Associate, Forensic Investigations and Intelligence

3 weeks ago


Mumbai Maharashtra, India Kroll Full time

In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate diversity by respecting, including, and valuing one another. As part of _One team, One Kroll,_ you’ll contribute to a supportive and collaborative work environment that empowers you to excel.

Kroll consistently provides firms with the professional investigative consulting expertise necessary to resolve conflict through fact-finding and critical analysis. We have conducted thousands of investigations worldwide and have an unmatched track record of resolving disputes and working with in-house and external counsel to successfully conduct and conclude internal, regulatory and other inquiries. Our experts help organizations with their critical fact finding when they need to conduct internal investigations or to examine allegations of wrongdoing. Whether or not actual misconduct is discovered, such inquiries, and their aftermath, can pose serious risks to companies and their stakeholders, damaging their reputation, disrupting their business operations and exposing them to government scrutiny, as well as to potential criminal, civil and regulatory liability. Kroll's investigative services and expertise have helped clients successfully resolve investigations promptly and with mínimal business disruption.

**Responsibilities**:
The Associate will be responsible for producing and supporting the research and investigative work that forms the basis of Kroll’s work. Specifically,
- Source information from primary & secondary sources including databases, internet and public domain
- Be creative in developing traditional and non-traditional sources of information, especially in areas where public information is limited
- Financial analysis
- Verify the credibility of the information and sources
- Field investigation
- Analyse the information, draw implications for clients
- Prepare high quality written and oral reports
- The Associate is expected to be able to perform all methods of research, including desktop research, interviews and field investigation. The Associate is expected to maintain the highest level of integrity in conducting research. The role seeks a self-starter, motivated personality, excited to learn about different industries & companies globally.

Requirements:

- Strong academic background, CA/CPA.
- Commercial experience of 1-3 years preferably in forensic, investigations and due diligence across professional service industry, regulators, financial institutions and corporations and journalism
- Aware of and understands relevant regulations relating to confidentiality and data protection
- Able to understand business, economic and political drivers
- Discreet and able to handle sensitive information in confidence
- Resourceful and analytical with good common sense and sound business acumen
- Fluent in spoken and written English
- Good computer skills including word processing and Excel
- Experience in writing effective reports and/or articles

Kroll is committed to equal opportunity and diversity, and recruits people based on merit.

LI-IK1



  • Mumbai, Maharashtra, India Kroll, LLC Full time

    In a world of disruption and increasingly complex business challenges, our professionals bring truth into focus with the Kroll Lens. Our sharp analytical skills, paired with the latest technology, allow us to give our clients clarity—not just answers—in all areas of business. We embrace diverse backgrounds and global perspectives, and we cultivate...


  • Mumbai, India Bombay Forensic Full time

    Bombay Forensic is leading India's independent Forensic Science Laboratory, Head office situated at Fort, Mumbai. Qualification: 1) MSC Forensic Science, 2) Sound knowledge of forensic science **Job Description**: 1) To solve the various types of forensic cases, 2) to conduct the crime scene investigation and evidence collection, 3) to conduct the analysis...


  • Mumbai, India LinkCxO Global Full time

    Company Name - Confidential - Location - Mumbai, Maharashtra, India - Job Type - Full Time Experience - Min - 20 years- Max - 24 years- Posted on - Jun 12, 2023 - Function - Accounting and Finance Industry - Professional Services Education - University degree level or above with Certified Fraud Examination (CFE) or other relevant professional...


  • Mumbai, India Bombay Forensic Laboratory Full time

    Bombay Forensic is leading India's independent Forensic Science Laboratory, Head office situated at Fort, Mumbai. Qualification: 1) MSC Forensic Science, 2) Sound knowledge of forensic science Job Description: 1) To solve the various types of forensic cases, 2) to conduct the crime scene investigation and evidence collection, 3) to conduct the analysis of...

  • Financial Advisory

    3 weeks ago


    mumbai, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential Deloitte is where you‘ll...

