Forensic Investigator

1 month ago


Bengaluru, India Applied Materials Full time

Investigator, Digital Forensics Team

Position Description

A pplied Materials has an exciting opportunity to join a world class Global Investigations and Digital Forensics Team. The investigator will be part of a multi-disciplinary team that works collaboratively within Legal and jointly with the Information Security, Business Unit, and Corporate Services teams to conduct a wide range of investigations.

Responsibilities for this position include managing the Data Loss Prevention (DLP ) process and other activities to support strategic initiatives for IP protection and data security.

This position requires IT, programing, analytic, and communication skills, as well as the ability to strictly follow evidence handling procedures and protocols for properly identifying, collecting, and escalating DLP activities.

Major Areas of Responsibility

Significantly contribute to a global team that conducts digital forensic investigations and electronic discovery for legal and corporate matters using industry leading technology.

The detailed responsibilities include but are not limited to:

Generation, Distribution, Review, and Follow-up of Data Loss Prevention (DLP) reports

Maintaining and updating the DLP report generation process

Escalating Data Loss Prevention (DLP) activities when necessary

Performing legal hold checks

Tracking mobile device wipe requests

Exporting requested emails or files from Microsoft Compliance Center

Qualifications

Bachelor's degree in Computer Science, Information Management or other Information Technology related field from an accredited university and a minimum of 3 years of relevant experience

Proficient with Python, VBA, SQL and Excel

Excellent communication skills in English (written and oral)

Ability to clearly articulate and visually present complex issues

Ability to work both independently and collaboratively within a global team

Capable of gaining the trust of legal and business stakeholders to achieve the desired objective

Must possess a strong attention to detail, concern for information accuracy, and high personal integrity

Desired Qualifications

Experience on Microsoft Compliance Center, Broadcom, Splunk, or Bluecoat is a plus.

Chinese, Korean or Japaness language skills are a plus.

Project management skills

Familiarity with international data privacy and encryption laws and regulations

Familiarity with cyber security protocols

Industry standard IT or digital forensics certifications (e.g., MSCE, CompTIA A+, Windows Server Fundamentals, CISA, CISM, CISSP, CDPSE etc.)



  • Bengaluru, India BNC Full time

    BNC is hiring for Big 4 for Forensic/Fraud Investigationrole at Associate Director (Forensic Investigations Team)level for Bangalore/Hyderabad/Chennai location **Roles and Responsibilities** - Forensic/Fraud investigation under forensic investigation team - Fraud Risk Assessment Reviews, Identifying Fraud and establishing it through concrete evidences,...


  • Bengaluru, Karnataka, India ELEVATED SYNERGY INDIA PVT LIMITED Full time

    **Vacancy for Assistant Professors Forensic Medicine** - You would be responsible for delivering lectures, conducting practical demonstrations, and leading discussions on topics related to forensic medicine. - This includes imparting knowledge about various aspects of forensic medicine such as forensic pathology, forensic toxicology, clinical forensic...

  • Forensic Audit

    4 weeks ago


    Bengaluru, India Acme Services Full time

    We are hiring Chartered Accountants for Forensic Audit role in a Big 4 Profile - Forensic audit - Manager/ Sr Manager Location - Bangalore Experience - Post qualification 4+ years in Internal Audit, Foreign investigation, Risk Advisory, Fraud audits Qualification - Any Qualified CA Job responsibilities - Execution on client engagement - ensuring quality...


  • Bengaluru, India IIRIS Consulting Full time

    Field Investigation - Forensics and Diligence - 4-5 years Bangalore - Preferred language - English, Hindi, Telugu, Kannada


  • Bengaluru, India Cisco Systems Full time

    Who We Are Cisco's Security Visibility and Incident Command (SVIC) forms part of the monitoring & response branch of Cisco's Security and Trust Organization (S&TO) and is Cisco's cyber investigations and forensics team. We provide Cisco with security threat detection, compliance monitoring, vulnerability discovery and response services to protect Cisco's...


