Get new jobs by email
  •  ...experience may be accepted in lieu of this requirement. ~ One or more professional, currently-held certifications related to Digital Forensics, Incident Response, or Ethical Hacking highly preferred (e.g., GCIH, GMON, GCED, GSOC, CEH, GCFE, GCFA, CFCE, ENCE). Information... 

    Experian Group

    Cyberjaya, Selangor
    1 day ago
  •  ...Requirements Industry recognized certification (CISSP, SANS GCIH, GCIA, GNFA, GREM, etc.) Knowledge and experience in: Digital Forensics, reverse malware tools, and scripting languages Who we are We believe that each of us has the power to make an impact. That’... 

    Dell GmbH

    Cyberjaya, Selangor
    5 days ago
  •  ...regulatory requirements and guidance affecting clients in the financial services industry. Supporting projects from other Deloitte Forensic service lines as and where required. Senior Associates will co-leada team of associates in a managed service centre environment... 

    Deloitte United Kingdom

    Kuala Lumpur
    18 days ago
  •  ...Line of Service Advisory Industry/Sector Not Applicable Specialism Forensic Technology Management Level Associate Job Description & Summary Forensic Technology Services (FTS) is a specialised team within PwCs Forensic Services focusing on the... 

    PricewaterhouseCoopers

    Kuala Lumpur
    more than 2 months ago
  •  ...Line of Service Advisory Industry/Sector Not Applicable Specialism Forensic Technology Management Level Administrative Job Description & Summary Forensic Technology Services (FTS) is a specialised team within PwCs Forensic Services focusing... 

    PricewaterhouseCoopers

    Kuala Lumpur
    more than 2 months ago
  •  ...Title: SR&T Consultant Forensic & Financial Crime What impact will you make At Deloitte we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients people and community. Whatever your... 

    Deloitte United Kingdom

    Kuala Lumpur
    a month ago
  •  ...Join Forensic & Integrity Services within Assurance and you will be part of a multidisciplinary culturally aligned team that works with clients and their legal advisors. Our innovative Forensic & Integrity Services (FIS) advises corporations and their outside legal... 

    EY US

    Kuala Lumpur
    more than 2 months ago
  •  ...Join Forensic & Integrity Services within Assurance and you will be part of a multidisciplinary, culturally aligned team that works with clients and their legal advisors. Our innovative Forensic & Integrity Services (FIS) advises corporations and their outside legal... 

    Ernst & Young

    Kuala Lumpur
    14 days ago
  •  ...Title: Manager Forensic and Financial Crime - Systems Implementation & Data Modelling What impact will you make At Deloitte we offer a unique and exceptional career experience to inspire and empower talents like you to make an impact that matters for our clients... 

    Deloitte United Kingdom

    Kuala Lumpur
    a month ago
  •  ...Content Link Select how often (in days) to receive an alert: Select how often (in days) to receive an alert: Assurance - Forensic and Integrity Services - Associate or Senior Associate Other locations: Primary Location Only Date: Aug 14, 2025 Requisition... 

    Ernst & Young Advisory Services Sdn Bhd

    Kuala Lumpur
    2 days ago
  •  ...Planning Specialist (Forensic and Delay Analysis) Forensic Delay Analyst sought by RSGx in Kuala Lumpur. Analyse project delays, support claims, and drive commercial outcomes. RSGx is seeking a highly analytical and meticulous Planning Specialist to join our Kuala... 

    RSGx

    Kuala Lumpur
    5 days ago
  •  ...everyone is recognised for their contributions. Ready to unleash your potential with us? Join the winning team now! Offering: Forensic and Financial Crime Location: Bangkok, TH What you will do Service clients in Thailand in a variety of projects in the... 

    Deloitte PLT

    Kuala Lumpur
    5 days ago
  • A leading consulting firm seeks an experienced individual for forensic and financial crime work. The role involves servicing clients through forensic investigations, analyzing financial data, and drafting reports. Ideal candidates have a finance-related degree, are comfortable... 

    Deloitte PLT

    Kuala Lumpur
    2 days ago
  •  ...Location: Singapore, Singapore, SG What you will do As a Manager in Cyber Forensics & Incident Response at Deloitte, you will lead the investigation and resolution of complex cybersecurity incidents. You will develop and implement robust incident response strategies... 

    Deloitte PLT

    Kuala Lumpur
    4 days ago
  • A leading global consulting firm in Malaysia is seeking an AML Project Delivery Senior Analyst. In this role, you'll support client service delivery, conduct case investigations, and assess AML risks. Ideal candidates have 2+ years of experience and a related bachelor's...