  • Financial Advisory

    3 weeks ago


    Mumbai, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential Deloitte is where you‘ll find...


  • Mumbai, India KPMG India Full time

    Job Title: Cyber SecurityFunction: Forensic TechnologyLocation(s): MumbaiYour responsibilities will include:Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.Conduct analyses related to forensic investigations,...


  • Mumbai, India KPMG India Full time

    Job Title: Cyber Security Function: Forensic Technology Location(s): MumbaiYour responsibilities will include: Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks. Conduct analyses related to forensic investigations,...


  • mumbai, India KPMG India Full time

    Job Title: Cyber Security Function: Forensic Technology Location(s): Mumbai Your responsibilities will include:Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.Conduct analyses related to forensic investigations,...

  • Forensic Technology

    12 hours ago


    Navi Mumbai, India KPMG India Full time

    KPMG is a global network of professional firms providing Audit, Tax and Advisory services. We operate in 156 countries and have 152,000 people working in member firms around the world. KPMG in India, a professional services firm, is the Indian member firm affiliated with KPMG International and was established in September 1993. Our professionals leverage the...


  • navi mumbai, India Jio Platforms Limited Full time

    *Looking for someone with strong IR & Investigation Skills with basic/mid level knowledge of Forensics* This Job Role addresses the following activities: Cyber Security Incident Response Digital Forensics and Investigation Job Accountabilities: Plan and Oversee daily activities of forensic analysts and incident responders Conduct forensic...


  • Navi Mumbai, India Jio Platforms Limited Full time

    *Looking for someone with strong IR & Investigation Skills with basic/mid level knowledge of Forensics*This Job Role addresses the following activities: Cyber Security Incident Response  Digital Forensics and Investigation  Job Accountabilities:  Plan and Oversee daily activities of forensic analysts and incident responders Conduct forensic...


  • Mumbai, India KPMG India Full time

    Job Description: Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks. Conduct analyses related to forensic investigations, cybercrimes, and/or cyberattacks. Analyse security logs, monitoring logs, firewall logs and...


  • mumbai, India KPMG India Full time

    Job Description: Cyber Incident Response Specialist should analyze and responds to complex and large cyber incidents. Use cyber investigation and cybersecurity tools to identify threats on systems or networks.Conduct analyses related to forensic investigations, cybercrimes, and/or cyberattacks. Analyse security logs, monitoring logs, firewall logs and...


  • Mumbai, India Abbott Full time

    Conduct internal investigations relating to alleged violations of the Abbott Code of Business Conduct (and other policies and procedures), summarize and document investigations appropriately, and report investigation outcomes to managers and/or relevant stakeholders as appropriate. • Assist in intake and analysis of new reports, including identifying...


  • Mumbai, India Abbott Laboratories Full time

    Conduct internal investigations relating to alleged violations of the Abbott Code of Business Conduct (and other policies and procedures), summarize and document investigations appropriately, and report investigation outcomes to managers and/or relevant stakeholders as appropriate.• Assist in intake and analysis of new reports, including identifying...


  • Delhi NCR,Mumbai,Bangalore, India KPMG Assurance and Consulting Services LLP Full time

    Roles and Responsibility : - Actively monitoring, analyzing & escalating SIEM alerts based on correlation rules- Email protection alerts & malware analysis- Provide inputs for proactive content fine tuning & use case enablement- Active threat hunting on network flow, user behavior & threat intelligence- Phishing email analysis for MFs- Raising incidents in...

  • FA ICC

    4 weeks ago


    Mumbai, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential. We are well-known for our...

  • FA ICC

    4 weeks ago


    mumbai, India Deloitte Full time

    What impact will you make? Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivaled opportunities to succeed and realize your full potential. We are well-known for our...


  • Mumbai, India Newfold Digital Full time

    The Cyber Incident Response Manager manages all aspects of technical incident response from initiation to conclusion. The manager will assess the nature of the incident and determine what resources are needed to resolve the situation and restore services. The manager is expected to coordinate all efforts to contain and resolve the incident, lead...