Jobs
Interviews

18 Forensics Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

5.0 - 10.0 years

0 Lacs

pune, maharashtra

On-site

Cohesity is a renowned leader in AI-powered data security and management. With the support of a vast ecosystem of partners, Cohesity simplifies the process of securing, protecting, managing, and deriving value from data across the data center, edge, and cloud. The organization aids in defending against cybersecurity threats through its comprehensive data security and management capabilities, such as immutable backup snapshots, AI-driven threat detection, monitoring for malicious activities, and large-scale rapid recovery. If you are passionate about shaping the future of the industry and contributing to securing global data, we invite you to join us on this mission. The Cohesity Information Security team is dedicated to enabling the business to achieve its objectives securely. Our team of security-focused operations analysts and engineers are committed to developing and operating security technologies and processes that safeguard systems and data, detect threats and events, and effectively mitigate their impacts. As a key member of the team, you will play a crucial role in overseeing activities related to monitoring and responding to security events. Additionally, you will be responsible for developing and overseeing the Security Operations Center (SOC) program to ensure efficient management of personnel and operational activities. To excel in this role, you must possess technical expertise and experience in managing diverse teams. Your understanding of recent threats and adversarial techniques, coupled with the ability to quickly grasp complex environments, will be instrumental in combating adversaries and safeguarding the business. Effective communication and interpersonal skills are essential for managing security events and assessing the risks they pose to the organization. As a part of our dynamic team, you will lead and manage a group of SOC analysts operating 24x7 to monitor and respond to security events, including overseeing Managed Security Service Providers (MSSP). You will collaborate across departments to develop incident response plans and enhance the team's capabilities to effectively respond to incidents. Your responsibilities will include designing an incident management framework, educating key stakeholders on its implementation, and coordinating incident responses with relevant teams, executive leadership, and external entities. Furthermore, you will conduct post-incident review meetings focusing on root cause analysis and sharing findings with control owners and Risk Management. If you have a minimum of 10 years of Information Technology experience, including at least 5 years in Detection, Response, Forensics, or Security, we would love to speak with you. Experience in leading incident response to security events, familiarity with incident response and forensics tools, and a proven understanding of incident management and problem management frameworks are highly desirable. Strong communication skills, the ability to lead response teams during critical scenarios, and the capability to articulate technical details and business impacts across all levels of the organization are crucial for success in this role. Please refer to our Privacy Policy for details on personal data processing. Cohesity encourages in-office collaboration, and employees within a reasonable commute are expected to work from our core offices 2-3 days per week based on their preferences.,

Posted 4 days ago

Apply

4.0 - 8.0 years

0 Lacs

madurai, tamil nadu

On-site

As a Senior Cyber Security Engineer, you will be responsible for designing and implementing security measures to protect information systems and data in a dynamic and energetic working environment. You will have the opportunity for career growth and learning while ensuring the security infrastructure is robust and effective. Your primary roles and responsibilities will include designing security architectures for complex systems, deploying security technologies such as firewalls and antivirus software, managing network security measures, conducting vulnerability assessments, and implementing access controls. Additionally, you will develop security policies, standards, and procedures to ensure compliance with relevant laws and regulations. You will play a crucial role in incident response activities, including investigation, resolution, and digital forensics, as well as providing security awareness training to promote a security-conscious culture. Your expertise in managing cybersecurity within IT applications, cloud, network, and IT infrastructure will be essential in identifying and resolving security issues. To excel in this role, you should have more than 5 years of experience in cybersecurity, a strong understanding of network and systems security principles, and proficiency in configuring security technologies. Knowledge of encryption protocols, vulnerability assessment tools, and incident response skills are also required. Excellent problem-solving, analytical, communication, and collaboration skills are essential for this position. Certifications such as Certified Information Systems Security Professional (CISSP), Certified Ethical Hacker (CEH), Certified Information Security Manager (CISM), and CompTIA Security+ are preferred qualifications. The shift timings for this position are from 8:30 AM to 5:30 PM, Monday to Friday, with health insurance and provident fund benefits available. If you thrive in high-pressure situations, have a passion for cybersecurity, and enjoy finding cost-effective solutions to cyber threats, this role offers you the opportunity to make a significant impact in the field. Your contributions will be instrumental in maintaining a secure IT environment and protecting sensitive data from potential risks and vulnerabilities.,

Posted 1 week ago

Apply

3.0 - 7.0 years

0 Lacs

karnataka

On-site

GLOBALFTI Pvt. Ltd. is a renowned training provider specializing in professional qualifications and certifications within the Finance & Accounting sector. Headquartered in Bangalore, India, the company holds the prestigious title of being a Platinum Approved Learning Provider for the Association of Chartered Certified Accountants of the UK. GLOBALFTI offers a wide array of professional skill development courses including ACCA, CPA Australia, US CMA, CA, and IFRS among others, catering to educational institutions, universities, and businesses. Moreover, the company delivers tailored training programs encompassing Accounting, Financial Reporting, IFRS, Audit, Governance, and Risk Management. As a CA Faculty and ACCA Faculty at GLOBALFTI, you will undertake a part-time on-site role based in Bengaluru, Karnataka. Your primary responsibilities will revolve around formulating and imparting professional skill development courses. These courses will cover various areas such as Accounting, Financial Reporting, IFRS, Audit, Governance, and Risk Management, targeting CFOs, Consultants, and Accounting Professionals. Additionally, you will play a pivotal role in overseeing the educational and skill development initiatives for individuals within and beyond India, particularly at our partner colleges in Mysore. Qualifications required for this role include: - Proficiency in Accounting, Financial Reporting, and Audit - Familiarity with International Financial Reporting Standards (IFRS) and IND-AS - Prior experience in teaching professional qualifications like ACCA, CPA Australia, US CMA, or CA - Competency in Governance, Ethics, Forensics, and Risk Management - Ability to conceptualize and deliver customized training programs - Outstanding communication and presentation abilities - Relevant professional certifications such as ACCA (UK), IMA (US), or CPA Australia - Background in designing and implementing Learning & Development programs for organizations If you meet the aforementioned qualifications and are passionate about contributing to the professional development of individuals in the Finance & Accounting domain, we look forward to welcoming you to our dynamic team at GLOBALFTI Pvt. Ltd.,

