration, or a related field. Professional certifications such as Certified Fraud Examiner (CFE), Certified Internal Auditor (CIA), or Certified Public Accountant (CPA) are highly desirable Experience : Extensive experience in forensic risk consulting 4 or more years (Specialist)/ 5 or more years (AM), preferably within an audit or compliance environment. Proven track record in conducting fraud risk assessments, process reviews, and investigations.
Posted 2 months ago
7 - 12 years
10 - 20 Lacs
Pune, Bengaluru, Hyderabad
Hybrid
Role & responsibilities Cyber Threat Intelligence Operating System-Understanding of how different system work, especially windows, Linux, MacOS. Programming Languages: Java, Python (Basic Understanding needed) Malware Analysis Techniques: Static & Dynamic analysis, code analysis, behavioral analysis, forensic analysis. Malware Analysis Tools: Need to have proficiency in using various malware analysis tools Static Analysis- CFF Explorer, PEiD, PEStudio, Stings, FLoss, ExeInfo PE, SSDEEP Dynamic Analysis Tools: Process Monitor, Process, Process Hacker, Sysmon, Autoruns, Regshot Reverse Engineering Tools: IDA Pro, Ghidra Analyzing Suspicious Files / Sandboxing by using :Virus Total, Hybrid Analysis , Cuckoo , Any.run , Intezer, Joe Sandbox Network Tool: Wireshark, InetSim. Malware Mitigation strategies: Have knowledge of various malware mitigation strategies such as preventation, detection removal , recovery and response. Good understanding on MITRE framework(TTP, IOC ,Threat Actor). Cyber kill chain, Dark web Analysis Should be able to setup the malware analysis lab with minimum support Threat Analysis- Analyze threat data from various sources to identify trends, tactics, techniques, and procedures (TTPs) used by cyber adversaries. Incident Response: Collaborate with the incident response team to provide intelligence support during security incidents. Reporting: Prepare and present intelligence reports to stakeholders, highlighting significant threats and recommended actions. Research: Conduct research on emerging threats, vulnerabilities, and security trends to inform strategic decisions. Collaboration: Work with internal teams and external partners to share intelligence and improve threat detection capabilities. Tool Utilization: Use threat intelligence platforms and tools to gather, analyze, and disseminate threat information-MISP, Threat Connect, Cyble , Anomali Relevant certifications such as Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), or GIAC Cyber Threat Intelligence (GCTI) are preferred. Apply here: https://career.infosys.com/jobdesc?jobReferenceCode=INFSYS-EXTERNAL-210438
Posted 2 months ago
5 - 10 years
9 - 12 Lacs
Chennai, Pune, Delhi
Work from Office
Certifications an advantage - SANS GIAC Certified Incident Handler / SANS GIAC Reverse EngineeringMalware / Certified Ethical Hacker (CEH) CompTIA CySA+ Job experience in DFIR an advantage Requirements: Bachelor s Degree in Computer Science or Information Technology majoring in Cybersecurity, Networking or any related field Certifications an advantage - SANS GIAC Certified Incident Handler / SANS GIAC Reverse Engineering Malware / Certified Ethical Hacker (CEH) CompTIA CySA+ Job experience in DFIR an advantage Responsibilities: Develop and maintain honeypots and supporting infrastructure and be SME on honeypots and honeypotinfrastructure Develop and maintain threat analysis lab virtual machines, cyber ranges and supporting infrastructureand be SME on lab machines and supporting infrastructure Develop and maintain open source or in-house tools, scripts, automation and systems as needed tosupport threat intelligence and incident response tasks Conduct ad hoc and periodic compromise assessments of Maybank networks and systems and reporton findings Support the Security Operations Center in validating daily security alerts by investigating the maliciousartefacts and binaries when additional coverage is needed Support IT Security by threat hunting on Maybank systems and networks and creating proactive andreactive rules to alert on threat activity Analyse code (binaries, scripts, web scripts) and malspam emails to determine malicious intent Analyse artefacts and logs to determine malicious intent and/or scope of incident Report and document results of analysis and recommend follow up actions, remediations and securitycontrol gaps to IT Security, application owners and other stakeholders Perform threat hunting on Maybank systems and networks to identify undetected threat activity andbreaches Create rules to detect adversary TTP on Maybank systems and networks
Posted 2 months ago
0 - 5 years
10 - 20 Lacs
Chennai, Bengaluru, Hyderabad
Work from Office
