Jobs
>
Dubai

    Financial Advisory l Digital Forensics - Dubai, United Arab Emirates - Talent Pal

    Default job background
    Description
    Location

    DIFC Dubai

    Financial Advisory Talent standards

    Forensic Technology (Digital Forensics) Business Analyst

    Deloitte established globally in 1845 is the worlds largest and leading professional services firm providing audit and assurance tax consulting financial advisory and risk advisory services to public and private clients spanning multiple industries. We are present in more than 150 countries and as the worlds largest management consulting business Deloitte is distinct in its ability to help clients solve their most complex problems from strategy to implementation.

    Deloitte has a proud legacy in the Middle East region with an uninterrupted presence since 1926 and is present across 29 offices in 15 countries. Over the last 96 years we have served as trusted advisors for clients. Deloittes presence in the region has contributed to the advancement and growth of the professional services industry in the region.

    We have received numerous awards in the last few years such as Brand Finances strongest and most valuable commercial services brand in the world the Great Place to Work and Best Workplaces in the UAE the Great Place to Work and Best Workplaces in the KSA and Worlds Most Attractive Employers These awards are a recognition of how Deloitte makes an impact that matters to its clients talent and society.

    We invest in outstanding people of diverse talents and backgrounds and empower them to achieve more than they could elsewhere. Our work combines advice with action and integrity. We believe that when our clients and society are stronger so are we. Our organization has grown in scale and diversity providing services across the region with our shared culture remaining the same. We aim to help clients realize their ambitions make a positive difference in society and maximize the success of our people. This drive fuels the commitment and humanity that run deep through our every action.


    Your Role

    During your tenure at Deloitte Forensic Technology you will demonstrate and develop your technical and leadership capabilities. You will have the opportunity to be part of Deloittes leading Forensic Technology team in the Middle East and you will work on various timecritical high impact corporate and financial crime investigations disputes and advisory projects in the region and internationally.

    We are looking for analytical minded and selfmotivated individuals with a passion for solving complex problems. Your responsibilities will include:

    • Leverage technology and forensically sound procedures to perform data extraction analysis and management in regulatordriven investigations internal reviews or legal proceedings to help surface insights.
    • Participate in digital and cyber investigations.
    • Assess available technologies to determine the most effective technology to use.
    • Support in producing highquality work products on time and collaborate with others to deliver a superior client experience.
    • Contribute to the creation of new Cyber related services and the development of existing services.
    • Manage own work against the project plan to ensure a superior client experience.
    • Adopt a disciplined approach to delivering on client engagements and internal engagements.
    • Act ethically and comply with quality standards risk rules and confidentiality guidelines to deliver results.
    • Apply technical skills as well as use and develop verbal and written skills.

    Leadership Capabilities

    • Builds own understanding of our purpose and values; explores opportunities for impact.
    • Demonstrates strong commitment to personal learning and development; acts as a brand ambassador to help attract top talent.
    • Understands expectations and demonstrates personal accountability for keeping performance on track.
    • Actively focuses on developing effective communication and relationshipbuilding skills.
    • Understands how their daily work contributes to the priorities of the team and the business.

    Qualifications

    • A 2:1 Bachelors degree or above preferably in a technical subject with a significant computing element.
    • Preferably 12 years of experience in Digital Forensics or Forensic Technology or Cybersecurity.
    • Knowledge or experience in network mobile computer and/or cloud forensics or technology.
    • Knowledge or experience in computer programming databases data analysis and IT infrastructure.
    • Preferably professional certificates in relation to cybersecurity or digital forensic such as GIAC Security Essentials (GSEC) GIAC Certified Incident Handler (GCIH) GIAC Certified Intrusion Analyst (GCIA) GIAC Certified Forensic Analyst (GCFA) GIAC Certified Forensic Examiner (GCFE) GIAC Reverse Engineering Malware (GREM) GIAC Network Forensic Analyst (GNFA) or similar.
    • Excellent verbal and written English communication skills (Arabic is a plus).
    • Strong work ethic with a focus on quality.
    • Excellent teamwork and interpersonal skills.
    • Strong problem solving and conceptual thinking capabilities
    This job has been sourced from an external job board.
    More jobs on


  • American University In the Emirates Dubai, United Arab Emirates

    The College of Computer Information Technology at the American University in the Emirates invites Ph.D. holder applicants for full-time faculty (Associate Professor and Assistant Professor). · The Bachelor of Computer Science in the College of Computer Information Technology is a ...


  • American University In the Emirates Dubai, United Arab Emirates

    The College of Computer Information Technology at the American University in the Emirates invites Ph.D. holder applicants for full-time faculty (Associate Professor and Assistant Professor). · The Bachelor of Computer Science in the College of Computer Information Technology is a ...

  • EY

    Assistant Manager

    12 hours ago


    EY Dubai, United Arab Emirates

    **Assistant Manager, eDiscovery & Cyber Investigation, FIS, UAE** · EY's Forensic Technology team is a group of technical specialists that practice digital forensic investigations and the full life cycle of the EDRM from the early stages of data scoping and collection to its proc ...

