66 Forensics Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

1.0 - 5.0 years

0 Lacs

delhi

On-site

As an IT Auditor at the company, your role will involve conducting internal audits, including SOC 1 & SOC 2, ITGC, ITAC, and ISO 27001:2022 compliance assessments. You will be responsible for testing and evaluating internal controls, identifying workflow gaps, and recommending best-fit remediation. Additionally, you will perform audits under frameworks such as ISMS, SOX, and Trust Services Criteria, evaluating various IT processes like Identity & Access Management, Change Management, Backup/Recovery, QAR, Billing, and Procurement. Working with enterprise platforms such as Okta, Workday, Salesforce, NetSuite, and others will also be a part of your responsibilities. Collaboration with QA, Ops,...

Posted 17 hours ago

AI Match Score
Apply

7.0 - 11.0 years

0 Lacs

noida, uttar pradesh

On-site

As a SOC-2 Consultant at AIG, your role will involve consulting AIG's clients on SOC-2 as per need/project. You should have 7-10 years of experience in SOC monitoring, working knowledge in SIEM tools like ArcSight, Qradar, Splunk, McAfee Nitro, active monitoring of security events using SIEM based on standard operating procedure, CCNA/Security+/Network+ CEH certification, knowledge of IPS/IDS, firewalls, and intrusion detection systems. Your expertise should also include strong analytical and problem-solving skills, knowledge of SIEM, IDS/IPS, endpoint protection, firewalls, proxy, security analysis, forensics, incident response, pentesting, and vulnerability assessment. Qualification Requir...

Posted 23 hours ago

AI Match Score
Apply

0.0 - 4.0 years

0 Lacs

hyderabad, telangana

On-site

Role Overview: As a Literature Gig Worker (Freelance) at First Source, you will be part of the science academic discipline team focusing on various subjects such as Physics, Chemistry, Biology, Earth science, Environmental science, and more. This freelance position offers flexibility in working hours and requires individuals who can contribute creativity, efficiency, and professionalism to achieve specific project goals. Key Responsibilities: - Collaborate with the team to work on project-based assignments in science academic disciplines - Utilize your expertise in content creation and writing for research topics - Ensure high-quality output in fields like Forensics, Medical Sciences, Pharma...

Posted 2 days ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

mysore, karnataka

On-site

Role Overview: You will be working as a part-time CA Faculty and ACCA Faculty at GLOBALFTI located in Mysore, Karnataka. Your main responsibility will be to design and deliver professional skill development courses in areas such as Accounting, Financial Reporting, IFRS, Audit, Governance, and Risk Management for CFOs, Consultants, and Accounting Professionals. Additionally, you will be managing the education and skill development of individuals within and outside India at partner colleges in Mysore. Key Responsibilities: - Design and deliver professional skill development courses in Accounting, Financial Reporting, IFRS, Audit, Governance, and Risk Management - Provide training for CFOs, Con...

Posted 4 days ago

AI Match Score
Apply

3.0 - 7.0 years

0 Lacs

guntur, andhra pradesh

On-site

As a Professor/Associate Professor/Assistant Professor in the Education/Training industry, your role will involve teaching and training students in subjects related to Artificial Intelligence & Machine Learning, Data Science, Internet of Things, Wireless Communications, Robotics, Coding, Programming Languages, Cryptography, Cyber Security, Forensics, Network Security, and Blockchain technology. Your responsibilities will include: - Developing and implementing innovative teaching methods to enhance student learning. - Managing any additional responsibilities assigned by the management. - Demonstrating good communication skills to effectively convey subject knowledge. To qualify for this posit...

Posted 1 week ago

AI Match Score
Apply

1.0 - 5.0 years

0 Lacs

karnataka

On-site

Role Overview: You will be a Senior Analyst in the Cyber Incident Response Team (CIRT) at Accenture, based in Bangalore. Your primary responsibility will be to conduct investigations related to network intrusions and cyber incidents. Key Responsibilities: - Establish a chain of custody for evidence and conduct necessary computer forensics, including bit stream backups of suspect media and hard drive analysis - Conduct investigations related to embezzlement, intellectual property theft, harassment, fraud, and other types of fraud - Provide technical support to Human Resources and Accenture Legal & Commercial offices in conducting internal investigations - Coordinate with various groups involv...

