Jobs
Interviews

33 Forensic Investigations Jobs

Setup a job Alert
JobPe aggregates results for easy application access, but you actually apply on the job portal directly.

7.0 - 12.0 years

18 - 20 Lacs

Hyderabad

Work from Office

tion"> This role reports to the Director of Corporate Compliance and will assist in incident response, threat hunting, and forensics. The ideal candidate will have a well-rounded background in endpoint, OS, networking defense and security incident response. This role will serve as an incident responder to assess the risk, impact, and scope of identified security threats, as well as leading the response efforts to include containment, eradication, and recovery. Responsible for designing, implementing, managing, and monitoring the overall security posture of the organization globally. Key Responsibilities Participate in detecting, investigating, and resolving security events Lead computer security incident response activities for highly complex events Help implement log source integration to SIEM Serve as an escalation point for difficult problems and complex inquiries Provide Subject Matter Expertise on Endpoint Security Technologies including the design, configuration, integration, and deployment of enterprise security tools Conduct or assist with forensic investigations and preservation of electronic data from a wide range of information technology environments and platforms Learn the proper methods and techniques used for conducting forensic investigations. Show the ability to learn and understand advanced skills Ability to problem solve to own problems, identify and work with the right people to solve problems quickly within own team and across teams Required Skills Working knowledge of network ports and protocols Comfortable navigating and troubleshooting Linux and Windows system issues Excellent client relationship and customer service skills, with a clear client focus High degree of independence and exceptional work ethic with a team player attitude and a solution-oriented mind Familiarity with core IT and Information Security Technologies Exceptional interpersonal, written, and oral communication skills Required Experience See Qualifications section Experience with privacy and risk management tools 7-12 years practical experience in compliance & data security programs Security certifications CEH, Security +, CHFI desired This position is located at The V IT Park, Capella Building, Floor 6, Plot No. 17, Software Units Layout, Madhapur, Hyderabad, TG.

Posted 12 hours ago

Apply

7.0 - 11.0 years

0 Lacs

maharashtra

On-site

The job involves working in the Forensic Investigations (Inv) function at KPMG in India. KPMG is a global network of professional firms providing Audit, Tax, and Advisory services in 156 countries with 152,000 employees worldwide. KPMG in India offers services to national and international clients across various sectors. The Forensic Services team at KPMG focuses on preventing, detecting, and mitigating fraud, misconduct, and non-compliance risks for clients. As a Forensic Investigations professional at KPMG, you will be leading 1-2 large projects simultaneously, investigating suspicions of fraud and misconduct by employees, management, or third parties, and fraudulent financial reporting. Your responsibilities will include project execution, ensuring profitability, quality, and adherence to project plans. You will lead teams, direct asset recovery activities, assess fraud risk, and use forensic technology techniques to manage and mitigate vulnerabilities to fraud and misconduct. The ideal candidate should have a background in the Forensic sector with consulting experience, preferably from Big 4 or similar firms. You should have a strong track record of project execution, the ability to understand client business requirements, and convert them into viable business propositions. Client-facing experience, revenue responsibility, and new client acquisition skills are essential. Strong communication, team management, leadership, analytical, and problem-solving skills are required. You should be able to work under pressure, meet deadlines, and travel as needed. Qualifications for this role include being a Chartered Accountant from an accredited college/university with 7-9 years of post-qualification experience. Previous experience in Statutory Audit/Internal Audit, Forensic experience, or a professional qualification in fraud examination would be advantageous. The role emphasizes integrity, values, principles, and work ethics, and offers an equal employment opportunity environment.,

Posted 1 day ago

Apply

8.0 - 10.0 years

30 - 35 Lacs

Mumbai

Work from Office

Role & responsibilities - manage risk across claims and underwriting processes. This leadership role requires close collaboration with multiple internal teams, including Claims, FWA, Retail Underwriting, Sales and Actuarial departments, to drive business performance, ensure regulatory compliance, and maintain effective governance. Monitor overall claims and underwriting portfolio performance by analyzing trends throughout Channels. Collaborate with Channel Heads and ground teams to define actionable plans for addressing unproductive or loss-making claims segments, fraud identification and prevention; etc. Lead initiatives to reduce claims costs, mitigate losses in unprofitable cohorts, and improve customer experience Conduct process reviews to identify and control processing errors, transaction outliers, and implementation risks. Develop and execute risk mitigation strategies to ensure smooth adoption of new processes and strategies. Manage audits and resolve findings related to Claims and Underwriting, including IRDA, internal, statutory, and other audits. Lead quality checks for processed claims (in-house and TPA) through concurrent/retrospective audits and system validation. Conduct audits of NEFT/Payment processes and clinical coding to ensure accurate system adjudication and effective data analytics. Enhance documentation and reporting accuracy within the Claims function. Oversee governance within the Claims and Underwriting teams to align with company objectives.

Posted 3 days ago

Apply

4.0 - 6.0 years

8 - 12 Lacs

Pune

Work from Office

Job Title: Analyst Fraud Risk & Forensic Investigations Location: [Insert Location] Department: Risk & Compliance / Forensic Services Job Description: We are seeking a detail-oriented and analytical professional to join our Risk & Compliance team as an Analyst. The role involves supporting fraud risk assessments, anti-bribery and anti-corruption (ABAC) initiatives, and forensic investigations into white-collar crimes. The candidate will assist in conducting forensic audits, evaluating red flags, gathering digital and financial evidence, and preparing detailed investigation reports. The role also includes analyzing compliance breaches, conducting due diligence, and supporting whistleblower case reviews. Ideal for candidates with a strong foundation in risk, internal controls, and forensic methods. Key Responsibilities: Conduct fraud risk assessments and identify control gaps Support anti-bribery and anti-corruption compliance reviews Assist in forensic audits and investigations of financial misconduct Analyze transactions, documents, and communications for red flags Prepare investigation reports and maintain case documentation Collaborate with legal, compliance, and audit teams on case resolution Qualifications: Bachelor's or Master’s degree in Accounting, Finance, Forensics, or related fields 1–3 years of experience in fraud investigations, forensic audits, or compliance Strong analytical, research, and report-writing skills Certification (e.g., CFE) preferred or in progress Preferred candidate profile