Posted 1 week ago

Apply

12.0 - 16.0 years

0 Lacs

karnataka

On-site

About Rippling Rippling, based in San Francisco, CA, has secured over $1.4B from renowned investors such as Kleiner Perkins, Founders Fund, Sequoia, Greenoaks, and Bedrock. The company has been recognized as one of America's best startup employers by Forbes. Rippling prioritizes candidate safety, ensuring that all official communications are exclusively sent from @Rippling.com addresses. About The Role Rippling is seeking an experienced Security Engineer to join the Detection and Response Team (DART). As a member of the team, you will play a crucial role in establishing a top-notch incident response function that effectively handles challenging security incidents. Your responsibilities will include driving process enhancements, fostering an open culture of learning from mistakes, and constructing the necessary tools and detection infrastructure to scale our threat response capabilities across both Production and Corporate environments. What You Will Do - Respond promptly to security events, conduct triage, investigations, and incident analysis, and communicate findings effectively to stakeholders. - Contribute to the enhancement of processes, procedures, and technologies for detection and response to ensure continual improvement post-incident. - Develop and manage tools for collecting security telemetry data from cloud-based production systems. - Automate workflows to streamline identification and response times for security events. - Create and refine detection rules to focus efforts on critical alerts. - Establish runbooks and incident playbooks for new and existing detections. - Lead Threat hunting practices, recommend signals for detecting attacks in product and infrastructure, and incorporate discoveries into security controls. What You Will Need - Minimum of 12 years of full-time experience as a security engineer, encompassing security monitoring, incident response, and threat hunting in a cloud environment. - Possess a defensive mindset while understanding offensive security and the scenarios leading to compromise. - Proven experience in managing complex investigations involving numerous stakeholders. - Excellent communication skills with a track record of effectively engaging with internal and external stakeholders of all levels. - Expertise in AWS security controls and services. - Proficiency in coding for automation, alert enrichment, and detections. - Familiarity with adversary tactics, techniques, and procedures (TTPs) and MITRE ATT&CK principles. - Hands-on experience in data analysis, modeling, and correlation at scale. - Strong background in operating systems internals and forensics for macOS, Windows, and Linux. - Domain expertise in handling current SIEM and SOAR platforms. - Experience in developing tools and automation using common DevOps toolsets and programming languages. - Understanding of malware functionality and persistence mechanisms. - Ability to analyze endpoint, network, and application logs for unusual events. Additional Information Rippling places significant value on having in-office employees to promote a collaborative work environment and company culture. For office-based employees residing within a specified radius of a Rippling office, working in the office for at least three days a week is considered an essential function of their role under the current policy.,

Posted 1 week ago

Apply

5.0 - 10.0 years

5 - 10 Lacs

Gurgaon, Haryana, India

On-site

Technical Excellence Lead and deliver forensic and compliance assessment engagements for the Government and Public Sector (GPS) . Manage end-to-end project delivery , from planning to final implementation, ensuring quality and compliance with timelines. Possess in-depth understanding of government processes , functionaries, regulatory norms, and public policies. Handle multiple concurrent projects , maintaining high standards across engagements. Apply structured hypothesis building and validation techniques to drive insight-led outcomes. Proactively initiate primary and secondary research to develop thought leadership, collateral, and Point of View (PoV) documents . Exhibit strong project leadership and client management capabilities, ensuring effective stakeholder engagement and on-time delivery. Communicate findings and project outcomes confidently to senior government officials and decision-makers . Skills and Attributes Strong analytical and forensic skills , with the ability to identify patterns and draw meaningful conclusions. Excellent communication and presentation skills , especially in high-stake government interactions. Demonstrated ability to manage multiple stakeholders and work across functions in high-pressure environments. Proven leadership in delivering complex projects within the GPS domain.

