Forensic Investigator

7 days ago


Bengaluru, Karnataka, India Applied Materials Full time

Investigator, Digital Forensics Team

:

Position Description

:

Applied Materials Has An Exciting Opportunity To Join A World Class Global Investigations And Digital Forensics Team.
The Investigator Will Be Part Of A Multi-Disciplinary Team That Works Collaboratively Within Legal And Jointly With The Information Security, Business Unit, And Corporate Services Teams To Conduct A Wide Range Of Investigations.

:

Responsibilities For This Position Include Managing The Data Loss Prevention (DLP
) Process And Other Activities To Support Strategic Initiatives For IP Protection And Data Security.**:

This Position Requires IT, Programing, Analytic, And Communication Skills, As Well As The Ability To Strictly Follow Evidence Handling Procedures And Protocols For Properly Identifying, Collecting, And Escalating DLP Activities.

:

Major Areas Of Responsibility

:

Significantly Contribute To A Global Team That Conducts Digital Forensic Investigations And Electronic Discovery For Legal And Corporate Matters Using Industry Leading Technology.

:

The Detailed Responsibilities Include But Are Not Limited To

:

-
Generation, Distribution, Review, And Follow-Up Of Data Loss Prevention (DLP) Reports**:


  • Maintaining And Updating The DLP Report Generation Process
:

-
Escalating Data Loss Prevention (DLP) Activities When Necessary

:

-
Performing Legal Hold Checks

:

-
Tracking Mobile Device Wipe Requests

:

Qualifications

:

-
Bachelor's Degree In Computer Science, Information Management Or Other Information Technology Related Field From An Accredited University And A Minimum Of 3 Years Of Relevant Experience

:

-
Proficient With Python, VBA, SQL And Excel

:

-
Excellent Communication Skills In English (Written And Oral)

:

-
Ability To Clearly Articulate And Visually Present Complex Issues

:

-
Ability To Work Both Independently And Collaboratively Within A Global Team

:

-
Capable Of Gaining The Trust Of Legal And Business Stakeholders To Achieve The Desired Objective

:

-
Must Possess A Strong Attention To Detail, Concern For Information Accuracy, And High Personal Integrity

:

Desired Qualifications

:

-
Experience On Microsoft Compliance Center, Broadcom, Splunk, Or Bluecoat Is A Plus.

:

-
Chinese, Korean Or Japaness Language Skills Are A Plus.

:

-
Project Management Skills

:

-
Familiarity With International Data Privacy And Encryption Laws And Regulations

:

-
Familiarity With Cyber Security Protocols

:

-
Industry Standard IT Or Digital Forensics Certifications
(E.G., MSCE, CompTIA A+, Windows Server Fundamentals, CISA, CISM, CISSP, CDPSE Etc.)

:

Applied Materials Is An Equal Opportunity Employer Committed To Diversity In The Workplace. All Qualified Applicants Will Receive Consideration For Employment Without Regard To Race, Color, National Origin, Citizenship, Ancestry, Religion, Creed, Sex, Sexual Orientation, Gender Identity, Age, Disability, Veteran Or Military Status, Or Any Other Basis Prohibited By Law.

:

Qualifications

:

Education

:

Bachelor's Degree:
Computer science

Skills

:

Certifications

:

Languages

:

Years of Experience

:

  • 4 Years

Work Experience

:

Additional Information

Time Type

:

Full time

Employee Type

:

Assignee / Regular

Travel

:

Relocation Eligible

:

No

Applied Materials is an Equal Opportunity Employer committed to diversity in the workplace.

All qualified applicants will receive consideration for employment without regard to race, color, national origin, citizenship, ancestry, religion, creed, sex, sexual orientation, gender identity, age, disability, veteran or military status, or any other basis prohibited by law.



  • Bengaluru, Karnataka, India Proaxis Scitech Private Limited Full time

    Associate - Digital ForensicsResponsibilities Conduct remote, onsite, and inlab forensic collections of digital evidence using best practices. Conduct preliminary investigations and manage case intake. Provide technical guidance and assistance to the team involved in the investigation. Provide operational and administrative support. Adhere to strict forensic...


  • Bengaluru, Karnataka, India Netrika Consulting India Pvt Ltd Full time

    Role and Responsibilities: Lead and manage fraud and forensic investigations (e.g., occupational fraud, bankruptcy and insolvency, insurance fraud, mortgage fraud, procurement fraud etc.). Develop and promote a strategic vision both internally and externally. Plan and develop the overall Forensic investigation strategy for our company at PAN India level....

  • Forensics Manager

    7 days ago


    Bengaluru, Karnataka, India Withum Full time

    We are seeking aForensics Managerto join our Forensic and Valuation Services Group ("FVS Group"). The Forensics Manager is based in our Bengaluru. Our team is comprised of specialized forensic experts who accumulate and analyze evidence relevant to white-collar criminal case, from pre-indictment through sentencing. Whether uncovering evidence relevant to...

  • Forensics Manager

    7 days ago


    Bengaluru, Karnataka, India Withum Full time

    We are seeking a Forensics Manager to join our Forensic and Valuation Services Group ("FVS Group"). The Forensics Manager is based in our Bengaluru. Our team is comprised of specialized forensic experts who accumulate and analyze evidence relevant to white-collar criminal case, from pre-indictment through sentencing. Whether uncovering evidence relevant to...