We are excited to announce an open position for a Forensic Audit at CLA Global Indus Value Consulting. Below are the details of the role: Job Title: Associate Consultant / Consultant/ AM/ Manager Location: Hyderabad / Chennai / Bangalore Role & responsibilities Work experience in FCPA Compliance, Internal Controls, Forensics. Experience in fraud risks Experience in Anti Bribery Policy reviews, Anti-Fraud and Anti Control Program, Due Diligence, Conflict of Interest, Related Party, Compliance, Controls. Examine financial documents to identify fraudulent activities within an organization Investigate complex financial transactions and create reports of findings Perform audits of financial transactions and account details to ensure compliance with laws and regulations Prepare detailed reports on audit findings and propose solutions to management or relevant authorities Interview individuals to gather information and understand the context of specific transactions Collaborate with legal teams to prepare for court proceedings and provide expert testimony Develop and implement forensic audit programs and control systems Stay updated with the latest auditing techniques and methods, and relevant legal changes Ensure ethical conduct and protect sensitive and confidential information Conduct financial investigations to identify discrepancies, fraud, and other financial misconduct Prepare detailed reports of audit findings and provide expert testimonies in court Assist in developing fraud prevention strategies and programs Collaborate with legal teams in collecting and presenting financial evidence Conduct risk assessments and recommend internal controls Stay abreast with latest trends in financial regulations and forensic accounting practices Maintain strict confidentiality of all financial records
Posted 2 months ago
5 - 8 years
8 - 9 Lacs
Noida
Work from Office
Maintaining all the records in system & excel depending upon the task. Validation of information & documents. Ascertain verification from sources as per client guidelines. Follow up through call or emails with HR SPOC / Institute / Colleges / Universities for closing verifications or calling the candidates to collection information or documents. Coordinate with verification sources and update internal database. Closures of verification checks as per the defined time. Coordination with other operations department for closures (if required) Good written and verbal communication skills (English Language) Analytical bent of mind. Focused Target Oriented Skills and attributes To qualify for the role you must have Qualification Prior experience in a BGV domain, verse knowledge of the process of employmnet veriifcation. Should liaise well with stakeholders, should possess excellent analytical skills and strong presentation skills. Traceability of business requirements into solution design to confirm linkage of business Experience 5+ Years Market Research , Company Profiling, Secondary Research
Posted 2 months ago
3 - 8 years
5 - 10 Lacs
Hyderabad
Work from Office
Project Role : Security Engineer Project Role Description : Apply security skills to design, build and protect enterprise systems, applications, data, assets, and people. Provide services to safeguard information, infrastructures, applications, and business processes against cyber threats. Must have skills : SailPoint IdentityIQ Good to have skills : NA Minimum 3 year(s) of experience is required Educational Qualification : 15 years full time education Summary :As a Security Engineer, you will apply security skills to design, build and protect enterprise systems, applications, data, assets, and people. You will provide services to safeguard information, infrastructures, applications, and business processes against cyber threats. Your typical day will involve utilizing your expertise in SailPoint IdentityIQ and other security tools to ensure the security of our organization's systems and data. You will collaborate with cross-functional teams to identify and mitigate security risks, implement security measures, and respond to security incidents. Roles & Responsibilities: Expected to perform independently and become an SME. Required active participation/contribution in team discussions. Contribute in providing solutions to work related problems. Collaborate with cross-functional teams to identify and mitigate security risks. Implement security measures to protect enterprise systems, applications, and data. Utilize SailPoint IdentityIQ and other security tools to ensure the security of systems and data. Respond to security incidents and conduct investigations to determine the root cause. Stay updated with the latest security threats and vulnerabilities to proactively address them. Assist in the development and implementation of security policies and procedures. Provide