Sorry, the offer is not available,
but you can perform a new search or explore similar offers:

Mass Communations Intern

At Wealth Wolves, we are passionate about the providing transformation experience to our clients. Wealth Wolves is not just another skill developments provid...


From Wealth Wolves Sdn Bhd - Kuala Lumpur

Published a month ago

Intern, Creative (September Onwards)

Job Description -Assist in develop graphic design for product page, product packaging, product labels, advertisement, logos, websites, and other branding as ...


From Signature Market - Kuala Lumpur

Published a month ago

Graphic Designer Intern

-Conceptualize, design and produce high quality and innovative creative work, in line with brands' guidelines and able to appeal and engage the target audien...


From Sea Gamer Mall Sdn Bhd - Kuala Lumpur

Published a month ago

Videographer/Video Editor Intern

Lights, Camera, Action! Step Into the Creative World at Monkey Creators!Got a knack for capturing the perfect shot? Love bringing videos to life with your ed...


From Monkey Creators Sdn Bhd - Kuala Lumpur

Published a month ago

Forensic (Associate Director)

Forensic (Associate Director)
Company:

(Confidential)


Details of the offer

Title: Forensic (Associate Director)What impact will you make At Deloitte, we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients, people and community. Whatever your aspirations, Deloitte offers you a highly inclusive, collaborative workplace and unrivalled opportunities to realize your full potential. We are always looking for people with the relentless energy to push themselves further, and to find new avenues and unique ways to reach our shared goals. So what are you waiting for Join the winning team now.Work you'll doDeloitte Forensic is the pre-eminent forensic practice in Southeast Asia which advises local, regional and global clients in the complex areas of Disputes, Discovery, Forensic Analytics, Forensic Investigations (including, fraud, corruption and misconduct), and Financial Crime Advisory. Deloitte Cyber Forensic Services assists organisations with investigation of cyber incidents that are likely to result in litigation and/or regulatory scrutiny. This includes malware outbreaks, ransomware, phishing attacks, malicious insider threats, network intrusions, business email compromise, data breaches, intellectual property theft and data exfiltration. We are looking for an Associate Director to join our Cyber Forensic team and work directly with the Forensic leadership. You will work closely with our technical team to research and innovate cutting-edge solutions to address our clients' most complex problems. As part of a new and rapidly growing area of the practice, you will be expected to influence and shape the strategic development of the team and services. As a subject matter expert, you will lead multiple complex proposals and projects, whilst developing innovative thought leadership. You will have the opportunity to learn from the best in the business and help recruit the best people, coach and support them, whilst driving activity such as proposition development and marketing.Your role will include the following duties:Lead a team to perform forensic investigation on cybersecurity incidentsIdentify, collect and manage electronic data in support of engagements relating to cyber investigations, data breaches, digital forensics, financial crime and eDiscoveryProvide all necessary guidance to team members on cyber investigation response, evidence collection, forensic analysis, malware analysis and log analysisPrepare and review forensic investigation reportsDefine remediation steps and provide recommendations to clientsReview and update standard operating proceduresFocus on client delivery and share knowledge and experience Undertake quality control measures to ensure consistent and accurate work practicesLead engagements and provide strategic direction to the team to deliver a superior client experienceDevelop relationships, establish credibility with and instill confidence in clientsYour role as a leader At Deloitte, we believe in the importance of empowering our people to be leaders at all levels. We expect our people to embrace and live our purpose and shared values, challenging themselves everyday to identify issues that are most important to our clients, our people and the communities, and to make an impact that matters. In addition to living our purpose, Associate Directors across our Firm are expected to:Establish a strong leadership brand by inspiring others through passion, integrity, and appreciation.Create opportunities to drive impact by leveraging each person's strengths to build high performing teams.Apply deep knowledge of trends and activity to drive continuous improvement.Build lasting relationships across a diverse network.Translate and communicate broader strategy into a convincing team vision and goals, in order to align the team and sets priorities to achieve objectives.Actively contribute to building the talent pipeline by championing a talent experience that attracts, develops and retains top talent and high performing teams.Manage diverse teams within a highly inclusive team culture where team members feels supported, respected and engaged.RequirementsBachelor's degree in Computer Science, Engineering, Digital Forensics, Cyber Security, Incident Response, Information Technology or related discipline Digital Forensic and Incident Response Certifications such as GCFA, GNFA, GCTI, GREM, CISSP, CREST Certified Incident ManagerMinimum eight years of experience in cyber forensic investigation, incident response, digital forensics and/or cyber securityDemonstrated technical expertise related to Cloud environments and infrastructure including Amazon Web Services, Microsoft Azure and Google CloudClear understanding of logs and logging capability in Windows, Linux, Mac/iOS, and Android operating systems and platformsC, C++, C#, ASM, PERL, Python, Java, PHP or other scripting/programming skills preferred Proven track record of problem solving and working effectively under pressureAble to lead and manage significant client engagementsAble to demonstrate excellent work ethicBe a good team player and possess strong motivational skillsExcellent communication and report writing skillsAble to travel for overseas engagements on a short notice periodDue to volume of applications, we regret only shortlisted candidates will be notified.


Source: Whatjobs_Ppc

Job Function:

Requirements

Forensic (Associate Director)
Company:

(Confidential)


Built at: 2024-10-05T01:38:15.816Z