Search Results: 58 vacancies

 ...Advisory Services that can help clients respond to immediate needs as well as put in place the strategies for the longer term. KPMG's Forensic Services: In response to escalating white-collar crime, we pioneered the forensic practice in 1995. We help clients prevent, detect... 

KPMG India

Navi Mumbai
24 days ago
 ...Requisition Id : 1504746 Consultant – Forensics  EY is looking for a Consultant in Forensics.   Your key responsibilities  • Perform contract review, drafting and abstraction tasks  • Assist Client site contracts team- end to end contract lifecycle management... 

Ernst & Young

Mumbai
10 days ago
 ...experiences throughout your career to help you on the path to becoming your best professional self. The Opportunity: Consultant-National-Forensics-ASU - Forensics - Investigations & Compliance National :  ASU - Forensics - Investigations & Compliance :  Your key... 

Ernst & Young

Mumbai
28 days ago

Rs 12 - 15 lakhs p.a.

 ...Title: Forensic Data Analyst To qualify for the role, you must have: Execution of projects Deliver on time and to a high standard Become a crucial part of the technical team supporting the development of new propositions to solve our client issues Developing a... 

Acura Solution

Mumbai
more than 2 months ago
 ...where you compete. Learn more about our Financial Advisory Practice Your work profile As an Associate Director in our Forensic & Disputes - ESG Team you’ll build and nurture positive working relationships with teams and clients with the intention to exceed... 

Deloitte

Mumbai
a month ago
 ...experiences throughout your career to help you on the path to becoming your best professional self. The Opportunity: Consultant-National-Forensics-ASU - Forensics - Investigations & Compliance National :  ASU - Forensics - Investigations & Compliance :  Your key... 

Ernst & Young

Mumbai
more than 2 months ago
 ...experiences throughout your career to help you on the path to becoming your best professional self. The Opportunity: Consultant-National-Forensics-ASU - Forensics - Investigations & Compliance National :  ASU - Forensics - Investigations & Compliance :  Your key... 

Ernst & Young

Mumbai
a month ago
 ...experiences throughout your career to help you on the path to becoming your best professional self. The opportunity : Analyst-National-Forensics-ASU - Forensics - Investigations & Compliance - Mumbai Your key responsibilities Technical Excellence Maintaining all the... 

Ernst & Young

Mumbai
more than 2 months ago
 ...throughout your career to help you on the path to becoming your best professional self. The Opportunity: Senior Consultant-National-Forensics-ASU - Forensics - Investigations & Compliance National :  ASU - Forensics - Investigations & Compliance :  Your key... 

Ernst & Young

Mumbai
more than 2 months ago

Rs 7 - 15 lakhs p.a.

 ...Information Security Management   Job Purpose -  Ability to learn, understand and work with team to gain insight into SOC and cyber forensic functions   Functional Responsibility     1.Perform Level1 SOC monitoring 2. Timely escalation of incident if the same is... 

Acura Solution

Mumbai
more than 2 months ago
 ...identify security threats and vulnerabilities, thereby fortifying the organization's defenses against unauthorized access. Utilize forensics techniques to investigate security risks & vulnerabilities, collecting, analyzing, and reporting data as necessary. Thoroughly... 
Pune
2 days ago
 ...solutions, Applications etc. Provide management report on respective solutions effectiveness. Provide necessary support during the Forensics investigation and threat hunting. Perform continuous assessment of respective solution maturity against global standards and fine... 

Inspira Enterprise

Navi Mumbai
7 days ago
 ...Multinational Companies Banking & Finance Companies and Government Organizations and such others. Their core areas include Accounting Forensic Accounting and Investigation Audit and Assurance Virtual CFO Role Taxation (including Income Tax & Goods and Service Tax) Valuations... 

Ananta Resource Management

Mumbai
11 days ago
 ...breaches # Monitor for attacks, intrusions and unusual, unauthorized or illegal activity # Performs moderately complex log reviews and forensic analysis to identify unauthorized or unacceptable access to data or systems # Conduct security assessments, risk analysis and root... 
Pune
7 days ago
 ...minimize threats and protect their assets. With the evolving and increasing complexity of cyber threats, we focus on incident response and forensic services to analyze and investigate targeted attacks performed by advanced motivated attackers. Our certified incident handlers use a... 

XSAV Lab

Pune
3 days ago
 ...Multinational Companies Banking & Finance Companies and Government Organizations and such others. Their core areas include Accounting Forensic Accounting and Investigation Audit and Assurance Virtual CFO Role Taxation (including Income Tax & Goods and Service Tax) Valuations... 

Ananta Resource Management

Mumbai
25 days ago
 ...Strong knowledge of Windows, Linux operating systems. Analytical and problem solving skills Thorough knowledge of digital forensics methodology as well as security architecture, system administration, and networking. Excellent organization, time management, and... 

IBM

Pune
9 days ago
 ...operating system Flavors, Applications, Databases, Middleware to address security threats against the same. ~ Experience/knowledge in Forensics. ~ Professional/Technical Certifications (Security+, CCSE, CCSP, TICSA, MCSE, etc.) desirable Preferred Technical and... 

IBM

Pune
11 days ago
 ...threats, common vulnerabilities based on the OWASP Top 10, and new attack models. Having good Knowledge in SIEM and Threat hunting, forensics and DLP (Windows 365). There are few other tools on which I am having good experience such as Trend Micro, Minerva, Cisco AMP,... 

Reliance Industries Limited

Navi Mumbai
1 day ago
 ...range of security solutions and products. Logs from SIEM, WAF, IPS/IDS, Network Anomaly, AV, EDR etc... • Lead and support Digital Forensics investigations and produce technical findings reports • Support team in driving continual improvements in incident response and threat... 

Atos

Navi Mumbai
9 days ago