guidance and support to other team members on security best practices. Professional & Technical Skills: Must To Have Skills:Proficiency in SailPoint IdentityIQ. Strong understanding of security principles, concepts, and best practices. Experience in designing and implementing security solutions. Knowledge of network security protocols and technologies. Familiarity with security frameworks and compliance standards. Good To Have Skills:Experience with security incident response and forensic analysis. Recommendation:Familiarity with other identity and access management (IAM) tools. Additional Information: The candidate should have a minimum of 3 years of experience in SailPoint IdentityIQ. This position is based at our Hyderabad office. A 15 years full time education is required. Qualifications 15 years full time education
Posted 2 months ago
2 - 12 years
13 - 15 Lacs
Gurgaon
Work from Office
Lead the development of predictive models and analytical tools for detecting and preventing financial crimes, leveraging advanced data science techniques. Analyze complex data sets to identify patterns, trends, and anomalies indicative of suspicious activities, providing strategic insights to guide decisionmaking. Collaborate closely with crossfunctional teams to design and implement innovative datadriven solutions that strengthen FCC processes and controls. Stay abreast of evolving industry regulations and best practices in FCC analytics, incorporating them into our analytical strategies. Present findings and recommendations to senior stakeholders, influencing FCC strategies and enhancing compliance measures. Qualifications Master's degree in Data Science, Statistics, Computer Science, or a related field. 212 years of proven experience in applying data science techniques, machine learning algorithms, and statistical modeling to FCC analytics within the financial services sector. Experience in leading model building activities, including feature engineering, model selection, and evaluation. Proficiency in database management systems such as SQL for advanced data analysis and manipulation. Indepth knowledge of FCC regulations, risk management principles, and compliance frameworks. Excellent communication and leadership skills, with a demonstrated ability to drive projects and collaborate effectively with diverse teams. Mandatory skill sets Data Science Preferred skill sets Data Science Years of experience required 212 years Education qualification B.Tech
Posted 2 months ago
2 - 4 years
9 - 10 Lacs
Noida
Work from Office
Maintaining all the records in system & excel depending upon the task. Validation of information & documents. Ascertain verification from sources as per client guidelines. Follow up through call or emails with HR SPOC / Institute / Colleges / Universities for closing verifications or calling the candidates to collection information or documents. Coordinate with verification sources and update internal database. Closures of verification checks as per the defined time. Coordination with other operations department for closures (if required) Good written and verbal communication skills (English Language) Analytical bent of mind. Focused Target Oriented Skills and attributes To qualify for the role you must have Qualification Any Graduate/Post Graduate Experience 2 to 4 Years Secondary Reserach,Comapny Profiling, Buisness Intelligence
Posted 2 months ago
1 - 8 years
6 - 10 Lacs
Gurgaon
Work from Office
PwC s Corporate Intelligence services in India assist clients in identifying information and intelligence that enables them to make informed decisions before entering new or unknown markets. Corporate intelligence is conducted to identify risks associated with third party business agents, proposed M&A targets, new employees and other potential targets. It evaluates the background, integrity, reputation and performance track record of an individual, a management group or corporate entity by collecting and analysing information that is available in the public domain, subscribed databases and market sources. Carrying out secondary research in order to identify any red flags associated with the targets that could be potentially damaging for an organization Carrying out checks to identify information pertaining to background,, shareholding/ownership structure, key personnel, litigation, regulatory noncompliance, material adverse, credit defaults, among others. Preparing high quality due diligence report with summarization of information obtained from various sources including databases, internet and public domain. Experience in primary or L2 research, discreet calling, and conducting thorough investigations with confidentiality while gathering essential information (specific to certain roles) Ability