Associate, Forensic Investigations and Intelligence

3 weeks ago


Mumbai Maharashtra, India Kroll Full time

Kroll is the world’s premier provider of services and digital products related to governance, risk and transparency. We work with clients across diverse sectors in the areas of valuation, expert services, investigations, cyber security, corporate finance, restructuring, legal and business solutions, data analytics and regulatory compliance. The firm’s nearly 5,000 professionals are located in 30 countries and territories around the world.

Kroll’s Forensic Intelligence & Investigations practice, South Asia is looking for an Associate.

Responsibilities & Requirements

RESPONSIBILITIES:

- Support case managers to conduct in depth investigative & intelligence research by gathering various data and information
- Data exploration - gather various data and information and verifying the credibility and quality of the information/data/sources
- Examine and interpret the information obtained to produce in-depth and detail-orientated analysis, identifying further research that needs to be carried out and what leads need to be investigated.
- Ability to analyse and interrogate large amounts of data and present findings coherently
- Produce accurate, high quality client reports
- Take ownership of project and deliverables
- Contribute to the development of new opportunities and clients
- Coordinating research and working closely with team members in other Kroll offices
- Demonstrate excellent judgment, be commercially-focused and be driven by professional excellence and a commitment to the Kroll brand.

REQUIREMENTS:

- Strong academic background, preferably in the fields of Finance, Journalism, International Relations, International Business and Political Science, Law or Security Studies
- Minimum of 2 years’ experience in a reputable professional, consulting or financial services firm, or from an investigative/research intensive organization or Investigative journalism
- Experience in investigations and business intelligence domain is an advantage
- Ability to synthesize large volumes of information
- Strong report writing skills
- A highly professional and commercial approach to problem solving
- Strong team, project and client management experience
- Ability to communicate with a high level of fluency and clarity in both writing and speech in English
- Flexible team player, with strong interpersonal skills
- Proficient in MS Office. Ideally also proficient in investigative analysis tools
- Kroll is committed to equal opportunity and diversity, and recruits people based on merit._
- #LI-IK1_



  • Mumbai, Maharashtra, India Kroll, LLC Full time

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • Mumbai, India Bombay Forensic Full time

    Bombay Forensic is leading India's independent Forensic Science Laboratory, Head office situated at Fort, Mumbai. Qualification: 1) MSC Forensic Science, 2) Sound knowledge of forensic science **Job Description**: 1) To solve the various types of forensic cases, 2) to conduct the crime scene investigation and evidence collection, 3) to conduct the analysis...


  • Mumbai, India LinkCxO Global Full time

    Company Name - Confidential - Location - Mumbai, Maharashtra, India - Job Type - Full Time Experience - Min - 20 years- Max - 24 years- Posted on - Jun 12, 2023 - Function - Accounting and Finance Industry - Professional Services Education - University degree level or above with Certified Fraud Examination (CFE) or other relevant professional...


  • Mumbai, India Bombay Forensic Laboratory Full time

    Bombay Forensic is leading India's independent Forensic Science Laboratory, Head office situated at Fort, Mumbai. Qualification: 1) MSC Forensic Science, 2) Sound knowledge of forensic science Job Description: 1) To solve the various types of forensic cases, 2) to conduct the crime scene investigation and evidence collection, 3) to conduct the analysis of...

  • Financial Advisory

    3 weeks ago


    mumbai, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential Deloitte is where you‘ll...

  • Financial Advisory

    3 weeks ago


    Mumbai, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential Deloitte is where you‘ll find...


  • Mumbai, India KPMG India Full time

    Job Title: Cyber SecurityFunction: Forensic TechnologyLocation(s): MumbaiYour responsibilities will include:Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.Conduct analyses related to forensic investigations,...


  • Mumbai, India KPMG India Full time

    Job Title: Cyber Security Function: Forensic Technology Location(s): MumbaiYour responsibilities will include: Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks. Conduct analyses related to forensic investigations,...


  • mumbai, India KPMG India Full time

    Job Title: Cyber Security Function: Forensic Technology Location(s): Mumbai Your responsibilities will include:Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.Conduct analyses related to forensic investigations,...

  • Forensic Technology

    10 hours ago


    Navi Mumbai, India KPMG India Full time

    KPMG is a global network of professional firms providing Audit, Tax and Advisory services. We operate in 156 countries and have 152,000 people working in member firms around the world. KPMG in India, a professional services firm, is the Indian member firm affiliated with KPMG International and was established in September 1993. Our professionals leverage the...


  • navi mumbai, India Jio Platforms Limited Full time

    *Looking for someone with strong IR & Investigation Skills with basic/mid level knowledge of Forensics* This Job Role addresses the following activities: Cyber Security Incident Response Digital Forensics and Investigation Job Accountabilities: Plan and Oversee daily activities of forensic analysts and incident responders Conduct forensic...


  • Navi Mumbai, India Jio Platforms Limited Full time

    *Looking for someone with strong IR & Investigation Skills with basic/mid level knowledge of Forensics*This Job Role addresses the following activities: Cyber Security Incident Response  Digital Forensics and Investigation  Job Accountabilities:  Plan and Oversee daily activities of forensic analysts and incident responders Conduct forensic...


  • Mumbai, India KPMG India Full time

    Job Description: Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks. Conduct analyses related to forensic investigations, cybercrimes, and/or cyberattacks. Analyse security logs, monitoring logs, firewall logs and...


  • mumbai, India KPMG India Full time

    Job Description: Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.Conduct analyses related to forensic investigations, cybercrimes, and/or cyberattacks. Analyse security logs, monitoring logs, firewall logs and...


  • Mumbai, India Abbott Full time

    Conduct internal investigations relating to alleged violations of the Abbott Code of Business Conduct (and other policies and procedures), summarize and document investigations appropriately, and report investigation outcomes to managers and/or relevant stakeholders as appropriate. • Assist in intake and analysis of new reports, including identifying...


  • Mumbai, India Abbott Laboratories Full time

    Conduct internal investigations relating to alleged violations of the Abbott Code of Business Conduct (and other policies and procedures), summarize and document investigations appropriately, and report investigation outcomes to managers and/or relevant stakeholders as appropriate.• Assist in intake and analysis of new reports, including identifying...


  • Delhi NCR,Mumbai,Bangalore, India KPMG Assurance and Consulting Services LLP Full time

    Roles and Responsibility : - Actively monitoring, analyzing & escalating SIEM alerts based on correlation rules- Email protection alerts & malware analysis- Provide inputs for proactive content fine tuning & use case enablement- Active threat hunting on network flow, user behavior & threat intelligence- Phishing email analysis for MFs- Raising incidents in...

  • FA ICC

    4 weeks ago


    Mumbai, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential. We are well-known for our...

  • FA ICC

    4 weeks ago


    mumbai, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential. We are well-known for our...


  • Mumbai, India Newfold Digital Full time

    The Cyber Incident Response Manager manages all aspects of technical incident response from initiation to conclusion. The manager will assess the nature of the incident and determine what resources are needed to resolve the situation and restore services. The manager is expected to coordinate all efforts to contain and resolve the incident, lead...