  • Help AG

    Dfir Lead

    3 days ago


    Help AG Dubai, United Arab Emirates

    Help AG is looking for a talented and enthusiastic individual to join as a DFIR Lead for our Defense Operations team within our Managed Security Services (MSS) business unit. If you have a strong knowledge and interest in incident response and/or digital forensics, this position ...

  • Grant Thornton

    Advisory: Forensics

    4 days ago


    Grant Thornton Dubai, United Arab Emirates

    Grant Thornton's Forensics team supply a range of services to large corporates, lawyers and regulatory authorities. Our work falls broadly into the following areas: investigations, dispute resolution, asset tracing and intelligence, digital forensics, financial crime and fraud ri ...


  • KSS SYNTEX CAPTIAL Dubai, United Arab Emirates

    **Roles & Responsibility**: · - Develop and implement effective cyber security strategies and protocols to safeguard the company's data, systems, and infrastructure. · - Monitor and manage our camera surveillance system to ensure the safety and security of our premises and assets ...

  • Binance

    Security Intern

    5 days ago


    Binance Dubai, United Arab Emirates

    Binance is the global blockchain company behind the world's largest digital asset exchange by trading volume and users, serving a greater mission to accelerate cryptocurrency adoption and increase the freedom of money. · Are you looking to be a part of the most influential compan ...


  • Talent Pal Dubai, United Arab Emirates

    **Minimum qualifications**: · - Experience assessing and developing cyber security solutions and programs across multiple security domains for government or enterprise. · - Experience delivering cyber outcomes, identifying mission risks, and devising solutions to combat public se ...

  • Corporate Research and Investigation

    HR Intern

    6 days ago


    Corporate Research and Investigation Dubai, United Arab Emirates

    **Corporate Research and Investigations Limited** "CRI Group" a global provider of Anti-Corruption, Compliance and Risk Management, Investigative Research, Forensic Accounting, Counter Fraud and Counter Corruption, Integrity Due Diligence Investigations, Background Investigations ...


  • Help AG Dubai, United Arab Emirates

    Help AG is looking for a Senior Security Professional acting in the role of CISO (onsite / virtual /temporarily) for a reputable customers. He will play a critical role in developing and executing the organization's information security strategy and be responsible for ensuring th ...

  • Help AG

    Security Analyst

    3 days ago


    Help AG Dubai, United Arab Emirates

    Help AG is looking for a talented and enthusiastic individual to join our Security Operations Centre (SOC) team for our Managed Security Services (MSS) unit. If you have a strong knowledge and interest in network security, this position might be the right one for you. The Level o ...


  • Voxtron Middle East LLC Dubai, United Arab Emirates

    Anexciting opportunity has arisen to join a newly establishedadvisory firm with ambitious growth Thesuccessfulcandidate will have a primary focus on all aspects of the EDRMmodel, including collections, eDiscovery, digital forensics anddata · RoleDuties include:Deliveror support i ...


  • Voxtron Middle East LLC Dubai, United Arab Emirates

    An exciting opportunity has arisen to join a newly established advisory firm with ambitious growth The successful candidate will have a primary focus on all aspects of the EDRM model, including collections, eDiscovery, digital forensics and data · Role Duties include: Deliver or ...


  • DP World Dubai, United Arab Emirates

    Manage and innovate the key pillars of FRS, that focus on global Fraud Awareness, Investigations (including Digital Forensics), Fraud Risk Management, Whistleblowing Hotline/System, and the development of Fraud Risk Champions (FRCs). · Manage FRS' digital transformation through a ...


  • DP World Dubai, United Arab Emirates

    Manage and innovate the keypillars of FRS, that focus on global Fraud Awareness,Investigations (including Digital Forensics), Fraud RiskManagement, Whistleblowing Hotline/System, and the development ofFraud Risk Champions (FRCs). · ManageFRS' digital transformation through automa ...


  • Zayed University Dubai, United Arab Emirates

    The Computing and Applied Technology department of Zayed University seeks qualified candidates to fill multiple full-time, multi-year faculty positions beginning Fall 2024 or Spring 2025. These positions are for the ranks of assistant professor and associate professor in the foll ...

  • Zayed University

    Associate Professor

    4 days ago


    Zayed University Dubai, United Arab Emirates

    The Computing and Applied Technologydepartment of Zayed University seeks qualified candidates to fillmultiple full-time, multi-year faculty positions beginning Fall2024 or Spring 2025. These positions are for the ranks of assistantprofessor and associate professor in the followin ...


  • DP World Dubai, United Arab Emirates

    Assist with the management of key elements within the FRS portfolio, being responsible for (but not limited to), investigations, Fraud Risk Management, global fraud awareness, resource planning and training, and stakeholder engagement. · Assist with the development (in collaborat ...


  • DP World Dubai, United Arab Emirates

    Assist with the management of keyelements within the FRS portfolio, being responsible for (but notlimited to), investigations, Fraud Risk Management, global fraudawareness, resource planning and training, and stakeholderengagement. · Assist with the development (incollaboration w ...