to interpret a complex issue and bring structure to ambiguous issues. Continuously work with the intelligence gathering team to identify information gaps and identification of relevant sources. Mandatory skill sets Ability to work on multiple projects and manage workload to deliver high quality work Support project partner/directors and managers to provide project updates to internal and external stakeholders as per role level and designation Possess strong rigor and dedication to meet client deadlines Along with project work, also understand and rigorously complete all administrative aspects include risk management Strong communication skills are essential for engaging with both internal and external stakeholders. The ability to articulate messages clearly, concisely, and in a structured manner is paramount. Ability to review the work done (deliverables) by the team members and guide/train new joiners as well as delegate work with clearly defined timelines, as per role level and designation Proficient analytical skills, enabling the identification of potential problem solutions Diligent attention to detail and adept management of sensitive information Preferred skill sets the role requires the selected candidate to support the project team in carrying out integrity and investigative due diligence by performing research in the public domain and analysing the information gathered
Posted 2 months ago
4 - 8 years
12 - 22 Lacs
Delhi NCR, Bengaluru, Mumbai (All Areas)
Hybrid
Manager/ AM/ Consultants - Digital forensics and Incident Response Location: Bengaluru/ Delhi NCR/ Mumbai. Job Brief: We are seeking a highly skilled and experienced Manager for our Digital Forensics and Incident Response team. The ideal candidate will lead the team in managing cybersecurity incidents, conducting forensic investigations, and ensuring effective resolution. Responsibilities: Lead and manage the Incident Response team. Develop and implement digital forensics and incident response strategies, plans, and procedures. Coordinate with IT, legal, and compliance teams during incident investigations. Conduct forensic analysis of compromised systems, networks, and logs collected from various sources like GCP, AWS, etc. Collect, preserve, and analyze digital evidence in a legally acceptable manner. Should have experience in investigating cases related to data exfiltration, data theft, cloud forensics, detailed log analysis Conduct thorough post-incident analysis to identify root causes and prevent future incidents. Analyze and prepare detailed reports on Security Incident Response activities for clients, stakeholders, and leadership. Oversee the documentation of incident response activities and findings. Collaborate with other teams to mitigate and resolve security incidents. Participate in post-incident reviews and recommend improvements. Stay informed about emerging cybersecurity threats, technologies, and best practices. Provide training and guidance to team members on digital forensics and incident response best practices. Assist in the development of security policies and procedures. Perform root cause analysis to identify vulnerabilities and recommend corrective actions. Ensure compliance with regulatory requirements and industry standards. Develop and maintain relationships with external stakeholders, including law enforcement and regulatory bodies. Oversee the implementation of security tools and technologies to enhance digital forensics and incident response capabilities. Manage incident response budgets and resources effectively. Mentor and develop junior team members, fostering a culture of continuous learning and improvement. Prepare and present incident response metrics and reports to senior management. Lead high-profile and complex forensic investigations, providing expert testimony when required. Education Qualification: Bachelor's degree in Computer Science, Information Security, or related field. 5+ years of experience in cybersecurity, with a focus on incident response. Relevant certifications (e.g., CISSP, CISM, GCFA) are a plus. Skills: Strong knowledge of digital forensics, malware analysis, and network security. Excellent leadership and communication skills. Ability to work under pressure and handle multiple tasks simultaneously
Posted 2 months ago
2 - 12 years
10 - 15 Lacs
Gurgaon
Work from Office