Posted 1 week ago

Apply

1.0 - 5.0 years

0 Lacs

kolkata, west bengal

On-site

As a global leader in assurance, tax, transaction and advisory services, EY is dedicated to hiring and developing passionate individuals to contribute towards building a better working world. We believe in providing a culture that offers training, opportunities, and creative freedom to help you grow not only in your current role but also in your future potential. Your career at EY is yours to shape, and we are committed to offering limitless possibilities and engaging experiences to support you in becoming the best professional version of yourself. The role of Consultant-National-Forensics-ASU in the Forensics - Investigations & Compliance team based in Kolkata presents the following key responsibilities: **Technical Excellence:** - Execute client engagements with a focus on delivering high-quality results as per the engagement letter. - Ensure adherence to risk management strategies and plans of the firm. - Identify areas for improvement in client business processes to formulate recommendations. - Utilize an application and solution-based approach to problem-solving and research for delivering effective solutions. - Review working papers and client folders, suggest enhancements for engagement productivity, and identify opportunities to enhance client service. - Manage engagement budgets and collaborate on the development of marketing collaterals, business proposals, and new solution/methodology development. **People Responsibilities:** - Foster effective teamwork in internal engagement situations. - Support knowledge-sharing initiatives and enhance processes to capture and leverage knowledge within the team. **Skills and Attributes:** To qualify for this role, you must possess: - Qualification: Chartered Accountant / Certified Internal Auditor / Certified Fraud Examiner - Experience: Ideally 1-2 years of experience in Internal Audit, Forensics, Control testing, or Business process review. Experience with Big 4 firms, Tier 2 firms, or large Corporate Internal Audit teams is preferred. **What we look for:** We seek individuals who can collaborate effectively across various client departments while adhering to commercial and legal requirements. You should demonstrate a practical approach to problem-solving, delivering insightful solutions, and embody qualities such as agility, curiosity, mindfulness, positive energy, adaptability, and creativity. **What we offer:** EY is a leading brand with a strong presence globally and in India, offering tremendous growth opportunities and a dynamic work environment. We invest significantly in skills development and learning for our employees, providing a personalized Career Journey and access to career frameworks to enhance your roles, skills, and opportunities. EY is committed to fostering an inclusive work environment that enables our people to excel in client service while prioritizing their career growth and well-being. If you meet the criteria outlined above and are ready to contribute to building a better working world, we encourage you to apply and join us on this journey. Apply now to be a part of EY's vision for a brighter future.,

Posted 1 week ago

Apply

4.0 - 8.0 years

0 Lacs

haryana

On-site

The Senior Analyst role within Bain's Cyber Security Department focuses on safeguarding the organization's digital assets and integrity. As a Senior Analyst, you will play a crucial role in understanding how security measures align with the organizational strategy. Your responsibilities will include organizing and leading the development and implementation of security controls that comply with regulatory requirements and best practices. You will be responsible for monitoring, analyzing, and responding to potential security incidents and threats. Assessing their urgency and impact on Bain, you will implement necessary measures to protect the organization's digital assets, data, and infrastructure. This may involve taking a leadership position in coordinating activities across the team, collaborating with technical teams and Security leadership. The Senior Analyst Security Operations role encompasses various disciplines, including Threat Intelligence, Vulnerability Management, Pro-Active Security Testing, and Enhanced Security Operations. Depending on the requirements, team members may dedicate a percentage or all of their time to these specific disciplines. Your principal accountabilities will include: - Vulnerability Management (80%) - Collaborating with cross-functional teams and providing leadership and guidance. - Conducting regular vulnerability scans on the organization's network, applications, and systems. - Implementing and operationalizing vulnerability management tools, processes, and best practices. - Prioritizing vulnerabilities based on risk and potential impact. - Leading meetings to remediate identified vulnerabilities and tracking progress. - Enhanced Security Operations (10%) - Expertise in Forensic Investigations and Tooling. - Leadership experience in Red Team, Blue Team, Purple team exercises. - Professional Development and Innovation (10%) - Staying informed about emerging trends and technologies in cybersecurity. - Collaborating with security team members, IT departments, and relevant business units to address security concerns. - Exploring Professional Certifications and planning trainings with leadership. Your knowledge, skills, and abilities should include: - Strong expertise in Security Monitoring & Incident Detection and Response. - Knowledge of various security tools like Splunk, CrowdStrike, Windows Defender, and others. - Understanding of Vulnerability & Attack Surface Management toolsets, Threat Intelligence tools, etc. - General skills such as good communication, analytical mindset, ability to work independently and in a team, eagerness to learn, and entrepreneurial spirit. Qualifications and Experience: - Bachelor's degree in a related field or equivalent education and experience. - 4-6 years of experience in the same domain. - Experience in deploying systems or applications, complex problem solving, and working in a dynamic environment. - Strong customer service, communication, troubleshooting, and endpoint security control design skills. - Experience with automation of Information Security controls, scripting, and cloud security control frameworks. In this role, you will play a vital part in enhancing the organization's overall security posture and addressing security concerns effectively. Your ability to adapt to new challenges, work collaboratively, and stay updated with cybersecurity trends will be crucial for success in this position.,

Posted 2 weeks ago

Apply

3.0 - 7.0 years

0 Lacs

karnataka

On-site

The M&A Consulting practice is an integral part of Deal Advisory, where you will have the opportunity to advise clients in identifying, planning, and unlocking value throughout the deal lifecycle. In the Pre-Deal phase, you will be involved in helping clients assess the market, simulate investment scenarios, and gain insights into the competitive landscape. Post Deal, your role will be to assist clients in taking control of the transaction, stabilizing operations, and uncovering additional value. Within the Integration and Separation Advisory team, you will work alongside industry and transaction specialists to guide clients in protecting and enhancing value while integrating acquisitions or preparing for separations. This will involve assessing the ability to stand alone, identifying entanglements, and ensuring a smooth transition during separations. This role requires candidates with the following qualifications: - Chartered Accountant (Final cleared within 3 attempts) and/or MBA from premier business schools and/or a recognized degree from leading international universities with post-graduate degrees or professional certifications. Candidates should have a minimum of 3 years of post-qualification experience and a background in advisory, consultancy, or industry-based operational roles with a specific industry focus. Key skills required for this role include: - Project Management experience, managing medium to large engagements with minimal supervision - Understanding of the M&A Lifecycle and processes, particularly post-merger integration and separation - Prior experience in Financial Due Diligence, M&A Tax, and Management Consulting - Ability to handle key integration/separation activities such as Project Management Office support, synergy evaluation, communications planning, and finance and HR integration planning As a part of the team, you will be responsible for leading or participating in engagements to help clients achieve their integration or separation objectives. This will involve working with a project team, occasionally in collaboration with global teams. You will be expected to lead the Project Management Office across multiple functions and act as the main point of contact for client stakeholders. Your responsibilities will include: - Applying Integration or Separation methodology to practical business operations - Developing and executing integration work plans and identifying improvement areas - Proactively identifying potential issues and leveraging support from the wider service line - Communicating effectively with clients and providing sound recommendations based on critical assessments This role requires self-motivated individuals with excellent analytical, problem-solving, project management, and communication skills. You should be willing to travel for extended periods and work in a fast-paced environment to meet challenging client deadlines.,