Posted 1 week ago

AI Match Score
Apply

8.0 - 10.0 years

0 Lacs

pune, maharashtra, india

On-site

Project Role : Security Consulting Practitioner Project Role Description : Advise clients on their business protection journey by shaping security strategy, designing solutions, and providing guidance to strengthen cyber resilience. Must have skills : Microsoft Azure Sentinel Good to have skills : NA Minimum 7.5 Year(s) Of Experience Is Required Educational Qualification : 15 years full time education Key Responsibilities Conduct proactive threat hunting in the client environment based on agreed theme Develop and test hypotheses based on threat intelligence, behavior, and attack frameworks Collaborate with all the security team involved to understand the footprint and attack surface Learn th...

Posted 2 weeks ago

AI Match Score
Apply

4.0 - 8.0 years

0 Lacs

haryana

On-site

Role Overview: Successful organizations rely on their reputation for keeping promises, respecting laws, and behaving ethically to maintain stakeholder trust. As a Senior Consultant in the EY Forensic & Integrity Services team, you will play a crucial role in helping organizations protect and restore their enterprise and financial reputation. By putting integrity at the core of compliance programs, you will assist in managing ethical and reputational risks effectively. Embracing integrity means demonstrating unwavering commitment to doing what you say you will do, which can help attract and retain talented individuals to drive business growth. Your role will involve leading and growing a team...

Posted 2 weeks ago

AI Match Score
Apply

4.0 - 6.0 years

0 Lacs

bengaluru, karnataka, india

On-site

About Us At Cloudflare, we are on a mission to help build a better Internet. Today the company runs one of the world's largest networks that powers millions of websites and other Internet properties for customers ranging from individual bloggers to SMBs to Fortune 500 companies. Cloudflare protects and accelerates any Internet application online without adding hardware, installing software, or changing a line of code. Internet properties powered by Cloudflare all have web traffic routed through its intelligent global network, which gets smarter with every request. As a result, they see significant improvement in performance and a decrease in spam and other attacks. Cloudflare was named to En...

Posted 2 weeks ago

AI Match Score
Apply

2.0 - 6.0 years

0 Lacs

hyderabad, telangana

On-site

As an Incident Response Analyst at Arete, your role involves reviewing alerts generated by SentinelOne and implementing appropriate containment and mitigation measures. You will be proficient in SIEM, with a focus on QRadar SIEM, and conduct threat monitoring and hunting within SIEM environments. Collaboration with the Forensics team to conduct threat hunting using identified Indicators of Compromise (IoCs) and Tactics, Techniques, and Procedures (TTPs) is essential. Additionally, you will assist the Tiger Team in targeted collections of systems based on identified malicious activities in the client's environment. Your responsibilities also include: - Conducting historical log reviews to sup...

Posted 2 weeks ago

AI Match Score
Apply

2.0 - 6.0 years

0 Lacs

chennai, tamil nadu

On-site

I am sorry, but it seems that the Job Description content for Requisition Id: 1621221 was not provided. Please share the job description so that I can assist you in summarizing it.,

Posted 2 weeks ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

delhi

On-site

You will be joining Intellismith, a dynamic HR service and technology startup founded in 2019 with a mission to address India's employability challenges. Currently operating in recruiting and outsourcing, Intellismith is transitioning to a product-focused company, aiming to empower Indian youth with domain-specific training through a cutting-edge skilling platform. **Key Responsibilities:** - Automate L1/L2 SOC tasks, enhance threat detection use cases, and reduce false positives. - Improve threat hunting capabilities and optimize log analysis, reports, and dashboards. - Ensure log ingestion, vulnerability remediation, and incident response via SOAR. - Support forensics, threat intelligence ...

Posted 3 weeks ago

AI Match Score
Apply

5.0 - 7.0 years

0 Lacs

bengaluru, karnataka, india

On-site

As the Information Security Senior Global Incident Response Analyst, you will play a critical role in the organization's cybersecurity efforts. The position is responsible for acting as a senior analyst during security incidents, coordinating efforts with various members of the Incident Response Team, ensuring Preparation, Identification, Containment, Eradication, Recovery, and Lessons Learned. This position will work closely with business owners, IT teams, Privacy/Legal, and other members of the Information Security Team to protect the confidentiality, integrity, and availability of the organization's data and systems. In this role, you will be responsible for the following: Incident Respon...