    Deloitte Touche Tohmatsu Ltd

    Putrajaya
    2 days ago
  • A leading consulting firm in Kuala Lumpur is seeking an SR&T Manager specializing in Forensic Data Analytics. The role involves servicing clients across Southeast Asia, managing forensic investigations, and developing junior staff. Ideal candidates will have over 7 years... 

    Deloitte PLT

    Kuala Lumpur
    2 days ago
  •  ...Title: SR&T Senior Manager - Forensic & Financial Crime: Financial Crime -Advisory - TH Location: Bangkok, TH Service Line / Portfolios: Risk, Regulatory & Forensic Overview At Deloitte, our purpose is to make an impact that matters for our clients, our... 

    Deloitte PLT

    Kuala Lumpur
    4 days ago
  •  ...SR&T Manager - Forensic & Financial Crime (Investigators and Forensic Accountants) - SEA Date: 27 Aug 2025 Service Line / Portfolios: Risk, Regulatory & Forensic Location: Bangkok, TH; Kuala Lumpur, MY; Ho Chi Minh City, VN; Singapore, SG; Hanoi, VN; Manila, PH... 

    Deloitte PLT

    Kuala Lumpur
    4 days ago
  •  ...SR&T Analyst & Consultant - Forensic & Financial Crime (12 months Contract) Date: 27 Aug 2025 Service Line / Portfolios: Risk, Regulatory & Forensic Location: Singapore, Singapore, SG At Deloitte, our purpose is to make an impact that matters for our clients... 

    Deloitte PLT

    Kuala Lumpur
    4 days ago
  •  ...Security Hands-on experience in various security tools (e.g. SIEM, IPS, Firewall, Vulnerability scanner tools, APT , XDR , NDR and forensic tools) Familiar with security standards and best practice; regulatory requirement such as BNM RMIT, MAS, Paynet, PCI-DSS;... 
    Kuala Lumpur
    24 days ago
  •  ...Demonstrated ability to lead projects, manage competing priorities, and drive continuous process improvement. Experience with digital forensics and malware analysis. Experience with scripting languages (e.g., Python, Bash, PowerShell) for security automation and task... 
    Kuala Lumpur
    2 days ago
  •  ...companies. He/she will also determine whether the loss is covered by the insurance policy. He/she may consult third-party experts such as forensic scientists and building surveyors for the said purposes and prepares reports for insurance companies recommending appropriate... 
    Kuala Lumpur
    a month ago
  •  ...) within Assurance include External Audit, Climate Change and Sustainability Services, Financial Accounting Advisory Services and Forensic & Integrity Services. Join our External Audit team and you will help our clients meet their reporting requirements by providing... 
    Kuala Lumpur
    2 days ago
  •  ...and Requirements ~ Recognized university degree or equivalent, specialising in computer science, information systems, computer forensics, or information security ~3-5 years’+ experience in Information Technology or Cybersecurity roles, delivering advice or technical... 

    Ekco

    Kuala Lumpur
    8 days ago
  •  ...hybrid of office/remote working Skills: Automation system digital security, Client Counseling, Conformance review, Digital Forensics, Incident management, incident investigation and response, Information Assurance, Information Security, Information security behaviour... 

    bp

    Kuala Lumpur
    8 days ago
  •  ...Maintains awareness of emerging threats attacker TTPs and campaigns relevant to the environment. Coordinates with external Digital Forensics & Incident Response (DFIR) partners Defines Key Performance Indicators (KPIs) and monitors those Point of information for... 

    GEA

    Shah Alam
    29 days ago
  •  ...Azure Expert Or Proficient Knowledge in Linux Expert Or Proficient Knowledge in Kubernetes Experience analyzing agent logs forensic artifacts and endpoint telemetry. Knowledge of common malware behaviors threat hunting and attack mitigation techniques (MITRE... 

    SentinelOne

    Kuala Lumpur
    14 days ago
  •  ...Bash) for custom hunts integrations and enrichment pipelines Familiarity with malware analysis reverse engineering and memory forensics is a strong plus Deep understanding of MITRE ATT&CK cyber kill chain and threat modeling frameworks Experience with dark web... 

    Axiata Digital Labs

    Kuala Lumpur
    19 days ago
  •  ...and financial strategy. Build and maintain active talent pipelines for critical and high-demand skill areas (e.g. Risk advisory Forensic Accounting Fraud Investigation digital forensics and cybercrime investigations Data Analytics). Engage passive talent through... 

    Deloitte United Kingdom

    Kuala Lumpur
    a month ago
  •  ...Configure NetFlow, Syslog, and packet captures for incident analysis.   ● Collaborate with IT Security on SIEM integrations and forensic investigations.   ● Develop and test incident response playbooks for IT network outages, malware outbreaks, and intrusion... 

    Mindverse Consulting Services

    Kuala Lumpur
    3 days ago