Posted 4 days ago

Apply

1.0 - 3.0 years

4 - 7 Lacs

Ahmedabad

Work from Office

Narnarayan Shastri Institute of Technology IFSCS is looking for Forensic Science Professional to join our dynamic team and embark on a rewarding career journey Provide specialized expertise and advice in a particular field or industry. Analyze complex problems and develop effective solutions. Collaborate with stakeholders to implement best practices and strategies. Conduct research and stay updated on industry trends and advancements. Mentor and support team members in their professional development. Develop and present reports, recommendations, and technical documentation. Ensure compliance with relevant regulations and standards.

Posted 5 days ago

Apply

1.0 - 6.0 years

12 - 22 Lacs

Khammam, Hyderabad, Ambala

Work from Office

Hiring in Forensic medicine department in Medical college. Position Assistant Professor Associate Professor Qualification MD/DNB Experience as per NMC Norms Location Khammam, Telangana For Details call 7347489001 Regards Akanksha 9041479508

Posted 6 days ago

Apply

9.0 - 12.0 years

22 - 27 Lacs

Mumbai

Work from Office

Job Summary Investigations will support in conducting forensic investigations and fraud risk assessments across Sun Pharma s global operations. The role requires strong analytical skills, discretion, and the ability to manage sensitive matters independently and professionally. Areas of Responsibility Assist in end-to-end forensic investigations globally Conduct fraud data analytics and background checks using tools like Intella Pro and Falcon NEO2 Analyse digital evidence, databases, and systems to identify anomalies Conduct interviews with suspects and witnesses with professionalism Prepare investigation reports and summaries for internal stakeholders Collaborate with Legal and HR on disciplinary and legal actions Support co-sourced engagements and manage external consultants Contribute to the continuous improvement of investigative methodologies and internal control Key Skills: Strong verbal and written communication Stakeholder engagement and relationship management Analytical mindset with investigative acumen Ability to work under pressure and manage sensitive situations Project management and attention to detail Ethical conduct and discretion

Posted 1 week ago

Apply

5.0 - 8.0 years

7 - 10 Lacs

Mumbai, Navi Mumbai

Work from Office

TBC Act as the final escalation point for complex security incidents and alerts. Perform deep-dive analysis of security events using SIEM, EDR, and other security tools. Lead incident response efforts, including containment, eradication, and recovery. Conduct threat hunting to proactively detect and mitigate threats. Develop and maintain playbooks and procedures for incident handling. Mentor and guide SOC L1 and L2 analysts. Work with threat intelligence teams to correlate global threats with local events. Support forensic investigations, root cause analysis, and post-incident reviews. Evaluate and recommend enhancements to SOC processes and tools. Assist with tuning of detection systems to reduce false positives. Responsibilities- Any Graduate with 5-8 years experience of working in IT Security. Good Knowledge of Incident Management. Experience in working High Severity Complex Cyber Security Incidents that involved multiple Business Functions and Technology Teams. Good Data Analysis and Presentation skills. Good Communication skills. Good understanding of MITRE ATT&CK Framework Beneficial: Good Documentation skills Good at Incident Management. Personal Characteristics: Strong communication skills, ability to work comfortably with different regions Actively participate within internal project community Good team player, ability to work on a local, regional and global basis and as part of joint cross location initiative. Self-motivated, able to work independently and with a team Able to perform under pressure.

Posted 1 week ago

Apply

5.0 - 8.0 years

7 - 10 Lacs

Mumbai, Navi Mumbai

Work from Office

TBC Act as the final escalation point for complex security incidents and alerts. Perform deep-dive analysis of security events using SIEM, EDR, and other security tools. Lead incident response efforts, including containment, eradication, and recovery. Conduct threat hunting to proactively detect and mitigate threats. Develop and maintain playbooks and procedures for incident handling. Mentor and guide SOC L1 and L2 analysts. Work with threat intelligence teams to correlate global threats with local events. Support forensic investigations, root cause analysis, and post-incident reviews. Evaluate and recommend enhancements to SOC processes and tools. Assist with tuning of detection systems to reduce false positives. Responsibilities- Any Graduate with 5-8 years experience of working in IT Security. Good Knowledge of Incident Management. Experience in working High Severity Complex Cyber Security Incidents that involved multiple Business Functions and Technology Teams. Good Data Analysis and Presentation skills. Good Communication skills. Good understanding of MITRE ATT&CK Framework Beneficial: Good Documentation skills Good at Incident Management. Personal Characteristics: Strong communication skills, ability to work comfortably with different regions Actively participate within internal project community Good team player, ability to work on a local, regional and global basis and as part of joint cross location initiative. Self-motivated, able to work independently and with a team Able to perform under pressure.

Posted 1 week ago

Apply

5.0 - 8.0 years

5 - 9 Lacs

Mumbai, Navi Mumbai

Work from Office

TBC Act as the final escalation point for complex security incidents and alerts. Perform deep-dive analysis of security events using SIEM, EDR, and other security tools. Lead incident response efforts, including containment, eradication, and recovery. Conduct threat hunting to proactively detect and mitigate threats. Develop and maintain playbooks and procedures for incident handling. Mentor and guide SOC L1 and L2 analysts. Work with threat intelligence teams to correlate global threats with local events. Support forensic investigations, root cause analysis, and post-incident reviews. Evaluate and recommend enhancements to SOC processes and tools. Assist with tuning of detection systems to reduce false positives. Responsibilities- Any Graduate with 5-8 years experience of working in IT Security. Good Knowledge of Incident Management. Experience in working High Severity Complex Cyber Security Incidents that involved multiple Business Functions and Technology Teams. Good Data Analysis and Presentation skills. Good Communication skills. Good understanding of MITRE ATT&CK Framework Beneficial: Good Documentation skills Good at Incident Management. Personal Characteristics: Strong communication skills, ability to work comfortably with different regions Actively participate within internal project community Good team player, ability to work on a local, regional and global basis and as part of joint cross location initiative. Self-motivated, able to work independently and with a team Able to perform under pressure.