We are seeking a motivated and detailoriented Manager with experience in data science and database management to join our team as a Data Science FCC Analytics professional. In this role, you will support the development and implementation of analytical solutions to identify and prevent financial crimes within our organization Lead the development of predictive models and analytical tools for detecting and preventing financial crimes, leveraging advanced data science techniques. Analyze complex data sets to identify patterns, trends, and anomalies indicative of suspicious activities, providing strategic insights to guide decisionmaking. Collaborate closely with crossfunctional teams to design and implement innovative datadriven solutions that strengthen FCC processes and controls. Stay abreast of evolving industry regulations and best practices in FCC analytics, incorporating them into our analytical strategies. Present findings and recommendations to senior stakeholders, influencing FCC strategies and enhancing compliance measures. Qualifications Masters degree in Data Science, Statistics, Computer Science, or a related field. 2-12 years of proven experience in applying data science techniques, machine learning algorithms, and statistical modeling to FCC analytics within the financial services sector. Experience in leading model building activities, including feature engineering, model selection, and evaluation. Proficiency in database management systems such as SQL for advanced data analysis and manipulation. Indepth knowledge of FCC regulations, risk management principles, and compliance frameworks. Excellent communication and leadership skills, with a demonstrated ability to drive projects and collaborate effectively with diverse teams. Mandatory skill sets Data Science Preferred skill sets Data Science
Posted 2 months ago
1 - 2 years
8 - 9 Lacs
Mumbai
Work from Office
As part of our Forensic & Integrity Services team in Mumbai, we provide services to national and international clients to deal with complex issues of fraud, regulatory compliance and business disputes and uphold their corporate values ??and reputation. You take on a variety of tasks Perform desktop research, database checks Perform site visits Attend and monitor corporate events Verification of customers either remotely or physically and verify their documents Vouching of documents, invoices, supporting Perform data entry Drafting and updating supporting workpapers and review sheets for client engagements Assist the team in maintaining engagement documentation Prepare for interviews preparing questionnaires, attend discussions / meetings / interviews and prepare interview minutes Drafting work products such as reports, updates etc. in Microsoft Word, Excel or PowerPoint Assist in market research and analysis, stay current with news research, and preparing management reports, MIS, etc. Assume other general responsibilities as assigned by the team Maintaining all the records in system & excel depending upon the task. Validation of information & documents. Ascertain verification from sources as per client guidelines. Follow up through call or emails with HR SPOC / Institute / Colleges / Universities for closing verifications or calling the candidates to collection information or documents. Coordinate with verification sources and update internal database. Closures of verification checks as per the defined time. Coordination with other operations department for closures (if required) Good written and verbal communication skills (English Language) Analytical bent of mind. Focused Target Oriented Skills and attributes To qualify for the role you must have Qualification CA/MBA/ACCA/CPA/ Forensic Graduate Experience 1-2 years of experience
Posted 2 months ago
2 - 7 years
7 - 8 Lacs
Pune
Work from Office
We are seeking a highly skilled KYC Analyst with 36 years of experience to join our dynamic team in the Financial Crime Compliance and Client Due Diligence. The ideal candidate will be responsible for conducting thorough due diligence on clients by gathering and analyzing client information to verify compliance with regulatory requirements. Responsibilities Conduct client due diligence (CDD) to gather information such as identity verification, source of funds, and beneficial ownership for different entity types like Banks, Trust, Funds, SPV etc. Perform initial checks on client documents and data to ensure completeness and accuracy. Support in conducting research using various databases and sources to verify client information. Evaluate based on client risk levels which includes business activities, geographic location, and other relevant factors. Conduct sanctions screening and adverse media screening of customers using specialized tools and databases and analyze screening results to identify matches with sanctioned individuals, entities, or countries. Maintain accurate documentation for all clients, including KYC profiles and ongoing monitoring records. Conduct reviews for ongoing monitoring of client accounts, including periodic reviews and event driven reviews. Collaborate with internal stakeholders to address KYCrelated issues and