Chat

iimjobs

jobseeker Logo
Now Apply on the Go!
Download iimjobs Jobseeker App and get a seamless experience for your job-hunting
07/06 K Garg
Co Founder at Slice Consulting

Views:4416 Applications:54 Rec. Actions:Recruiter Actions:26

Senior Manager - Forensics & Analytics - BPO (9-13 yrs)

Bangalore Job Code: 343034

We are hiring for a Sr. Manager Forensics in Bangalore for our MNC client. The client provides services to some of the most respected organizations in their industries, including one of the nation's largest sub-prime servicers, government agencies and many lenders, servicers, investors, mortgage bankers, credit unions, financial services and hedge funds companies across the country.

Role and responsibilities :

Title : Senior Manager, Forensics and Analytics

Department : Internal Audit

Location : Bangalore

Time : UK shift 1pm to 10pm

Role & Responsibilities :

- Forensic Investigations

- Leading and independently conducting forensic investigations on highly sensitive and complex matters

- Leading and guiding a team of qualified professionals on forensic investigations

- Conducting interviews and interrogations

- Use data analytics, techniques, specialized forensic tools and scripts in conducting investigations and independent monitoring

- Implementing industry best practices on investigations especially forensic investigations

- Strengthening business processes by recommending robust anti-fraud controls

- Working with key business stakeholders and preparing reports for senior management review

Forensic Risk Management (FRM) :

Heading the Fraud Risk Management process, which would include:

- Designing and conducting process and business level Fraud Risk Assessments

- Prescribe compensating and mitigating controls for processes

Qualification & Experience :

- Certified Fraud Examiner (CFE) and other certifications such as Certified Computer Examiner (CCE) and Certified Forensic Computer Examiner (CFCE)

- Minimum of 10 years of work experience in investigations and forensics. The candidate should be able to handle forensic assignment on his own and should effectively lead and direct investigations

- Expertise in investigations and forensic techniques

- Strong written and verbal communication skills

- Strong analytical capability

Team player - should be able to work seamlessly with all business stakeholders and other team

If interested please apply with your updated CV with the current and expected CTC and notice period details.

This job opening was posted long time back. It may not be active. Nor was it removed by the recruiter. Please use your discretion.

Women-friendly workplace:

Maternity and Paternity Benefits

Add a note
Something suspicious? Report this job posting.