KPMG in Malaysia

Assistant Manager - Forensic Technology Services (Petaling Jaya)

Location
Petaling Jaya, Selangor, Malaysia
Salary
Not disclosed
Posted
06 Jun 2022
Closes
06 Jul 2022
Approved employers
Approved employer
Contract type
Permanent
Hours
Full time
Experience level
Qualified accountant

Descriptions

KPMG Forensic offers robust, practical advice, helping our firms clients deal with:

  • Fraud, misconduct, bribery and corruption investigations
  • Commercial and civil disputes
  • Regulatory compliance
  • Risk of fraud, money-laundering and other financial crime

KPMG Forensic Technology unit aims to provide our firms' clients with the latest tools and services they need to keep on top of the major risks they face. Digital Forensic tools are used to perform tasks like:

  • Digital Evidence Preservation processes
  • Transaction Monitoring for AML and sanctions
  • Forensic in-house tools used to detect, analyse and respond to whistle-blowing allegations
  • Detecting, analyse and manage cyber fraud related incidents
  • E-Discovery management tools to support civil litigations

Responsibilities

  • To contribute to the overall success of a client engagement and support senior team members by delivering work to a high quality within the appropriate time scales and adhering to the methodologies
  • To build an understanding of client business and markets and assist in the development of client relationships
  • Carry out research to support proposals, sales pitches or targeting and assist with business development activities
  • To collaborate and work with other team members, sharing knowledge and experience
  • To learn, familiarize, deploy and support our various KPMG In-house and external forensic tools or technologies
  • To provide valuable insights from detailed analysis of client data/transactions.

Requirements

  • Minimum 3 years of cyber fraud and misconduct investigation experience
  • Good command of both written and spoken English
  • Good communication and presentation skills
  • A Bachelor’s degree in computer science or other relevant degree
  • Global Information Assurance Certification (GIAC) – GNAF, GASF or similar
  • SANS Cyber Forensics Certification (Cert. code FOR 308, 500, 508, 572 or 585)
  • EnCase Certified Examiner (“EnCE”) or equivalent.
  • Has experience in operating various commercial Digital Forensic acquisition tools.
  • Candidate should be familiar or would be able to easily pick-up the use of programming languages such as Java Scripts, Python, C++, SQL and Java.
  • Candidate should be able to handle the use of Highcharts Javascripts, Tableau, Power BI, Power Automate and/or Power Apps.
  • Strong team player with high initiative and excellent interpersonal skills
  • Ability to work independently

For further information, and to apply, please visit our website via the “Apply” button below. 

Candidates must be resident in Malaysia, or have the right to work in Malaysia.

Similar jobs

More searches like this

Similar jobs