provide guidance on regulatory requirements. Continuously evaluate and enhance KYC processes and procedures to improve efficiency and strengthen compliance controls. Stay updated on regulatory requirements related to KYC, AML, and CFT. Mandatory skill sets Strong understanding of financial regulations, including but not limited to Bank Secrecy Act (BSA), AntiMoney Laundering (AML), and Know Your Customer (KYC) requirements. Experienced analyst with a in depthknowledge of financial products, services, and industry regulations. Excellent analytical skills with the ability to interpret complex financial data and identify potential risks. Detailoriented with strong organizational and time management abilities Preferred skill sets Strong understanding of financial regulations, including but not limited to Bank Secrecy Act (BSA), AntiMoney Laundering (AML), and Know Your Customer (KYC) requirements. Q
Posted 2 months ago
2 - 7 years
7 - 8 Lacs
Pune
Work from Office
We are seeking a highly skilled KYC Analyst with 36 years of experience to join our dynamic team in the Financial Crime Compliance and Client Due Diligence. The ideal candidate will be responsible for conducting thorough due diligence on clients by gathering and analyzing client information to verify compliance with regulatory requirements. Job Position Title Senior Associate Skill KYC/AML Advisory(LOS) Risk Consulting Pune/Mumbai Competency Third party risk Responsibilities Conduct client due diligence (CDD) to gather information such as identity verification, source of funds, and beneficial ownership for different entity types like Banks, Trust, Funds, SPV etc. Perform initial checks on client documents and data to ensure completeness and accuracy. Support in conducting research using various databases and sources to verify client information. Evaluate based on client risk levels which includes business activities, geographic location, and other relevant factors. Conduct sanctions screening and adverse media screening of customers using specialized tools and databases and analyze screening results to identify matches with sanctioned individuals, entities, or countries. Maintain accurate documentation for all clients, including KYC profiles and ongoing monitoring records. Conduct reviews for ongoing monitoring of client accounts, including periodic reviews and event driven reviews. Collaborate with internal stakeholders to address KYCrelated issues and provide guidance on regulatory requirements. Continuously evaluate and enhance KYC processes and procedures to improve efficiency and strengthen compliance controls. Stay updated on regulatory requirements related to KYC, AML, and CFT. Mandatory skill sets Strong understanding of financial regulations, including but not limited to Bank Secrecy Act (BSA), AntiMoney Laundering (AML), and Know Your Customer (KYC) requirements. Experienced analyst with a in depthknowledge of financial products, services, and industry regulations. Excellent analytical skills with the ability to interpret complex financial data and identify potential risks. Detailoriented with strong organizational and time management abilities Preferred skill sets Strong understanding of financial regulations, including but not limited to Bank Secrecy Act (BSA), AntiMoney Laundering (AML), and Know Your Customer (KYC) requirements. Q
Posted 2 months ago
2 - 5 years
15 - 19 Lacs
Bengaluru
Work from Office
The Group Fraud Risk & Investigations function is part of the group s Risk Management function and provides second line Fraud Risk oversight for the firm s front office and support / control functions. The role of Specialist Fraud Investigator is to support the VP Fraud Investigations in the delivery of the function s objective related to investigations. This entails conducting investigations into incidents of actual and suspected fraud, bribery & corruption, data breaches and other incidents of misconduct as detailed in the Fraud Policy. The role holder will be responsible to gather evidence, interview suspects and witnesses, evaluate findings, conduct root cause analysis, draw conclusions, file the required regulatory incident reports, make appropriate recommendations and write detailed investigation reports. Key Accountabilities: Strategic Contribution Provide guidance and on the job training for junior colleagues and conduct knowledge sharing to facilitate achievement of team objectives and completion of tasks in an efficient manner which is consistent with operating procedures and policy. Promote the organization s values and ethics in all activities within the team to support the establishment of a value drive culture within the bank. Budgeting and Financial Performance Monitor the financial performance of a given area of