Posted 2 weeks ago

Apply

4.0 - 8.0 years

0 Lacs

karnataka

On-site

As a qualified professional with a Chartered Accountant (Final cleared within 3 attempts), MBA from premier Business Schools, or a recognized degree from leading international universities along with a post-graduate degree or professional certifications, you will be responsible for leading and participating in engagements to help clients achieve their integration or separation objectives. With a minimum of 6 years of post-qualification experience, including at least 4 years in advisory, consultancy, or an industry-based operational role with a specific industry focus, you will play a crucial role in managing medium to large engagements with minimal supervision. Your role will require you to have a solid understanding of the M&A Lifecycle and process, including diligence, valuation, post-deal/merger integration & separation. Prior experience in Financial Due Diligence, M&A Tax, Management Consulting, cost optimization, operations consulting, forensics, finance transformation, or similar areas will be highly preferred. You should also be adept at key integration/separation activities such as Project Management Office support, synergy evaluation, communications planning, operating model development, finance and HR integration planning and execution, and supply chain planning. Being self-motivated, well-organized, and having a positive attitude towards challenges are essential traits for this role. You should be enthusiastic about participating or leading a team across multiple geographies to meet challenging client deadlines in a fast-paced environment. Excellent analytical, problem-solving, project management, and time management skills are key requirements. Strong verbal and written communication skills in English, along with proficiency in Microsoft Office applications, especially Excel, PowerPoint, and Word, are necessary. Your responsibilities will include leading and/or participating in engagements, working with project teams globally, leading the Project Management Office, acting as the key client contact throughout the project, and overseeing day-to-day project management. You will be required to understand synergy value sources, assess client assumptions, apply Integration or Separation methodology, develop integration work plans, identify improvement areas, escalate/resolve integration issues, and proactively address potential project success hindrances. Willingness to travel for extended periods may be necessary to fulfill the requirements of this role effectively.,

Posted 2 weeks ago

Apply

3.0 - 8.0 years

8 - 18 Lacs

Gurugram, Bengaluru, Mumbai (All Areas)

Hybrid

Designation - Senior Associate Location - Mumbai / Bangalore / Gurugram Job Title : Specialist/Associate/Senior Associate/Manager (Experience: 1 to 8 years of relevant experience, role to be decided based on relevant experience) Position : Full time (Hybrid) Background: PwCs Corporate Intelligence services in India assist clients in identifying information and intelligence that enables them to make informed decisions before entering new or unknown markets. Corporate intelligence is conducted to identify risks associated with third- party business agents, proposed M&A targets, new employees and other potential targets. It evaluates the background, integrity, reputation and performance track record of an individual, a management group or corporate entity by collecting and analysing information that is available in the public domain, subscribed databases and market sources. Brief role summary Based on the experience, the role requires the selected candidate to support the project team in carrying out integrity and investigative due diligence by performing research in the public domain and analysing the information gathered. Given below are the roles and responsibilities: Carrying out secondary research in order to identify any red flags associated with the targets that could be potentially damaging for an organization Carrying out checks to identify information pertaining to background,, shareholding/ownership structure, key personnel, litigation, regulatory non-compliance, material adverse, credit defaults, among others. Preparing high quality due diligence report with summarization of information obtained from various sources including databases, internet and public domain. Experience in primary or L2 research, discreet calling, and conducting thorough investigations with confidentiality while gathering essential information (specific to certain roles) Ability to interpret a complex issue and bring structure to ambiguous issues. Continuously work with the intelligence gathering team to identify information gaps and identification of relevant sources. Ability to work on multiple projects and manage workload to deliver high quality work Support project partner/directors and managers to provide project updates to internal and external stakeholders as per role level and designation Possess strong rigor and dedication to meet client deadlines Along with project work, also understand and rigorously complete all administrative aspects include risk management Strong communication skills are essential for engaging with both internal and external stakeholders. The ability to articulate messages clearly, concisely, and in a structured manner is paramount. Ability to review the work done (deliverables) by the team members and guide/train new joiners as well as delegate work with clearly defined timelines, as per role level and designation Proficient analytical skills, enabling the identification of potential problem solutions d iligent attention to detail and adept management of sensitive informationd

Posted 2 weeks ago

Apply

0.0 - 1.0 years

4 - 9 Lacs

Gurugram, Bengaluru, Mumbai (All Areas)