Posted 1 week ago

Apply

3.0 - 5.0 years

6 - 9 Lacs

Pune

Work from Office

Hire Top Talents from Largest Talent Network | TESTQ. TQUKI0403_4411 - Microsoft 365 Defender Specialist Overview We are seeking a skilled and experienced Microsoft 365 Defender Specialist to join our dynamic team. The ideal candidate will possess deep technical expertise in cybersecurity, specifically focusing on Microsoft 365 Defender and its components. This role is pivotal in ensuring the security and integrity of our organization s information systems. Responsibilities Implement and manage Microsoft 365 Defender solutions across the organization Monitor and analyze security alerts and incidents within the Microsoft 365 environment Conduct threat hunting and forensic investigations using advanced tools and techniques Develop and enforce security policies , procedures , and best practices Collaborate with IT and cybersecurity teams to design and optimize security architectures Provide expert guidance and training on Microsoft 365 Defender to technical staff and end-users Stay updated with the latest cybersecurity trends, threats, and technologies Prepare detailed reports and documentation on security incidents, findings, and recommendations Qualifications Bachelor s degree in Computer Science , Information Technology , Cybersecurity , or a related field Minimum 3 5 years of experience in cybersecurity, with a focus on Microsoft 365 Defender Strong understanding of Microsoft 365 Defender components, including: Threat Protection Identity Protection Endpoint Detection and Response (EDR) Cloud App Security Proficiency in configuring and managing Microsoft security solutions Experience in threat analysis , incident response , and forensic investigations Excellent problem-solving skills and attention to detail Strong communication and interpersonal skills Relevant certifications preferred, such as: Microsoft Certified: Security, Compliance, and Identity Fundamentals Other cybersecurity-related certifications Preferred Skills Experience with other cybersecurity tools and solutions Knowledge of regulatory compliance frameworks (e.g., GDPR, NIST, ISO 27001) Ability to work in a fast-paced environment and manage multiple priorities Strong analytical and critical thinking abilities Apply NOW We can only accept MS Word and PDF format under 10 MB

Posted 1 week ago

Apply

2.0 - 5.0 years

10 - 14 Lacs

Kanpur

Work from Office

Rama Super Speciality Hospital is looking for Professor Forensic Medicine to join our dynamic team and embark on a rewarding career journey Professor is a full-time academic position in a college or university, responsible for teaching, conducting research, and serving on committees They play a critical role in contributing to the intellectual life of their institution and in preparing the next generation of professionals and leaders Responsibilities:Teach a range of courses in the department, at both the undergraduate and graduate levelsConduct original research in the field and publish findings in academic journals and at conferencesAdvise students and mentor junior faculty members Participate in department and university-wide committees, such as curriculum committees and search committeesPursue external funding opportunities to support research and teaching activities Engage in professional development activities to stay current in the field and enhance teaching skills Requirements:A record of successful teaching and research, with a strong publication record in academic journals Ability to teach a range of courses in the department, at both the undergraduate and graduate levelsStrong communication and interpersonal skills, with the ability to mentor students and junior faculty membersA commitment to continued professional development and growth

Posted 2 weeks ago

Apply

5.0 - 9.0 years

3 - 7 Lacs

Hyderabad

Work from Office

Geo Risk Intel Investigation Ops JDs Summary We want to hire specialists to support investigations with additional HC to come onboard in 2024. Locations should be in HYD with WFO as a mandatory requirement. At a high-level we are looking for candidates demonstrating the ability to independently conduct investigative work using commonly available tools, with strong domain expertise. They should possess strong critical thinking mindset , investigative skills as well as exceptional report writing skills to report the findings accurately and efficiently Roles and Responsibilities Conduct independent research based on direction provided by PgM and the project team to identify modus operandi, bad actor archetypes and abuse vectors/TTPs Provide key insights reports on abuse trends based on Independent assessment of abuse trends Specific research methodology prescribed as a part of project plan Regularly report on progress in OSINT investigations and provide feedback candidly Identify novel abuse trends through research and analysis General Qualifications Minimum qualification of graduation from a government recognized university Minimum tenure of 36+ months working as a abuse / fraud/crime investigator or investigative analyst Excellent written and verbal communication skills Critical thinking ability to conduct independent investigative work Ability to solve problems using a data driven approach Ability to maintain composure in challenging situations Proven ability to work with sensitive information and to follow procedure when operating in a sensitive space Profile - CyberCrime Investigations Background Must have skills Past experience in investigating abuse / financial crimes Experience in fraud analytics Very strong written communication skills Proven track record or writing reports consumed at executive level (structured writing and report building) Good to have skills Data driven approach to answering questions Past experience conducting open source intelligence research Highly proficient in using tools commonly available online for research Skilled at synthesizing information from various sources and determining the key takeaways Past experience in OSINT / Abuse Investigative tools Past experience using corporate registries / reviewing public databases to identify individuals / companies behind an activity Past experience synthesizing open source intelligence research Location Only WFO and in line with the overall Service Delivery Strategy HYD

Posted 2 weeks ago

Apply

8.0 - 14.0 years

14 - 18 Lacs

Bengaluru

Work from Office

We help the world run better At SAP, we enable you to bring out your best. Our company culture is focused on collaboration and a shared passion to help the world run better. How? We focus every day on building the foundation for tomorrow and creating a workplace that embraces differences, values flexibility, and is aligned to our purpose-driven and future-focused work. We offer a highly collaborative, caring team environment with a strong focus on learning and development, recognition for your individual contributions, and a variety of benefit options for you to choose from. Summary An SAP Global Cyber Senior Incident Response and Recovery Investigator plays a critical role in safeguarding SAP s digital enterprise. As a front-line defender, the Investigator is responsible for triaging security events identified by monitoring tools, analysing data to assess severity and urgency, and conducting initial evaluations to determine whether a cyberattack is underway. When a potential incident is identified, the Investigator works closely with Global Security Operations to scope the impact, coordinate containment efforts, and support forensic investigations to uncover the nature and details of the attack. What youll do Our Global Cyber Security Incident Response and Recovery Investigator are our first line of response for security event and incidents with a global scope. They are responsible for triaging security alerts detected by Enterprise Detection and SIEM, analysing available data to determine scope, severity, and priority to determine follow on actions, which could include escalation to a IR Investigator. In escalation cases, they then work in a supportive capacity to further validate if a cyber-attack is occurring, scoping the extent of a suspected attack, coordinating efforts to contain attacks, supporting forensic investigations to determine the details around an attack, and providing guidance on remediation actions. In this role, you will: Conduct initial assessments and help drive root cause analysis. Contribute to the development of attack remediation and response strategies. Coordinate escalation handling and communication across teams. Triage operational security processes, including phishing response. Assist in maintaining and improving incident handling documentation such as playbooks, runbooks, and standard operating procedures. Collaborate with Detection and SIEM teams to enhance detection logic and alert accuracy. Support forensic investigations with technical insights and evidence collection. Analysing cloud logs and telemetry for signs of compromise (e.g., CloudTrail, VPC Flow Logs, Azure Activity Logs). Leverage your offensive knowledge to identify gaps, simulate attacks, and drive improvements in detection, response, and hardening strategies. We value hands-on practitioners our environment includes sandboxing, red vs. blue testing, or adversary emulation frameworks (e.g., MITRE ATT&CK, CALDERA, Atomic Red Team) and opportunities to build tooling or simulate attack chains. What you bring We are seeking analytical and detail-oriented critical thinkers who are solution-focused and thrive in dynamic environments. The ideal candidate should be a fast learner with the ability to adapt quickly and respond effectively to changing circumstances. Preferred Technical Skills and Experience: Experience: 8-14+ years in a cyber incident investigation role or equivalent combination of education, certifications, and relevant training. Certifications - Industry-recognized certifications such as Security+, GCIA, GCIH, GCFA, GCFE, GREM, CISSP (or equivalent). Strong understanding of Advanced Persistent Threat (APT) actors, their tools, techniques, and procedures (TTPs), as well as threat modelling frameworks. Proficiency in TCP/IP communications and knowledge of core network protocols and applications such as DNS, HTTP, and SMB. Security Infrastructure Tools: (SIEM, IDS, EDR, DNS, other Deception technologies) Proficiency in scripting languages such as PowerShell, Python, or Bash. Core Forensic Competencies: Expertise in memory, disk, and file system forensics across multiple OS platforms (Windows, Linux, macOS). Experience performing volatile memory acquisition and analysis (e.g., using Volatility, Plaso, Sleuth Kit, Velociraptor, KAPE). Proficient in analyzing logs, timelines, and system artifacts to reconstruct attacker activity. Proficiency in forensic toolsets such as EnCase, FTK, X-Ways, Autopsy. Knowledge of file carving, metadata analysis, and data recovery. Cloud Forensics & Logging: Experience analyzing cloud logs (e.g., CloudTrail, Azure Activity Logs, GCP Audit Logs). Familiarity with cloud storage and compute forensics (e.g., EC2, Lambda, S3, Blob Storage). Ability to investigate container and orchestration layers (e.g., Docker, Kubernetes, EKS/AKS/GKE). Bring out your best SAP innovations help more than four hundred thousand customers worldwide work together more efficiently and use business insight more effectively. Originally known for leadership in enterprise resource planning (ERP) software, SAP has evolved to become a market leader in end-to-end business application software and related services for database, analytics, intelligent technologies, and experience management. As a cloud company with two hundred million users and more than one hundred thousand employees worldwide, we are purpose-driven and future-focused, with a highly collaborative team ethic and commitment to personal development. Whether connecting global industries, people, or platforms, we help ensure every challenge gets the solution it deserves. At SAP, you can bring out your best. We win with inclusion SAP s culture of inclusion, focus on health and well-being, and flexible working models help ensure that everyone - regardless of background - feels included and can run at their best. At SAP, we believe we are made stronger by the unique capabilities and qualities that each person brings to our company, and we invest in our employees to inspire confidence and help everyone realize their full potential. We ultimately believe in unleashing all talent and creating a better and more equitable world. SAP is proud to be an equal opportunity workplace and is an affirmative action employer. We are committed to the values of Equal Employment Opportunity and provide accessibility accommodations to applicants with physical and/or mental disabilities. If you are interested in applying for For SAP employees: Only permanent roles are eligible for the SAP Employee Referral Program, according to the eligibility rules set in the SAP Referral Policy . Specific conditions may apply for roles in Vocational Training. EOE AA M/F/Vet/Disability: Qualified applicants will receive consideration for employment without regard to their age, race, religion, national origin, ethnicity, age, gender (including pregnancy, childbirth, et al), sexual orientation, gender identity or expression, protected veteran status, or disability. Successful candidates might be required to undergo a background verification with an external vendor. Requisition ID: 420839 | Work Area: Information Technology | Expected Travel: 0 - 10% | Career Status: Professional | Employment Type: Regular Full Time | Additional Locations: #LI-Hybrid. Requisition ID: 420839 Posted Date: May 29, 2025 Work Area: Information Technology Career Status: Professional Employment Type: Regular Full Time Expected Travel: 0 - 10%

Posted 2 weeks ago

Apply

8.0 - 13.0 years

8 - 12 Lacs

Bengaluru

Work from Office

Cybersecurity Incident Manager is responsible for managing and mitigating enterprise-level cybersecurity incidents leading the coordination and communication of incident response efforts. The main priorities are ensuring timely detection, containment, eradication, and recovery from cyber threats while minimizing operational disruptions. Key Responsibilities Monitor, detect, and respond to security incidents using various security tools and technologies. Execute containment, eradication, and recovery procedures during incidents to minimize impact and restore normal operations. Develop and maintain incident response playbooks and escalation procedures to ensure a consistent and efficient response to incidents. Collaborate with other IT and security teams to remediate vulnerabilities and improve the overall security posture. Prepare detailed and accurate incident reports and documentation for internal use and for external stakeholders, if necessary. Stay current with the latest threats, vulnerabilities, and security technologies to ensure effective detection and response capabilities. Serve as the primary coordinator during cybersecurity incidents, aligning efforts across technical and business teams. Conduct real-time analysis and correlation of security events from multiple sources including SIEM, IDS/IPS, firewalls, and endpoint security solutions. Perform in-depth investigation and analysis of security incidents, including malware analysis, forensic investigations, and reverse engineering. Participate in threat hunting activities to proactively identify and mitigate potential security risks. Stay informed about new threats and trends in cybersecurity to enhance response skills. Ensure compliance with the organization's incident response framework and regulatory requirements. Coordinate with Enterprise Risk Management, SOC, Legal, IT, Data Privacy, and other functions for a unified response. Collaborate with third-party vendors and MSSPs as needed. Act as the primary contact for incident updates to executive leadership and stakeholders. Generate comprehensive reports during and after incidents, including root cause analysis and mitigation strategies. Supervise the creation of post-incident reports and ensure that lessons learned are integrated into future planning strategies. Propose security improvements to prevent the reoccurrence of incidents. Perform regular tabletop exercises and simulations to train and prepare teams. Qualifications Bachelors degree in Computer Science, Information Security, or a related field, or equivalent work experience. At least 12+8 years of experience in a SOC or similar security-focused environment. Experience in managing large-scale cybersecurity incidents. Understanding of regulatory requirements and industry standards (e.g. GDPR, HIPAA, PCI-DSS). Proficient written and verbal communication skills. Strong hands-on experience with SIEM platforms (e.g. Palo Alto XSIAM, Splunk, QRadar), IDS/IPS systems, firewalls, endpoint security tools and service management tools (e.g. ServiceNow) Proficiency in conducting forensic investigations and malware analysis. Experience with scripting and automation tools (e.g., Python, PowerShell) to streamline incident response tasks. Deep understanding of network protocols, operating systems, and common attack vectors. Relevant certifications such as CISSP, CISA, CISM, CEH, or GIAC are highly desirable. Excellent problem-solving skills and the ability to work under pressure in a fast-paced environment. Reinvent your world.We are building a modern Wipro. We are an end-to-end digital transformation partner with the boldest ambitions. To realize them, we need people inspired by reinvention. Of yourself, your career, and your skills. We want to see the constant evolution of our business and our industry. It has always been in our DNA - as the world around us changes, so do we. Join a business powered by purpose and a place that empowers you to design your own reinvention. Come to Wipro. Realize your ambitions. Applications from people with disabilities are explicitly welcome.

Posted 3 weeks ago

Apply

1.0 - 4.0 years

3 - 6 Lacs

Chennai, Bengaluru, Mumbai (All Areas)

Work from Office

We are looking for motivated individuals aiming to establish a strong career in Forensic Accounting and Investigations. Location: Mumbai / Bangalore/ Chennai / Hyderabad Key Responsibilities: Conduct forensic audits and investigations to identify fraud, misappropriation, and other financial misconduct Analyze financial statements, transaction data, and supporting documents for inconsistencies or red flags Assist in preparing detailed forensic audit reports, including findings and recommended actions Perform due diligence, conflict of interest reviews, and related party transaction analysis Support compliance with FCPA, anti-bribery, anti-fraud, and internal control programs Collaborate with legal and compliance teams to gather evidence and support legal proceedings Conduct interviews and walkthroughs to understand the nature and background of suspicious activities Maintain documentation and ensure confidentiality of sensitive information Stay updated on latest forensic techniques, regulations, and best practices Preferred candidate profile: Semi-qualified Chartered Accountant (CA Inter). Completed of articleship training in the field of Audit. Proficiency in MS Excel, Word, PowerPoint; familiarity with audit software is a plus.

Posted 3 weeks ago

Apply

2.0 - 5.0 years

9 - 13 Lacs

Noida

Work from Office

Job Summary: We are seeking an experienced and highly analytical professional to join our Internal Audit team. This role is critical in providing independent assurance, enhancing the control environment, and leveraging data analytics to identify anomalies, control gaps, and potential fraud risks. The ideal candidate will have a strong background in internal audit, forensic investigations, and data analytics with extensive exposure to fintech or large service-based organizations. Key Responsibilities: Lead and execute risk-based internal audits, including operational, financial, and compliance reviews. Design and implement data analytics frameworks and continuous auditing techniques to enhance audit efficiency and coverage. Conduct forensic reviews and investigations into suspected fraud, misconduct, or control failures. Collaborate with cross-functional teams to understand key business processes and identify risks and controls. Develop automated dashboards and data-driven tools to monitor key risk indicators and red flags. Report audit findings to senior management and stakeholders with actionable recommendations. Oversee documentation of working papers, audit procedures, and evidence in line with professional standards. Mentor junior audit staff and build analytics capability within the team. Liaise with external auditors, regulators (as needed) on investigations or audits. Monitor regulatory and industry developments to ensure audit approaches are up to date. Required Qualifications ; Skills: Chartered Accountant (CA), Certified Internal Auditor (CIA), or Certified Fraud Examiner (CFE) preferred. 12–15 years of relevant experience in internal audit, forensic investigations, or risk advisory in a fintech, BFSI, or large service industry setup. Strong command of data analytics tools (e.g., SQL, ACL, IDEA, Power BI, Python, R). Proficient in audit management systems and GRC platforms. Exceptional analytical, investigative, and report-writing skills. High ethical standards, sound judgment, and the ability to handle confidential information with discretion. Excellent communication and stakeholder management abilities. Preferred Attributes: Exposure to digital lending, payments, or financial services platforms. Experience in automating audit processes and developing audit analytics strategy. Managing multiple project and execution at a very faster speed. Go to person for any audit / review SME skills Hustler and managing end to end projects with minimal handholding.

Posted 3 weeks ago

Apply

0.0 - 1.0 years

0 - 3 Lacs

Mumbai, Gurugram

Work from Office

Role & Responsibilities- Experience in Primary or L2 Research , Discreet calling (for Integrity Due Diligence & Senior Management Due Diligence), conducting Investigative Interviews, Investigative Research in Pre-Investment , and Discreet Inquiries Preparing due diligence reports aimed at (1) Supporting private equity funds and financial institutions in strategic/key investment decision making and commercial, legal and regulatory dispute and compliance matters in India; (2) Assisting in execution of investments / deals / mergers in various industries e.g. infrastructure, real estate, health care, entertainment, education, non-profit, manufacturing and logistics, power Researching specific targets (individuals/ entities) in order to highlight any red-flags that can be potentially damaging to an organization. Conducting background checks related to shareholding/ ownership structure of an organization, key personnel, pending litigation, market reputation, business style, regulatory non-compliance, adverse media checks, credit check, international watch lists, etc. Building positive working level client relationships Enhance firm and personal brand value. Deliver consistent client delight Understand the client's business, showcasing discretion and an ability to maintain high level of confidentiality To monitor progress, manage risk and verify key stakeholders are kept informed about progress and expected outcomes. To be able to review the work done (deliverables) by the team members and guide new team members as well as delegate work with clearly defined timelines The Individual- Excellent communication skills to interact with internal and external stakeholders, with an ability to convey messages in a clear, concise and structured manner Ability to execute using the methodology prescribed for the service line Ability to execute using the methodology prescribed for the service line Maintain quality across deliverables Complete ownership towards client assignments to ensure that all internal challenges are overcome and all issues are proactively escalated to the engagement in-charge. Excellent attention to detail and management of sensitive information Develop additional skills sets as prescribed by the practice Imperative to have a strong analytical bent of mind improving the research capability thereby identifying possible solutions to a problem at hand Moderate understanding of IT systems, Knowledge of MS office Note - Graduate freshers with 0-1 year of experience & excellent communication can apply.

Posted 3 weeks ago

Apply

2.0 - 5.0 years

20 - 25 Lacs

Bengaluru

Work from Office

The Investigator will be responsible for conducting investigations into alleged violations of the organizations code of ethics, policies, and procedures. They will work closely with other departments, including Ethics, Legal and HR, to ensure that all investigations are handled in a fair and objective manner and that appropriate actions are taken to address any identified misconduct. The Ethics Investigator will be responsible for ensuring that all investigations are conducted in accordance with applicable laws and regulations and that all evidence is collected and preserved in a manner prescribed by the company. Roles and Responsibility : Conduct thorough and objective investigations of alleged violations of the organizations code of ethics, policies, and procedures. Gather and analyze evidence, including documents, emails, and witness statements, to determine the facts surrounding the alleged violation. Maintain strict confidentiality throughout the investigation process. Develop and maintain strong relationships with other departments, including HR, Legal, and Ethics, to ensure investigations are handled in a fair and objective manner. Prepare written reports detailing the findings of each investigation Ensure that all investigations are conducted in accordance with applicable laws and regulations and that all evidence is collected and preserved in a manner consistent with legal requirements. Stay up-to-date on relevant laws and regulations, as we'll as best practices in investigation. To Succeed in the role: Chartered Accountant/ LLB with experience of 2 - 5 years CFE will be an added advantage Must have worked in investigations or related roles Hands on with data analysis and fluency in report writing Conduct thorough and objective investigations of alleged violations of the organizations code of ethics, policies, and procedures. Gather and analyze evidence, including documents, emails, and witness statements, to determine the facts surrounding the alleged violation. Maintain strict confidentiality throughout the investigation process. Develop and maintain strong relationships with other departments, including HR, Legal, and Ethics, to ensure investigations are handled in a fair and objective manner. Prepare written reports detailing the findings of each investigation Ensure that all investigations are conducted in accordance with applicable laws and regulations and that all evidence is collected and preserved in a manner consistent with legal requirements. Stay up-to-date on relevant laws and regulations, as we'll as best practices in investigation.

Posted 3 weeks ago

Apply

5.0 - 10.0 years

9 - 14 Lacs

Kolkata

Work from Office

Date 10 Jun 2025 Location: Kokata, WB, IN Company Astom At Astom, we understand transport networks and what moves peope. From high-speed trains, metros, monorais, and trams, to turnkey systems, services, infrastructure, signaing and digita mobiity, we offer our diverse customers the broadest portfoio in the industry. Every day, 80,000 coeagues ead the way to greener and smarter mobiity wordwide, connecting cities as we reduce carbon and repace cars. Coud you be the fu-time Weding Expert in Kokata were ooking for Your future roe Take on a new chaenge and appy your comprehensive weding process expertise in a new cutting-edge fied. You work aongside dedicated, innovative, and coaborative teammates. You' contribute to the exceence of our manufacturing process by ensuring the highest weding standards from tender to warranty phases. Day-to-day, you coaborate with teams across the business (Tech. Bid, Product Eng., Industria Quaity, etc.), oversee the preparation of wed pans, and much more. You specificay take care of the performance and assessment of Weding Procedure Quaification, but aso ensure the compatibiity and handing of weding consumabes & parent materias. We ook to you for: Participation in technica reviews and wed sequence definitions Conducting suppier audits and ensuring equipment suitabiity Aocation of quaified weders and preparation of wed pans Visua inspection before, during, and after weding Supporting the reduction of defects through root cause anaysis Ensuring compiance with heath, safety, and environmenta standards A about you We vaue passion and attitude over experience. Thats why we dont expect you to have every singe ski. Instead, weve isted some that we think wi hep you succeed and grow in this roe: Degree in Engineering (BE/B.Tech) or an IWE certification Experience or understanding of heavy meta weding in industries such as ocomotive or automotive Knowedge of internationa weding standards and technoogica advancements Famiiarity with MS Office toos (Word, Exce, PowerPoint) Proficiency in the Engish anguage Abiity to train engineers and weders A coaborative mindset with a goba vision Things you enjoy Join us on a ife-ong transformative journey the rai industry is here to stay, so you can grow and deveop new skis and experiences throughout your career. You aso: Enjoy stabiity, chaenges and a ong-term career free from boring daiy routines Work with the atest standards for rai weding quaity and safety Coaborate with transverse teams and hepfu coeagues Contribute to innovative projects that impact goba mobiity Utiise our fexibe working environment Steer your career in whatever direction you choose across functions and countries Benefit from our investment in your deveopment, through award-winning earning Progress towards eadership and advanced technica roes Benefit from a fair and dynamic reward package that recognises your performance and potentia, pus comprehensive and competitive socia coverage (ife, medica, pension) You dont need to be a train enthusiast to thrive with us. We guarantee that when you step onto one of our trains with your friends or famiy, you be proud. If youre up for the chaenge, wed ove to hear from you! Important to note As a goba business, were an equa-opportunity empoyer that ceebrates diversity across the 63 countries we operate in. Were committed to creating an incusive workpace for everyone.

Posted 3 weeks ago

Apply

4.0 - 8.0 years

20 - 25 Lacs

Gurugram, Bengaluru, Mumbai (All Areas)

Work from Office

Designation : Senior Auditor - Field Audit Band : G3 Experience : 4-6 yrs Qualification : CA Skills Internal Audit / Analytics / Investigation Perform field audits of Fulfillment Centre (FC) Complete the standard control checklists during field audit Identify additional areas of concerns having direct or indirect impact over inventory losses Manage on-ground counters during the field audit Discuss and agree observations with Director / Senior Manager of FC Prepare audit report, get reviewed with Audit Director and present to Ops Leadership Travel involves two weeks per month minimum

Posted 4 weeks ago

Apply

2.0 - 7.0 years

6 - 16 Lacs

Greater Noida

Work from Office

Lloyd Institute of Forensic Science, Greater Noida affiliated to National Forensic Sciences University, an institution of national importance under the aegis of the Ministry of Home Affairs, which facilitates and promotes studies and research and to achieve excellence in the field of forensic science in conjunction with applied behavioral science studies, law, criminology and other allied areas and technology and other related fields, invites online application from the eligible candidates for various teaching posts in the following disciplines Digital Forensic Multimedia Forensic Cyber Security & Information Security Requirement A good academic record, A master's degree with 60% marks (or equivalent grade on a point scale wherever the grading system is followed) with Ph.D. in a concerned /relevant/allied subject from an Indian University or an equivalent degree from an accredited Foreign University Excellent academic background, high-quality publications, potential to get research funding from Government agencies and industries, appropriate academic professional activities undertaken, and a good innovative teaching record would be some of the important criteria for selection. Minimum Qualification Professor- - Actively engaged in research with a minimum of 10 research publications in the UGC- CARElisted journals. - A minimum of ten years of teaching experience in university/college as Assistant Professor/Associate Professor/Professor, and/or research experience at an equivalent Level at the University/National Level Institutions with Experience of Ph.D. guidance. . OR An outstanding professional, having a Ph.D. degree in the relevant/allied/applied disciplines, from any academic institution/industry, who has made a significant contribution to the knowledge in the concerned/allied/relevant discipline, provided he/she has ten years experience. Associate Professor - Experience of Ph.D. guidance Explanation: Experience of Ph.D. guidance means that registration of Ph.D. student as such should have been completed, wherein candidate is a sole/principal supervisor(guide). - Minimum eight years of experience of teaching and / or research in an academic/research position equivalent to that of Assistant Professor in a University, College or Accredited Research Institution/industry - Minimum five publications in the UGC-CARE listed Journals Assistant Professor - Minimum two publications in the UGC-CARE listed Journals.

Posted 4 weeks ago

Apply

12.0 - 15.0 years

14 - 17 Lacs

Noida

Work from Office

Job Summary: We are seeking an experienced and highly analytical professional to join our Internal Audit team. This role is critical in providing independent assurance, enhancing the control environment, and leveraging data analytics to identify anomalies, control gaps, and potential fraud risks. The ideal candidate will have a strong background in internal audit, forensic investigations, and data analytics with extensive exposure to fintech or large service-based organizations. Key Responsibilities: Lead and execute risk-based internal audits, including operational, financial, and compliance reviews. Design and implement data analytics frameworks and continuous auditing techniques to enhance audit efficiency and coverage. Conduct forensic reviews and investigations into suspected fraud, misconduct, or control failures. Collaborate with cross-functional teams to understand key business processes and identify risks and controls. Develop automated dashboards and data-driven tools to monitor key risk indicators and red flags. Report audit findings to senior management and stakeholders with actionable recommendations. Oversee documentation of working papers, audit procedures, and evidence in line with professional standards. Mentor junior audit staff and build analytics capability within the team. Liaise with external auditors, regulators (as needed) on investigations or audits. Monitor regulatory and industry developments to ensure audit approaches are up to date. Required Qualifications ; Skills: Chartered Accountant (CA), Certified Internal Auditor (CIA), or Certified Fraud Examiner (CFE) preferred. 12-15 years of relevant experience in internal audit, forensic investigations, or risk advisory in a fintech, BFSI, or large service industry setup. Strong command of data analytics tools (e.g., SQL, ACL, IDEA, Power BI, Python, R). Proficient in audit management systems and GRC platforms. Exceptional analytical, investigative, and report-writing skills. High ethical standards, sound judgment, and the ability to handle confidential information with discretion. Excellent communication and stakeholder management abilities. Preferred Attributes: Exposure to digital lending, payments, or financial services platforms. Experience in automating audit processes and developing audit analytics strategy. Managing multiple project and execution at a very faster speed. Go to person for any audit / review SME skills Hustler and managing end to end projects with minimal handholding.

Posted 4 weeks ago

Apply

1.0 - 3.0 years

4 - 5 Lacs

Bengaluru

Work from Office

Title: Associate Location: Bangalore Role overview: A successful Sanction Screening Associate ensures that their organization remains compliant with all sanction requirements, helps mitigate legal and financial risks, and contributes to a secure and trustworthy financial environment. How you will create impact: Sanctions Screening Program Management : Oversee day-to-day operations related to the Sanctions Screening program, including collaboration with compliance officers to meet company goals. Investigation and Analysis: Conduct investigations and analysis to make compliance decisions, including identifying red flags for escalation based on a risk-based approach. Screening and Escalation: Screen customers against sanctions lists, perform PEP (Politically Exposed Persons) and adverse media screening, and escalate confirmed or suspicious findings. Use of Compliance Tools: Conduct manual screening using tools like LexisNexis and adhere to payment compliance obligations. Alert Review and Reporting: Review alerts related to illegal activity, global watch lists, and trade sanctions, ensuring alignment with the selected sanction list. Regulatory Adherence: Follow global regulatory guidelines, including KYC, KYB, CFT, and PMLA (Prevention of Money Laundering Act) 2002. Due Diligence and Risk Assessment: Perform initial and ongoing due diligence and risk assessments of accounts and partners, following a risk-based approach. Collaboration with Regional Teams: Liaise with partner compliance teams and Regional Compliance Officers, addressing vulnerabilities and escalating risks. Essential qualifications: Excellent communication skills, both verbal and written, with the ability to interact confidently and professionally with customers and internal stakeholders. 1 to 3 years of professional experience in Compliance, Audit, or Forensic Investigations, preferably in the fintech or payment industry. Ability to work independently and collaboratively in a fast-paced environment, prioritizing tasks effectively and meeting deadlines consistently. Interview rounds & assessments: Table for Two: A brief chat with one of our Recruiters to assess your foundational competencies and provide an overview of TerraPay. Beyond the Bio: A discussion with an SME or the RM to evaluate your role-specific knowledge, problem-solving abilities, and gain a deeper understanding of the company and team dynamics. Manager Meetup: A comprehensive discussion about the role and responsibilities, expectations, and mapping out potential career growth. Why TerraPay: TerraPay is a global money movement player on a mission to build a borderless financial world. We believe payments should be instant, reliable, transparent, seamless, and fully compliant. Registered and regulated across 31 global markets, we are a leading payments partner for banks, mobile wallets, money transfer operators, merchants, and financial institutions. We are proud to be a twice-certified Great Place to Work and were featured in the 2023 CB Insights Fintech 100 and the 2024 Financial Times 1000 lists. Read more about TerraPay here. Our culture & core values: At TerraPay, we don t just talk about our values we live by them. Humility, ownership & responsibility, entrepreneurship, global citizenship, and trusting empowerment are the principles that guide everything we do. If you re looking for a career that offers abundant opportunities for innovation and a culture of excellence, TerraPay is the place to be. With comprehensive healthcare benefits, cab facilities for our India-based employees, and a generous leave policy, we ve got you covered. Join us in one of our 10 offices worldwide and collaborate with a diverse team representing 40+ nationalities . Explore more vacancies here . Click here to see what our employees feel about TerraPay. Stay connected with TerraPay on LinkedIn .

Posted 1 month ago

Apply

12.0 - 15.0 years

55 - 60 Lacs

Ahmedabad, Chennai, Bengaluru

Work from Office

Dear Candidate, We are seeking a Cybersecurity Analyst to detect, investigate, and prevent security threats across digital assets and systems. Key Responsibilities: Monitor and analyze security alerts, logs, and events. Perform threat intelligence, malware analysis, and incident response. Conduct vulnerability assessments and patch management. Support compliance and audit activities (ISO, NIST, GDPR). Educate staff on cybersecurity best practices and awareness. Required Skills & Qualifications: Experience with SIEM tools (Splunk, AlienVault, QRadar). Knowledge of firewalls, IDS/IPS, endpoint protection, and antivirus. Familiarity with scripting for automation and reporting. Strong analytical, investigative, and communication skills. Security certifications preferred (e.g., CompTIA Security+, SOC Analyst, CISSP). Soft Skills: Strong troubleshooting and problem-solving skills. Ability to work independently and in a team. Excellent communication and documentation skills. Note: If interested, please share your updated resume and preferred time for a discussion. If shortlisted, our HR team will contact you. Srinivasa Reddy Kandi Delivery Manager Integra Technologies

Posted 1 month ago

Apply
Page 1 of 2
cta

Start Your Job Search Today

Browse through a variety of job opportunities tailored to your skills and preferences. Filter by location, experience, salary, and more to find your perfect fit.

Job Application AI Bot

Job Application AI Bot

Apply to 20+ Portals in one click

Download Now

Download the Mobile App

Instantly access job listings, apply easily, and track applications.

Featured Companies