  • Bengaluru, India Diageo Full time

    Description:Work Experience/Skills PREFERRED:6+ years of related work experience.Experience with information technology systems and processes.Experience in large scale, complex post-incident investigations, using techniques such as network forensics, log analysis, timeline creation, and host-based forensics have been applied.Proficiency in reverse...

  • Senior Lead

    1 month ago


    Bengaluru, India Fidelity Investments Full time

    The Purpose of This Role We are seeking candidates for the role of Governance & Forensic Accounting (GFA) Analyst who are passionate about forensic accounting, fraud investigations & corporate governance. S/he should have experience analysing/investigating/rating companies based on governance/accounting quality. The ideal candidate will bring in...


  • Bengaluru, India Diageo Full time

    Description : Work Experience/Skills PREFERRED: 6+ years of related work experience. Experience with information technology systems and processes. Experience in large scale, complex post-incident investigations, using techniques such as network forensics, log analysis, timeline creation, and host-based forensics have been applied. Proficiency in...


  • Bengaluru, India Hudson's Bay Company Full time

    Job Description Job Summary To examine and scrutinize corporate environment and business operations to determine whether employees, customers or other individuals are involved in any misconduct, fraudulent activity or retail theft. To ensure any unethical behavior or employee misconduct is identified and reported to stakeholders with high levels of...


  • Bengaluru, India HSBC Full time

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. HSBC is one of the largest...


  • Bengaluru, India HSBC Full time

    Some careers shine brighter than others. If you’re looking for a career that will help you stand out, join HSBC and fulfil your potential. Whether you want a career that could take you to the top, or simply take you in an exciting new direction, HSBC offers opportunities, support and rewards that will take you further. HSBC is one of the largest...

  • Brand Protection

    1 month ago


    Bengaluru, India IIRIS Consulting Full time

    Field Investigator - Forensics and Diligence - 2-5 years Bangalore/ Chhattisgarh / Telangana - JD


  • Bengaluru, India HSBC Full time

    Some Careers grow faster than others. If you’re looking for a career where you can make a real impression, join HSBC, and discover how valued you’ll be. HSBC is one of the largest banking and financial services organizations in the world, with operations in 64 countries and territories. We aim to be where the growth is, enabling businesses to...

  • RA- Cyber

    6 days ago


    Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services,Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...


  • Bengaluru, India Bennett, Coleman & Co. Ltd. Full time

    Internal Auditor - Management Assurance Service About Function/Department:Management Assurance Service (MAS) assists the company to effectively manage business risks by providing a full spectrum of internal audit, risk management and corporate governance services. These services are tailored to meet the company's needs, and provide effective support to...

  • Cyber Detect

    4 weeks ago


    Bengaluru, India Shell Full time

    **The Role**: **Where you fit in?** The purpose of the IRM Function is to ensure (as a second line of assurance, with Internal Audit providing the Third Line of Assurance) that Shell is addressing Information Risks in an effective and efficient manner, commensurate with Shell risk appetite, and being seen as an industry leader among peers and key suppliers...


  • Bengaluru, India Amelia Full time

    Security Engineer - Elastic SearchRequirements:• The successful candidate must have a strong command of Elastic setup, operations, alerting, use case development & implementation, configuration, maintenance, optimization and reporting.• Real world security experience in the financial services (banking, brokerage & insurance), technology, government or...

  • RA- Cyber

    6 days ago


    Bengaluru, India Deloitte Full time

    What impact will you make?  Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential. The Team Deloitte...

  • Threat Hunting SME

    1 month ago


    Bengaluru, India Deloitte Full time

    What impact will you make?Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services,Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.The TeamDeloitte helps organizations...

  • Security Engineer

    2 weeks ago


    Bengaluru, India Whizz HR Full time

    Overview :We are seeking a talented Security Engineer with 4 to 8 years of experience. The ideal candidate will have a strong technical background in cybersecurity and hands-on experience in implementing security solutions.As a Security Engineer, you will play a critical role in safeguarding our systems and data against potential threats and :Security...