Posted 3 weeks ago

AI Match Score
Apply

6.0 - 10.0 years

0 Lacs

bengaluru, karnataka, india

On-site

Job Title: Business Development Manager APAC Location: Bangalore, KA, IN Experience: 6 to 10+ yrs. Qualifications: MBA and/or experience in Information Security Skill Sets Knowledge & Skills required Business Development Key Account Management Client Relationship Management Cybersecurity / InfoSec / PCI / Forensics background IT/Banking/ ecommerce Sales areas Customer Profiling Need to travel extensively up to 30-40% Summary of the Job: The Business Development Manager (Information Security) is responsible for managing and cultivating new business opportunities for the development of long-term business partnerships by creating superior value for our clients. The individual will focus on anal...

Posted 3 weeks ago

AI Match Score
Apply

1.0 - 3.0 years

0 Lacs

pune, maharashtra, india

On-site

170+ Years Strong. Industry Leader. Global Impact. At Pinkerton, the mission is to protect our clients. To do this, we provide enterprise risk management services and programs specifically designed for each client. Pinkerton employees are one of our most important assets and critical to the delivery of world-class solutions. Bonded together, we share a commitment to integrity, vigilance, and excellence. Pinkerton is an inclusive employer who seeks candidates with diverse backgrounds, experiences, and perspectives to join our family of industry subject matter experts. The Security System Analyst-Level I, will be responsible to look after the day to day operations in the Security Operation Cen...

Posted 3 weeks ago

AI Match Score
Apply

6.0 - 10.0 years

0 Lacs

pune, maharashtra

On-site

As a Senior Security Control Advisor & SOC Subject Matter Expert at the company, you will play a crucial role in the Security Operations Center (SOC) team based in Pune. Your primary focus will be on providing Security Control advice for IT architectures, enhancing security tool maturity, and protecting the organization against cyber threats. Your responsibilities will include in-depth incident investigations, proactive threat hunting, security gap analysis, and expanding security capabilities as needed. **Key Responsibilities:** - Serve as the main point of contact for Security Control advice within IT Architectures - Document Security Controls & Principles based on architecture requirement...

Posted 3 weeks ago

AI Match Score
Apply

5.0 - 7.0 years

0 Lacs

hyderabad, telangana, india

On-site

Summary/Objective : Emburse software engineers contribute to the development of an engaging and interconnected set of system solutions. As an engineer, you will enhance the experiences of your customers, solve interesting challenges, and design new solutions. Emburse, known for its innovation and award-winning technologies, is strong on engineering. This ensures you will have access to the best and brightest minds in our industry to grow your experience and career within Emburse As a Senior Security Engineer, you will play a crucial role in maintaining and enhancing our organization's security posture. You will be responsible for implementing and managing security systems, conducting inciden...

Posted 4 weeks ago

AI Match Score
Apply

3.0 - 8.0 years

6 - 8 Lacs

chennai

Remote

Lead investigations into crypto fraud, tracing funds across chains and services Use blockchain analytics platforms to cluster addresses, label entities, and assess risk (mixer/tumbler exposure, sanctioned entities) Employ GenAI to summarise long transaction traces, produce case briefs, and generate outreach templates Collaborate with exchanges, LEAs, and compliance stakeholders; prepare evidentiary dossiers and support recovery where feasible. Hands-on with at least one on-chain analytics tool (TRM/ Chainalysis/Elliptic) Cross-chain fund flow analysis; entity attribution and risk scoring GenAI for long-trace summarisation, artefact preparation, and outreach drafts Knowledge of Travel Rule, s...

Posted 1 month ago

AI Match Score
Apply

5.0 - 7.0 years

0 Lacs

pune, maharashtra, india

On-site

We believe real value is powered by the unique skills and experiences of our professionals. The interchange of ideas from a diverse group of people gives our teams an expanded perspective and the ability to find better solutions for our clients. Employment Status: [[employmentStatus]] Job Summary The Information security Sr. Analyst -Incident Response in the computer security incident response team will be responsible for developing and executing standards, procedures and processes to uncover, resist and recover from security incidents. This position is for an early career analyst that will learn and grow throughout their security career. This is a very technically challenging career track i...

