hireejobs
Hyderabad Jobs
Banglore Jobs
Chennai Jobs
Delhi Jobs
Ahmedabad Jobs
Mumbai Jobs
Pune Jobs
Vijayawada Jobs
Gurgaon Jobs
Noida Jobs
Oil & Gas Jobs
Banking Jobs
Construction Jobs
Top Management Jobs
IT - Software Jobs
Medical Healthcare Jobs
Purchase / Logistics Jobs
Sales
Ajax Jobs
Designing Jobs
ASP .NET Jobs
Java Jobs
MySQL Jobs
Sap hr Jobs
Software Testing Jobs
Html Jobs
IT Jobs
Logistics Jobs
Customer Service Jobs
Airport Jobs
Banking Jobs
Driver Jobs
Part Time Jobs
Civil Engineering Jobs
Accountant Jobs
Safety Officer Jobs
Nursing Jobs
Civil Engineering Jobs
Hospitality Jobs
Part Time Jobs
Security Jobs
Finance Jobs
Marketing Jobs
Shipping Jobs
Real Estate Jobs
Telecom Jobs

Investigations Specialist

2.00 to 5.00 Years   Gurugram   23 Nov, 2022
Job LocationGurugram
EducationNot Mentioned
SalaryNot Disclosed
IndustryIT - Hardware / Networking
Functional AreaGeneral / Other Software
EmploymentTypeFull-time

Job Description

    How You Will Contribute:Reporting to Security Manager, as an Investigations Specialist, you will operate in an individual contributor and team leader role and be responsible for planning and driving Cienas Security program activities for all its business geographies across the globe. The areas of specific emphasis include investigations, forensic data collection and analysis, e-Discovery collections, data analytics, threat assessments, travel security, and asset protection. You will have to collaborate with Legal, Internal Audit, Cyber Security, and Accounting to evaluate and improve risk management, the control environment, compliance, and governance processes, using a focused, collaborative approach in support of the Audit Committee, General Counsel, and Management, all under the mentorship of the Security Manager.In conjunction with Legal counsel, you will:Act as lead investigator for security-related incidents, violations of the Code of Business Conduct and Ethics, and allegations of fraud and/or improper business practices.Perform computer forensics for case investigations and electronic discovery requests.Assist in the aggregation, processing, review, and production of electronic records as part of legal discovery.Create and submit security reports for approval ensuring results of fieldwork are presented factually, objectively, clearly, concisely, accurately, in logical format and in accordance with professional standards. In those reports, reach conclusions regarding allegations, report results and provide recommendations to management where appropriate.Coordinate with external law enforcement and investigative agencies.You will establish and maintain close working relationships with business operations to enable the effective deployment of established security policies, procedures, and support. In addition, you will be required to interact with business partners up, down and across the organization structure.You will execute, plan, and maintain the overall strategy and tactics of the security program while maintaining updated knowledge of rules, regulations, and standards in the field of security and related matters of interest to the department.You will be required to stay updated on the geo-political environment and lead in the evaluation of global strategic security posture for the continuous protection of personnel and assets including regional security profiles, threat assessment, intellectual property theft, corporate travel, executive protection, and event support.You will be encouraged to understand the seriousness and vitality of the investigation environment and be expected to work across time zones as required to perform job responsibilities.What Does Ciena Expect of You Initiative youre a self-starter who works with limited direction and is committed to delivering against aggressive deadlines.A customer-first mentality whats important to the customer is also important to you.Agility you are readily able to manage competing and ever-changing priorities and maintain a balanced and methodical approach to problem-solving.Communication expertise you possess the ability to communicate highly technical IT concepts to non-IT business partners to ensure understanding and consensus.The flexibility to work independently and as part of a broader team you thrive in a team environment, are comfortable working independently and know how to get things done in a virtual environment.Relationship builder with a proven track record to influence, youre able to quickly develop trusted connections and get work done through others.Critical thinking you readily approach problems in a consistent and systematic way.A commitment to ongoing learning increasing your knowledge of rules, regulations, and standards in the fields of internal audit, IT, and related matters of interest to the department.The Must Haves:Education Requirements: Bachelors degree or above in accounting, audit, finance, law or business administration or equivalent certifications like CA Final, CPATechnical Skillset Requirements: Considerable experience in the analysis of financial and non-financial data using analytics applications. Proven experience (at least 3 years) in leading corporate investigations, including allegations of bribery and corruption, accounting frauds, kickbacks, malfeasance, theft, expense fraud, data leakage, IP fraud, and threat cases. Proven experience (at least 3 years) in conducting investigative interviews - interrogations, fact, and admission-seeking interviews, walkthroughs with subject matter experts, etc. Proven experience (at least 2 years) in process reviews, internal audits, process change management, unified control framework, and other related aspects of GRC function. Familiarity with drafting investigation reports and corporate presentations. Proficiency in the English language (familiarity with other international languages will be good to have and will be given preference, but not considered vital).Proven Experience Requirements: Knowledge of accounting standards, corporate laws, anti-bribery, and corruption legislations like FCPA, UKBA, etc. privacy guidelines under GDPR, PDPA, etc. Basic understanding of data automation tools and willingness to learn its business application.Tool Specific Knowledge Requirements: Familiarity with ERP, data processing, and data storage applications such as Oracle, SAP, Salesforce, Shaw-Man, Confluence, etc., and operation of forensic systems and applications, such as Forensic Explorer, FTK, X-Ways or similar digital forensics tools.Willingness to travel domestically (India) and internationally up to 20% of the time.,

Keyskills :
OracleSAPSalesforceShawMan

Investigations Specialist Related Jobs

© 2019 Hireejobs All Rights Reserved