  • Bengaluru, Karnataka, India ELEVATED SYNERGY INDIA PVT LIMITED Full time

    Vacancy for Assistant Professors Forensic Medicine You would be responsible for delivering lectures, conducting practical demonstrations, and leading discussions on topics related to forensic medicine. This includes imparting knowledge about various aspects of forensic medicine such as forensic pathology, forensic toxicology, clinical forensic medicine,...


  • Bengaluru, Karnataka, India IIRIS Consulting Full time

    Field Investigation- Forensics and Diligence- 4-5 yearsBangalore- Preferred language - English, Hindi, Telugu, Kannada


  • Bengaluru, Karnataka, India Uber Full time

    About the RoleUber's Security Response and Investigations (SRI) team is the cybersecurity incident response body at Uber. SRI responds to security incidents and mitigates security threats across the company.The SRI team is made of three teams: vSOC (virtual Security Operations Center), Investigations and Automation, and Incident Command. You will be joining...


  • Bengaluru, Karnataka, India Australia and New Zealand Banking Group Limited (ANZ) Full time

    Product Forensics Data AnalystProduct Forensics Data AnalystReq ID: Department: AR Delivery and Investment Management Division:Australia Retail Location: BengaluruAbout the roleProduct Forensics Data AnalystRole Location: Bengaluru - EcoworldRole Type: Permanent Full Time, 4.3At ANZ our purpose is to shape a world where people and communities thrive.We're...


  • Bengaluru, Karnataka, India Booz Allen Hamilton Full time

    Digital Forensics and Incident Response ConsultantKey Role:Display professional and expert knowledge of incident response processes, tools, and techniques. Handle incident investigation with little oversight and make significant contributions to any incident response efforts. Participate in cyber incident response investigations requiring forensic, malware,...


  • Bengaluru, Karnataka, India Recruise Full time

    Responsibilities:Governance & Forensic Accounting Research: Work closely with global portfolio managers and fundamental analysts to coordinate and collaborate on governance and forensic accounting research across diverse markets (Hong Kong, Tokyo, London, Boston). Independently lead meetings with senior management teams (CEOs, CFOs, COOs, board members, and...


  • Bengaluru, Karnataka, India Booz Allen Hamilton Full time

    Digital Forensics and Incident Response Consultant Key Role: Display professional and expert knowledge of incident response processes, tools, and techniques. Handle incident investigation with little oversight and make significant contributions to any incident response efforts. Participate in cyber incident response investigations requiring forensic,...


  • Bengaluru, Karnataka, India Hudson's Bay Company Full time

    Job Description Job SummaryTo examine and scrutinize corporate environment and business operations to determine whether employees, customers orother individuals are involved in any misconduct, fraudulent activity or retail theft. To ensure any unethical behavior oremployee misconduct is identified and reported to stakeholders with high levels of...


  • Bengaluru, Karnataka, India First Abu Dhabi Bank Full time

    Job Description Job Purpose: The Group Fraud Risk & Investigations function is part of the group's Risk Management function and provides second line Fraud Risk oversight for the firm's front office and support / control functions. The role of Specialist Fraud Investigator is to support the VP Fraud Investigations in the delivery of the function's...


  • Bengaluru, Karnataka, India Cisco Systems Full time

    Brand Protection Program Manager (Global Compliance)Cisco has a dynamic Compliance department and is looking for an experienced program manager to support our Brand Protection efforts in India and SAARC.Located in India and reporting to the Brand Protection leader for India and SAARC, primary brand protection support will be provided for the India and SAARC...

  • Lead- eDiscovery

    7 days ago


    Bengaluru, Karnataka, India Tesco Full time

    Job DescriptionIn this role; I work with the Head of Threat Intelligence and investigations supporting investigations and legal processes through the forensic acquisition and preparation of data from Tesco systems. Also a subject matter expert in the various systems and platforms used by Group Security & Resilience(GSR) who as an administrator helps to...

  • Lead- eDiscovery

    1 week ago


    Bengaluru, Karnataka, India Tesco Full time

    Job DescriptionIn this role; I work with the Head of Threat Intelligence and investigations supporting investigations and legal processes through the forensic acquisition and preparation of data from Tesco systems. Also a subject matter expert in the various systems and platforms used by Group Security & Resilience(GSR) who as an administrator helps to...


  • Bengaluru, Karnataka, India Wipro Full time

    Assistant Manager: 3 – 5 Years in Forensics/Fraud/investigations Roles & Responsibilities: Execute the Fraud investigation. Ensuring proper execution of fieldwork as per work pan and adherence to assignment mandates. Partner with stakeholder teams to develop new ways of detecting fraud. Perform Fraud Risk Assessment Audits led by an existing experienced...

  • Brand Protection

    7 days ago


    Bengaluru, Karnataka, India IIRIS Consulting Full time

    Field Investigator- Forensics and Diligence- 2-5 yearsBangalore/ Chhattisgarh / Telangana- JD


  • Bengaluru, Karnataka, India KPMG India Full time

    About KPMG in IndiaKPMG entities in India are professional services firm(s) affiliated with KPMG International Limited. Established in India in August 1993, our professionals leverage a global network of firms, possessing knowledge of local laws, regulations, markets, and competition.KPMG has offices across India in various cities including Ahmedabad,...


  • Bengaluru, Karnataka, India KPMG India Full time

    About KPMG in IndiaKPMG entities in India are professional services firm(s). These Indian member firms are affiliated with KPMG International Limited. KPMG was established in India in August 1993. Our professionals leverage the global network of firms, and are conversant with local laws, regulations, markets and competition. KPMG has offices across India in...