Hybrid

CA Fresher - Forensic Location - Mumbai / Gurgaon / Bangalore Job Opportunity: Hiring CA Freshers for Forensic Risk Consulting Team We are excited to announce an opportunity for CA freshers who have recently passed and are eager to build their careers in Risk Consulting Team . Location: Bangalore / Mumbai / Gurugram Recent Qualified CA Freshers We are looking for enthusiastic individuals ready to take on new challenges, contribute to a dynamic team, and grow with us in the Forensic Sector . A career in our Investigations and Fact-Finding practice, within Fraud, Investigations and Regulatory Enforcement (FIRE) services, will provide you with the opportunity to help our clients understand where they might have vulnerabilities and develop solutions to manage the risks involved. We prevent, respond to and remediate a wide range of business threats, risks and complex issues. Our team helps businesses detect and investigate fraudulent activities or irregularities within their organization. As part of our team, youll help investigate issues such as corporate irregularities, whistleblower allegations, asset misappropriation, regulatory violations, patent and copyright infringement and financial reporting fraud.Role & Responsibilities Discuss investigative findings with Partner and others concerned. Assist in conducting Fraud and Misconduct Investigations at variety of locations Assist in drafting clear, concise, and extremely robust reports within tight timelines. and across a wide range of industries. Helps client understand and analyze various events or issues and design remedial measures to deal with them. Work with clients, fraud examiners, internal & statutory auditors, attorneys, lawyers and law enforcement agencies in critical, challenging and highly sensitive assignments. Initiate Risk Analytics for Fraud Detection & find solutions that best meet clients needs develop forensic methodologies and forensic strategies in difficult circumstances. Identify key potential legal and regulatory compliance issues and provide an objective review of organizations fraud risk management framework. Use advanced tools and business intelligence techniques in proactive identification of likely issues and events. Maintaining client confidential data and processing it within the confines of PwC policy regarding data protection and confidentiality. Initiate risk analytics for fraud detection and find solutions that best meet clients needs and develop Forensic methodologies and strategies. Utilize proprietary forensic tools, forensic methodologies and forensic technology that include data mining and mapping, electronic discovery and computer forensic capabilities. Assist Partners in conducting various proactive marketing efforts and sales pitch. Multitask across multiple engagements with Partners. Required Skills • Chartered Accountant. Certified Fraud Examiner would be an additional advantage. S Expertise in detecting and investigating frauds and maintaining corroborative evidence. S

Posted 2 weeks ago

Apply

5.0 - 7.0 years

0 Lacs

Bengaluru, Karnataka, India

On-site

Job description Novo Nordisk Global Business Services ( GBS) India Department: Global Information Security Advisory Are you passionate about IT security and eager to make a difference in safeguarding critical sys-tems Do you thrive in a global, collaborative environment where your exper-tise can help protect a leading healthcare organisation If so, we invite you to join us as a Security Operations Analyst at Novo Nordisk. Read on and apply today for a life-changing career! About the Department The Global Information Security Advisory department is part of Digital, Data, and IT (DD&IT) at Novo Nordisk. Based in Denmark, our team operates globally with colleagues in India, Denmark, and the USA. We are a diverse group of experts specializing in areas such as network security, white hat hacking, cloud security, cryptography, and security operations. Our mission is to part-ner with the business to build security into processes and manage risks effectively. The atmos-phere is collaborative, innovative, and driven by a shared goal of protecting Novo Nordisk's digital assets. The position As a Cybersecurity Analyst I, you will play a pivotal role in enhancing and maintaining the IT security posture at Novo Nordisk. Your responsibilities will include: . Effectively monitor and manage IT security incidents by analyzing logs, identifying vulnerabilities, managing unauthorized user activity, and handling security notifications from users and regional teams to ensure timely resolution and ad-herence to SLAs. . Analyzing and responding to suspicious and malicious emails received through the Phish alarm solution. . Provide support to the Vulnerability Management Office (VMO) in the Critical Vul-nerability Response (CVR) process while collaborating with the GSO Data Analyt-ics team to en-hance the SIEM system's accuracy by reducing false positives, demonstrating strong analytical skills and a commitment to cybersecurity excel-lence . Managing the Global Intrusion Defense (GID) system, ensuring services like log collection, intrusion detection, and vulnerability assessment are operational. . Actively participates in incident response drills and the Major IT Security Incident Response Process (MSIRP), while engaging stakeholders to communicate risks, facilitate vulnera-bility remediation, and support global security initiatives. Qualifications . Bachelor of Engineering with relevant IT experience and business experience. . Overall 5+ years of core IT security experience with at least 3+ years in relevant security tool. . Demonstrated proficiency in Security Information and Event Management (SIEM) and Endpoint Detection and Response (EDR) platforms, coupled with expertise in Windows Operating Systems and enterprise network security. . Solid knowledge of Security Operations Center (SOC) operations with Standard Operating Procedure (SOP). . Familiarity with forensics, Email Analysis and Cloud. . Coordinate with internal teams and external stakeholders to manage the incident response process and collaborate cross-functionally to ensure adherence to secu-rity policies and procedures. . Respond to and investigate security incidents such as data breaches, malware in-fections, and unauthorized access attempts while analyzing incidents to deter-mine root cause, scope, and impact. . Develop and implement comprehensive incident response plans and procedures for timely and effective responses to security incidents. . Security certifications like CEH etc (Good to have). About the Department The Global Information Security Advisory department is part of Digital, Data, and IT (DD&IT) at Novo Nordisk. Based in Denmark, our team operates globally with colleagues in India, Denmark, and the USA. We are a diverse group of experts specializing in areas such as network security, white hat hacking, cloud security, cryptography, and security operations. Our mission is to part-ner with the business to build security into processes and manage risks effectively. The atmos-phere is collaborative, innovative, and driven by a shared goal of protecting Novo Nordisk's digital assets. Working at Novo Nordisk Novo Nordisk is a leading global healthcare company with a 100-year legacy of driving change to defeat serious chronic diseases. Building on our strong legacy within diabetes, we are growing massively and expanding our commitment, reaching millions around the world and impacting more than 40 million patient lives daily. All of this has made us one of the 20 most valuable com-panies in the world by market cap. Our success relies on the joint potential and collaboration of our more than 72,000 employees around the world. We recognize the importance of the unique skills and perspectives our people bring to the table, and we work continuously to bring out the best in them. Working at Novo Nordisk, we're working toward something bigger than ourselves, and it's a collective ef-fort. Join us! Together, we go further. Together, we're changing life. Contact To submit your application, please upload your CV online (click on Apply and follow the instruc-tions). Deadline 16 July 2025. Disclaimer It has been brought to our attention that there have recently been instances of fraudu-lent job offers, purporting to be from Novo Nordisk and/or its affiliate companies. The individuals or or-ganizations sending these false employment offers may pose as a Novo Nordisk recruiter or rep-resentative and request personal information, purchasing of equipment or funds to further the recruitment process or offer paid trainings. Be ad-vised that Novo Nordisk does not extend unso-licited employment offers. Furthermore, Novo Nordisk does not charge prospective employees with fees or make requests for funding as a part of the recruitment process. We commit to an inclusive recruitment process and equality of opportunity for all our job applicants. At Novo Nordisk we recognize that it is no longer good enough to aspire to be the best company in the world. We need to aspire to be the best company for the world and we know that this is only possible with talented employees with diverse perspectives, backgrounds and cultures. We are therefore committed to creating an inclusive culture that celebrates the diversity of our employees, the patients we serve and communities we operate in. Together, we're life changing.

Posted 3 weeks ago

Apply

0.0 - 1.0 years

4 - 8 Lacs

Bangalore Rural

Hybrid

Job Opportunity: Hiring CA Freshers for Forensic Risk Consulting Team We are excited to announce an opportunity for CA freshers who have recently passed and are eager to build their careers in Risk Consulting Team . Location: Bangalore Recent Qualified CA Freshers We are looking for enthusiastic individuals ready to take on new challenges, contribute to a dynamic team, and grow with us in the Forensic Sector . A career in our Investigations and Fact-Finding practice, within Fraud, Investigations and Regulatory Enforcement (FIRE) services, will provide you with the opportunity to help our clients understand where they might have vulnerabilities and develop solutions to manage the risks involved. We prevent, respond to and remediate a wide range of business threats, risks and complex issues. Our team helps businesses detect and investigate fraudulent activities or irregularities within their organization. As part of our team, youll help investigate issues such as corporate irregularities, whistleblower allegations, asset misappropriation, regulatory violations, patent and copyright infringement and financial reporting fraud.Role & Responsibilities Discuss investigative findings with Partner and others concerned. Assist in conducting Fraud and Misconduct Investigations at variety of locations • Assist in drafting clear, concise, and extremely robust reports within tight timelines. and across a wide range of industries. • Helps client understand and analyze various events or issues and design remedial measures to deal with them. • Work with clients, fraud examiners, internal & statutory auditors, attorneys, lawyers and law enforcement agencies in critical, challenging and highly sensitive assignments. • Initiate Risk Analytics for Fraud Detection & find solutions that best meet clients needs develop forensic methodologies and forensic strategies in difficult circumstances. • Identify key potential legal and regulatory compliance issues and provide an objective review of organizations fraud risk management framework. • Use advanced tools and business intelligence techniques in proactive identification of likely issues and events. • Maintaining client confidential data and processing it within the confines of PwC policy regarding data protection and confidentiality. • Initiate risk analytics for fraud detection and find solutions that best meet clients needs and develop Forensic methodologies and strategies. • Utilize proprietary forensic tools, forensic methodologies and forensic technology that include data mining and mapping, electronic discovery and computer forensic capabilities. • Assist Partners in conducting various proactive marketing efforts and sales pitch. • Multitask across multiple engagements with Partners. Required Skills • Chartered Accountant. • Certified Fraud Examiner would be an additional advantage. • Expertise in detecting and investigating frauds and maintaining corroborative evidence.

Posted 3 weeks ago

Apply

0.0 - 1.0 years

4 - 8 Lacs

Bangalore Rural, Gurugram, Mumbai (All Areas)