activity versus budgets and ensure all activities are carried out in line with the approved guidelines while promptly reporting on any variances to management. Policies, Systems, Processes & Procedures Provide inputs and implement policies, systems and procedure for the assigned team so that all relevant procedural/legislative requirements, fulfilled while delivering a quality, cost-effective service. Continuous Improvement Participate in the identification of opportunities for continuous improvement and sustainability of systems, processes and practices considering global standards, productivity improvement and cost reduction. Reporting Prepare sectional statements and reports timely and accurately to meet FGB-NBAD and department requirements, policies and quality standards. Job Context: Job Specific Accountabilities Assist the VP Fraud Investigations to execute the Functional Operating Model components of the Fraud Investigations capability. Receive cases for investigation and conduct risk assessments to identify immediate loss mitigation and recovery actions required. Take direction from AVP and VP fraud Investigations as to the investigation plan. Where required ensure immediate escalation of the incident as per department escalation matrix. Assess the preliminary facts of the incident to determine whether the incident qualifies as a potential insurance claim with appropriate escalation/reporting. Gather information, documents, data, evidence required to determine the facts surrounding the incident. Interview suspects and witnesses (including staff) where required. Collaborate and coordinate investigation/actions with other Bank functions such as Internal Audit, IT, HR, Legal, Compliance dependent on the need of each case. Assess investigations findings, interpret evidences, conduct a root cause analysis, quantify the loss or potential financial exposure, write a comprehensive investigation report containing appropriate risk mitigation and remedial recommendations. Utilise available data analysis and forensic tools and techniques to identify patterns, anomalies and potential areas of concern. Ensure that CBUAE STR or SAR reports are filed timeously and that any requests for additional information are responded to within prescribed timelines. Proactively identify and anticipate potential systemic risk, evolution of, or new versions of fraud trends to facilitate preventative action. Act as subject matter expert and provide input to the creations of fraud awareness and training material as well as participating in the delivery of the material when required. Network with industry peers to share intelligence and best practices. Stay updated with latest trends in banking fraud, technology, and investigation techniques. Promote a culture of risk awareness across the organization within the team. Qualifications Minimum Qualification Bachelor s degree in Criminal Justice, Law, Finance, Business, or a related field. Minimum Experience & Competencies
Posted 2 months ago
7 - 10 years
30 - 32 Lacs
Ahmedabad, Noida, Mumbai (All Areas)
Work from Office
Dear Candidate, We are looking for a skilled Cyber Security Engineer to design, implement, and maintain security solutions that protect systems, networks, and data from cyber threats. You will be responsible for threat detection, vulnerability assessments, incident response, and security compliance . If you have expertise in network security, endpoint protection, cloud security, and risk management , we'd love to hear from you! Key Responsibilities: Design and implement cybersecurity frameworks to protect IT infrastructure and applications. Conduct risk assessments, vulnerability scans, and penetration testing to identify security weaknesses. Implement and maintain firewalls, intrusion detection/prevention systems (IDS/IPS), and SIEM solutions . Develop and enforce security policies, procedures, and best practices . Investigate and respond to security incidents, breaches, and cyber threats . Perform log analysis, threat intelligence, and forensic investigations . Manage identity and access management (IAM) , multi-factor authentication (MFA), and privilege access controls. Secure cloud environments (AWS, Azure, GCP) and implement cloud security best practices . Conduct security awareness training for employees to mitigate cyber risks. Collaborate with DevOps teams to ensure secure coding and DevSecOps practices . Stay up to date with emerging threats, vulnerabilities, and cybersecurity trends . Required Skills & Qualifications: Strong knowledge of network security, firewalls, VPNs, and IDS/IPS solutions . Experience with SIEM tools (Splunk, IBM QRadar, ArcSight, ELK Stack). Hands-on experience with endpoint security solutions (CrowdStrike, Symantec, Microsoft Defender). Proficiency in penetration testing tools (Burp Suite, Metasploit, Kali Linux, Nmap). Understanding of encryption, authentication protocols (TLS, SSL, AES, RSA, PKI, OAuth, SAML) . Familiarity with cloud security best practices (AWS Security Hub, Azure Security Center, GCP Security Command Center). Experience with compliance frameworks (NIST, ISO 27001, CIS, SOC 2, GDPR, HIPAA). Knowledge of identity and access management (IAM, MFA, SSO, LDAP, Active Directory) . Ability to analyze security logs, alerts, and forensic data for threat detection. Strong scripting and automation skills (Python, PowerShell, Bash). Soft Skills: Strong problem-solving and analytical skills. Excellent communication skills to work with cross-functional teams. Ability to work independently and as part of a team. Detail-oriented with a focus on delivering high-quality solutions Note: If you are interested, please share your updated resume and suggest the best number & time to connect with you. If your resume is shortlisted, one of the HR from my team will contact you as soon as possible. Srinivasa Reddy Kandi Delivery Manager Integra Technologies
Posted 2 months ago
2 - 6 years
5 - 9 Lacs
Bengaluru
Work from Office
? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails
Posted 2 months ago
2 - 6 years
5 - 9 Lacs
Bengaluru
Work from Office
? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails
Posted 2 months ago
5 - 9 years
7 - 11 Lacs
Bengaluru
Work from Office
? Do Ensuring customer centricity by providing apt cybersecurity Monitoring and safeguarding the log sources and security access Planning for disaster recovery in the event of any security breaches Monitor for attacks, intrusions and unusual, unauthorized or illegal activity Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems Conduct security assessments, risk analysis and root cause analysis of security incidents Handling incidents escalated by the L1 team in 24x7 rotational shifts Use advanced analytics tools to determine emerging threat patterns and vulnerabilities Completing all tactical security operations tasks associated with this engagement. Analyses all the attacks and come up with remedial attack analysis Conduct detailed analysis of incidents and create reports and dashboards Stakeholder coordination & audit assistance Liaise with stakeholders in relation to cyber security issues and provide future recommendations Maintain an information security risk register and assist with internal and external audits relating to information security Assist with the creation, maintenance and delivery of cyber security awareness training for colleagues Advice and guidance to employees on issues such as spam and unwanted or malicious emails
Posted 2 months ago
Upload Resume
Drag or click to upload
Your data is secure with us, protected by advanced encryption.
In recent years, the demand for forensic professionals in India has been on the rise. With the increasing focus on cybersecurity, fraud detection, and criminal investigations, the job market for individuals skilled in forensic analysis is thriving. If you are a job seeker interested in pursuing a career in forensics, this article will provide you with valuable insights into the industry in India.
These cities are known to have a high demand for forensic professionals and offer numerous job opportunities in the field.
The average salary range for forensic professionals in India varies depending on the level of experience. Entry-level positions typically start at around ₹3-5 lakhs per annum, while experienced professionals can earn anywhere between ₹10-20 lakhs per annum.
A typical career path in forensic jobs may involve starting as a Forensic Analyst, progressing to a Senior Forensic Investigator, and eventually reaching roles such as Forensic Manager or Forensic Consultant.
In addition to expertise in forensic analysis, professionals in this field are often expected to have knowledge of cybersecurity, data analytics, digital forensics tools, and investigative techniques.
As you prepare for your journey into the world of forensic jobs in India, remember to equip yourself with the necessary skills, knowledge, and confidence to excel in this field. Stay curious, stay updated, and approach each opportunity with enthusiasm and determination. Good luck on your job search!
Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.
We have sent an OTP to your contact. Please enter it below to verify.
Accenture
36723 Jobs | Dublin
Wipro
11788 Jobs | Bengaluru
EY
8277 Jobs | London
IBM
6362 Jobs | Armonk
Amazon
6322 Jobs | Seattle,WA
Oracle
5543 Jobs | Redwood City
Capgemini
5131 Jobs | Paris,France
Uplers
4724 Jobs | Ahmedabad
Infosys
4329 Jobs | Bangalore,Karnataka
Accenture in India
4290 Jobs | Dublin 2