Posted 1 month ago

AI Match Score
Apply

5.0 - 7.0 years

0 Lacs

pune, maharashtra, india

On-site

We believe real value is powered by the unique skills and experiences of our professionals. The interchange of ideas from a diverse group of people gives our teams an expanded perspective and the ability to find better solutions for our clients. Visa Sponsorship Available: No Job Summary The Information security Sr. Analyst -Incident Response in the computer security incident response team will be responsible for developing and executing standards, procedures and processes to uncover, resist and recover from security incidents. This position is for an early career analyst that will learn and grow throughout their security career. This is a very technically challenging career track in cyber s...

Posted 1 month ago

AI Match Score
Apply

4.0 - 6.0 years

0 Lacs

bengaluru, karnataka, india

On-site

Description Enphase Energy is a global energy technology company and a leading provider of solar, battery, and electric vehicle charging products. Founded in 2006, our innovative microinverter technology revolutionized solar power, making it a safer, more reliable, and scalable energy source. Today, the Enphase Energy System enables users to make, use, save, and sell their own power. Enphase is also one of the most successful and innovative clean energy companies in the world, with more than 80 million products shipped across 160 countries. Join our dynamic teams designing and developing next-gen energy technologies and help drive a sustainable future! This role at Enphase requires working o...

Posted 1 month ago

AI Match Score
Apply

7.0 - 11.0 years

0 Lacs

pune, maharashtra

On-site

As the Senior Manager of Security Operations and Identity Management at our company, your main role will be to oversee 24x7 security monitoring and administration of identity management processes. You will work towards ensuring that the SIEM and SOAR environments are continually enhanced to cover known and emerging MITRE ATT&CK techniques. Your responsibilities will also include managing the global SOC team, overseeing the Cyber Threat Intelligence program, and ensuring compliance with required regulations and frameworks across all divisions and markets. Key Responsibilities: - Ensure that SIEM and SOAR environments are continually enhanced to cover known and emerging MITRE ATT&CK techniques...

Posted 1 month ago

AI Match Score
Apply

2.0 - 6.0 years

0 Lacs

karnataka

On-site

In this role with PwC's Cybersecurity, Privacy and Forensics team, you will have the opportunity to tackle our clients" most critical business and data protection challenges. You will be part of a dynamic team driving strategic programs, data analytics, innovation, deals, cyber resiliency, response, and technical implementation activities. Working alongside top professionals in the field, both at PwC and with our clients globally, you will play a crucial role in our Third Party Risk Management (TPRM) team. **Key Responsibilities:** - Assist territory engagement teams in performing vendor management, vendor assessment, and managed services following territorial reporting guidelines. - Handle ...

Posted 1 month ago

AI Match Score
Apply

5.0 - 9.0 years

0 Lacs

maharashtra

On-site

As a Cyberwatcher, your role involves maintaining expert knowledge of Advanced Persistent Threat (APT) Tools, Techniques, and Procedures (TTPs), forensics, and incident response best practices. You will use threat intelligence and threat models to build threat scenarios and conduct threat-hunting campaigns to check these scenarios. Your responsibilities also include researching, analyzing, and correlating data sets from various sources, as well as proactively detecting advanced threats through iterative research into systems and networks. Key Responsibilities: - Maintain expert knowledge of APT Tools, Techniques, and Procedures (TTPs) - Use threat intelligence and models to build threat scen...

Posted 1 month ago

AI Match Score
Apply

1.0 - 5.0 years

0 Lacs

kolkata, west bengal

On-site

As a Consultant-National-Forensics-ASU in the Forensics - Investigations & Compliance team at EY, your role involves the following key responsibilities: **Technical Excellence:** - Execute client engagements with a focus on delivering high-quality results as per the engagement letter. - Ensure adherence to risk management strategies and plans of the firm. - Identify areas for improvement in client business processes to formulate recommendations. - Utilize an application and solution-based approach to problem-solving and research for delivering effective solutions. - Review working papers and client folders, suggest enhancements for engagement productivity, and identify opportunities to enhan...

Posted 1 month ago

AI Match Score
Apply
Page 1 of 3
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies