Average salary: Rs1,000,000 /yearly

More stats

Search Results: 5,285 vacancies

 ...Stripe teams. This role will be part of the Anti Money Laundering (AML) Team within the Financial Crimes organization in SDC that is accountable for monitoring, investigating and reporting suspicious activity indicative of money laundering and other financial crimes.... 

Stripe

Bangalore
9 days ago

Rs 25 lakh p.a.

 ...form alliances and work with companies developing AML/Financial Crime tools/Applications, Fintechs, RPA and Automation Companies, etc...  ...Policies and Procedures # Transaction monitoring alert investigation and STR reporting # Name and Payment screening model validation... 

MM Staffing & Career Consultants Pvt Ltd

Bangalore
7 days ago
 ...currently recruiting on behalf of our criminal justice client for x2 Investigators. The purpose of the role is to examine closed applications (...  ...of information and under the Code of Practice for Victims of Crime. Essential Requirements: ~Comprehensive experience of... 

RSR Justice

work from home
7 days ago
 ...Trade Control Policies. The role involves working in an international environment to perform daily monitoring, analytical and investigative activities, recurring reporting to Senior Management/Compliance as well as various ad-hoc tasks in the areas of AML/trading policy... 

Jobs for Humanity

Hyderabad
13 days ago
 ...and the communities we operate in. Job Title: Financial Crime Analytics Date: 20-Mar-23 Department: CEP IT Location...  ...improving detection of suspicious activities and optimizing investigations is key to effective monitoring. In this context, we are looking... 

BNP Paribas

Mumbai
21 days ago
 ...Job Description Amazon.in's Fulfillment by Amazon (FBA) Credit Operations team is seeking a highly motivated Investigation Specialist to help manage daily operational aspects supporting both our Merchant and Customer experience. Our teams' objective is to provide the... 

ASSPL - Karnataka

Bangalore
5 days ago
 ...internal Stripe teams. This role will be part of the Financial Crimes Operations Team within  SDC that is accountable for conducting...  ...about fighting financial crimes and solving the puzzle of investigations, is naturally curious, and is comfortable operating in ambiguity... 

Stripe

Bangalore
5 days ago
 ...findings to senior leaders in weekly or biweekly meetings Quick responder with immaculate email writing skills  Able to write complex investigation reports with clear findings addressed to leadership Understand technical glitches of cameras and report to leaders Work... 

Hudson’S Bay Services Private Limited

Bangalore
2 days ago
 ...Job role : Manager QMS Location : Halol (Vadodara) Responsibilities of the QMS Investigators:- Person should be has experienced/ worked in Parenteral formulation operation (Aseptically filled products/ TS products) and QA functions. Person should has exposure... 

SUN PHARMA

Halol
3 days ago

Rs 11 - 15 lakhs p.a.

 ...Description : Design, build and configure applications to meet business process and application requirements. Must have Skills : Financial Crime & Fraud Management Good to Have Skills : No Technology Specialization Job Requirements : Key Responsibilities : A:Utilize analytical... 

ICS Consultancy Services

Pune
7 days ago
 ...the city of location flexible, within reason. The Department of Investigations is a subgroup of the Global Safety & Security (GS&S)...  ...on mitigating financial misconduct, identify theft and economic crime. The Department performs a wide range of investigations into allegations... 

Marriott International

Mumbai
2 days ago
 ...success. ICON people have a mission to succeed and a passion that ensures what we do, we do well. The role: • To support the Investigator Payments team with Invoice validation, processing and take appropriate action to move them for timely payment. • To support team... 

ICON

Chennai
8 days ago
 ...(ECDD)or KYC Operations for individual and non-individual customers ) in financial institutions ~8-10years of working in Financial Crime Operations ~ Minimum 4+ years of leadership experience, managing People Leaders / Manager and leading teams of 50+ FTE on a full-time... 

NAB

Gurgaon
8 days ago
 ...Job Title: Associate Manager – Ethics Investigation Location: Bengaluru, India PhonePe values: Integrity, Positive Disruption, Learn Fast, Fail Fast, Bias for Impact, Transparency, Collaboration, Excellence in People, Openness of Thought, Customer First, Holistic... 

PhonePe

Bangalore
13 days ago
 ...a highly skilled and motivated individual to join our team as a Cyber Security professional. As a Cyber Security expert, you will play...  ...Monitor network traffic for potential security breaches Investigate and respond to security incidents and breaches Collaborate... 

Necurity Solution

Bangalore
10 days ago
 ...Job Description QUALIFICATIONS ~7+ years of experience in conducting investigations and supporting a global program ~ Experience engaging with and providing written and verbal findings and recommendations to leadership on complex technical investigations related to... 

McKinsey & Company

India
16 days ago
 ...high level of customer focus and a passion for decision making that helps enable & drive compliance in Seller teams. As an Investigation Specialist in the Business Compliance team, you will be responsible for conducting regular quality audits on the processes... 

ASSPL - Karnataka

Bangalore
2 days ago
 ...Job Description Analyst, Cyber Security -(2400005111) Job : Technology Primary Location : Asia-India-Bangalore Schedule...  ...Fair Outcomes for Clients; Effective Financial Markets; Financial Crime Compliance; The Right Environment.] *  Effectively and... 

Standard Chartered

Bangalore
5 days ago
 ...Job Title: Cyber Security Operational Lead Experience: 10+ years Must Skills: SIEM, Cyber SOC, Vulnerability Management, EDR tools...  ...teams. • Provide constant technical support for clients to Investigate and resolve the incidents raised based on SIEM logs. •... 

Tech Mahindra

Hyderabad
7 days ago
 ...security advisories Ø Operational functions are detection, classification, and incident escalation, to the next level Analyst. Ø Investigate, document, and report on any security threat issues as well as emerging trends! Ø Coordinate the containment and eradication of... 

UNISYS

India
5 days ago