Hybrid

Job Opportunity: Hiring CA Freshers for Forensic Risk Consulting Team We are excited to announce an opportunity for CA freshers who have recently passed and are eager to build their careers in Risk Consulting Team . Location: Mumbai / Gurugram Recent Qualified CA Freshers We are looking for enthusiastic individuals ready to take on new challenges, contribute to a dynamic team, and grow with us in the Forensic Sector . A career in our Investigations and Fact-Finding practice, within Fraud, Investigations and Regulatory Enforcement (FIRE) services, will provide you with the opportunity to help our clients understand where they might have vulnerabilities and develop solutions to manage the risks involved. We prevent, respond to and remediate a wide range of business threats, risks and complex issues. Our team helps businesses detect and investigate fraudulent activities or irregularities within their organization. As part of our team, youll help investigate issues such as corporate irregularities, whistleblower allegations, asset misappropriation, regulatory violations, patent and copyright infringement and financial reporting fraud.Role & Responsibilities Discuss investigative findings with Partner and others concerned. Assist in conducting Fraud and Misconduct Investigations at variety of locations • Assist in drafting clear, concise, and extremely robust reports within tight timelines. and across a wide range of industries. • Helps client understand and analyze various events or issues and design remedial measures to deal with them. • Work with clients, fraud examiners, internal & statutory auditors, attorneys, lawyers and law enforcement agencies in critical, challenging and highly sensitive assignments. • Initiate Risk Analytics for Fraud Detection & find solutions that best meet clients needs develop forensic methodologies and forensic strategies in difficult circumstances. • Identify key potential legal and regulatory compliance issues and provide an objective review of organizations fraud risk management framework. • Use advanced tools and business intelligence techniques in proactive identification of likely issues and events. • Maintaining client confidential data and processing it within the confines of PwC policy regarding data protection and confidentiality. • Initiate risk analytics for fraud detection and find solutions that best meet clients needs and develop Forensic methodologies and strategies. • Utilize proprietary forensic tools, forensic methodologies and forensic technology that include data mining and mapping, electronic discovery and computer forensic capabilities. • Assist Partners in conducting various proactive marketing efforts and sales pitch. • Multitask across multiple engagements with Partners. Required Skills • Chartered Accountant. • Certified Fraud Examiner would be an additional advantage. • Expertise in detecting and investigating frauds and maintaining corroborative evidence.

Posted 1 month ago

Apply

7.0 - 12.0 years

16 - 30 Lacs

Mumbai

Work from Office

Security Engineering & Cyber Defense Operations Architect, implement, and optimize SIEM, SOAR, XDR, and EDR solutions for effective threat detection and response. Develop and maintain security controls, logging, and monitoring strategies to ensure comprehensive threat visibility. Evaluate and integrate AI and Machine Learning-based cybersecurity tools for enhanced detection and automated response. Implement MITRE ATT&CK Framework to improve detection logic and adversary tactics coverage. Automation & AI-Driven Security Design and implement SOAR (Security Orchestration, Automation, and Response) workflows to automate threat response. Develop and fine-tune AI/ML models to enhance anomaly detection, alert correlation, and predictive threat analysis. Automate threat hunting processes using AI-based behavior analytics and security automation tools. Threat Hunting & Threat Intelligence Lead proactive threat-hunting activities using MITRE ATT&CK, TTP-based detection, and hypothesis-driven approaches. Utilize threat intelligence platforms (TIPs) to enrich SOC alerts, correlate IoCs, and enhance incident response. Establish hunting methodologies using behavioral analytics, network telemetry, and endpoint forensics. Collaborate with intelligence-sharing platforms and industry peers to stay updated on emerging threats. Use Case Development & Optimization Design and maintain SIEM use cases based on threat modeling, attack surface analysis, and business risk. Continuously refine detection logic, correlation rules, and alerting thresholds to reduce false positives. Leverage MITRE D3FEND and MITRE ATT&CK to develop advanced attack detection strategies. Incident Response & Forensic Analysis Provide engineering support for incident response teams, helping with log analysis, forensics, and root cause analysis. Develop custom threat detection scripts and automation workflows to accelerate IR capabilities. Assist in post-incident investigations by collecting and analyzing digital evidence. Security Architecture & Compliance Work closely with security architects to integrate cyber defense controls into enterprise security architecture. Ensure adherence to NIST, ISO 27001, and regulatory frameworks in cyber defense implementations. Conduct security tool assessments and evaluate new cybersecurity technologies for continuous improvement. Leadership & Stakeholder Collaboration Lead a team of security engineers and analysts, mentoring them in advanced detection and response techniques. Collaborate with IT, DevOps, and business units to align security engineering with enterprise objectives. Conduct cybersecurity awareness programs for cross-functional teams to strengthen cyber resilience. Candidates preferred from Mumbai location ONLY.

Posted 1 month ago

Apply

0.0 years

0 Lacs

Gurugram, Haryana, India

On-site

Ready to shape the future of work At Genpact, we don&rsquot just adapt to change&mdashwe drive it. AI and digital innovation are redefining industries, and we&rsquore leading the charge. Genpact&rsquos AI Gigafactory, our industry-first accelerator, is an example of how we&rsquore scaling advanced technology solutions to help global enterprises work smarter, grow faster, and transform at scale. From large-scale models to agentic AI, our breakthrough solutions tackle companies most complex challenges. If you thrive in a fast-moving, tech-driven environment, love solving real-world problems, and want to be part of a team that&rsquos shaping the future, this is your moment. Genpact (NYSE: G) is an advanced technology services and solutions company that delivers lasting value for leading enterprises globally. Through our deep business knowledge, operational excellence, and cutting-edge solutions - we help companies across industries get ahead and stay ahead. Powered by curiosity, courage, and innovation, our teams implement data, technology, and AI to create tomorrow, today. Get to know us at genpact.com and on LinkedIn, X, YouTube, and Facebook. Inviting applications for the role of Assistant Manager, Internal Audit In this role, you will be responsible for delivering various solution offerings like internal audits, process improvement reviews, enterprise risk management, forensics, etc. Responsibilities . Supervise teams of multi-location professionals, depending on projects underway. . Manage the quality of deliverables and completion of projects within budgeted time. . Build and maintain client relationships by understanding and being responsive to client needs and ensuring high quality of deliverables. . Contribute to people and knowledge development initiatives by developing training material and conducting training. . Determine whether areas reviewed are performing control activities in compliance with applicable policies and procedures and in a manner consistent with both interpersonal objectives and high standards of administrative practice. . Report findings and make recommendations for the correction of noted control deficiencies, improvements in operations, and reductions in cost. . Be proficient with the broad range of skills commonly used by a national accounting / consulting firm Qualifications Minimum qualifications . CA or MBA . Graduate + CIA Preferred qualifications . Excellent communication and writing skills . Experience into Internal Audit + SOX/IFC is required . Project management capabilities . Ability to manage and motivate a team of professionals . Excellent interpersonal skills . Willingness to travel depending on the project, 25 - 50%. Why join Genpact . Be a transformation leader - Work at the cutting edge of AI, automation, and digital innovation . Make an impact - Drive change for global enterprises and solve business challenges that matter . Accelerate your career - Get hands-on experience, mentorship, and continuous learning opportunities . Work with the best - Join 140,000+ bold thinkers and problem-solvers who push boundaries every day . Thrive in a values-driven culture - Our courage, curiosity, and incisiveness - built on a foundation of integrity and inclusion - allow your ideas to fuel progress Come join the tech shapers and growth makers at Genpact and take your career in the only direction that matters: Up. Let&rsquos build tomorrow together. Genpact is an Equal Opportunity Employer and considers applicants for all positions without regard to race, color, religion or belief, sex, age, national origin, citizenship status, marital status, military/veteran status, genetic information, sexual orientation, gender identity, physical or mental disability or any other characteristic protected by applicable laws. Genpact is committed to creating a dynamic work environment that values respect and integrity, customer focus, and innovation. Furthermore, please do note that Genpact does not charge fees to process job applications and applicants are not required to pay to participate in our hiring process in any other way. Examples of such scams include purchasing a %27starter kit,%27 paying to apply, or purchasing equipment or training.

Posted 1 month ago

Apply

0.0 years

0 Lacs

Bengaluru / Bangalore, Karnataka, India

On-site

Ready to shape the future of work At Genpact, we don&rsquot just adapt to change&mdashwe drive it. AI and digital innovation are redefining industries, and we&rsquore leading the charge. Genpact&rsquos AI Gigafactory, our industry-first accelerator, is an example of how we&rsquore scaling advanced technology solutions to help global enterprises work smarter, grow faster, and transform at scale. From large-scale models to agentic AI, our breakthrough solutions tackle companies most complex challenges. If you thrive in a fast-moving, tech-driven environment, love solving real-world problems, and want to be part of a team that&rsquos shaping the future, this is your moment. Genpact (NYSE: G) is an advanced technology services and solutions company that delivers lasting value for leading enterprises globally. Through our deep business knowledge, operational excellence, and cutting-edge solutions - we help companies across industries get ahead and stay ahead. Powered by curiosity, courage, and innovation, our teams implement data, technology, and AI to create tomorrow, today. Get to know us at genpact.com and on LinkedIn, X, YouTube, and Facebook. Inviting applications for the role of Assistant Manager, Internal Audit In this role, you will be responsible for delivering various solution offerings like internal audits, process improvement reviews, enterprise risk management, forensics, etc. Responsibilities . Supervise teams of multi-location professionals, depending on projects underway. . Manage the quality of deliverables and completion of projects within budgeted time. . Build and maintain client relationships by understanding and being responsive to client needs and ensuring high quality of deliverables. . Contribute to people and knowledge development initiatives by developing training material and conducting training. . Determine whether areas reviewed are performing control activities in compliance with applicable policies and procedures and in a manner consistent with both interpersonal objectives and high standards of administrative practice. . Report findings and make recommendations for the correction of noted control deficiencies, improvements in operations, and reductions in cost. . Be proficient with the broad range of skills commonly used by a national accounting / consulting firm Qualifications Minimum qualifications . CA or MBA . Graduate + CIA Preferred qualifications . Excellent communication and writing skills . Experience into Internal Audit + SOX/IFC is required . Project management capabilities . Ability to manage and motivate a team of professionals . Excellent interpersonal skills . Willingness to travel depending on the project, 25 - 50%. Why join Genpact . Be a transformation leader - Work at the cutting edge of AI, automation, and digital innovation . Make an impact - Drive change for global enterprises and solve business challenges that matter . Accelerate your career - Get hands-on experience, mentorship, and continuous learning opportunities . Work with the best - Join 140,000+ bold thinkers and problem-solvers who push boundaries every day . Thrive in a values-driven culture - Our courage, curiosity, and incisiveness - built on a foundation of integrity and inclusion - allow your ideas to fuel progress Come join the tech shapers and growth makers at Genpact and take your career in the only direction that matters: Up. Let&rsquos build tomorrow together. Genpact is an Equal Opportunity Employer and considers applicants for all positions without regard to race, color, religion or belief, sex, age, national origin, citizenship status, marital status, military/veteran status, genetic information, sexual orientation, gender identity, physical or mental disability or any other characteristic protected by applicable laws. Genpact is committed to creating a dynamic work environment that values respect and integrity, customer focus, and innovation. Furthermore, please do note that Genpact does not charge fees to process job applications and applicants are not required to pay to participate in our hiring process in any other way. Examples of such scams include purchasing a %27starter kit,%27 paying to apply, or purchasing equipment or training.

Posted 1 month ago

Apply

1.0 - 3.0 years

54 - 72 Lacs

Gurugram

Work from Office

Gather & analyze OSINT from social media, forums, dark web Use tools like Maltego, Shodan, Recon-ng Support investigations & risk assessments Collaborate with security & law enforcement teams Prepare intelligence reports & improve methods

Posted 2 months ago

Apply
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies