Trwa ładowanie. Prosimy o chwilę cierpliwości.
Przeglądana oferta pracy jest nieaktualna
PwC
Data aktualizacji: 2022-09-16
Warszawa, mazowieckie
IT, Konsulting
angielski
Data aktualizacji: 2022-09-16

Oferta pracy jest nieaktualna

Pracodawca zakończył rekrutację na to ogłoszenie

PwC is a powerful network of over 250.000 people across 158 countries. All committed to deliver quality in Assurance, Tax, Advisory & Technology services. Match your curiosity with continuous opportunities to learn, grow and make an impact. Join PwC and be a game changer.

PwC is a powerful network of over 250.000 people across 158 countries. All committed to deliver quality in Assurance, Tax, Advisory & Technology services. Match your curiosity with continuous opportunities to learn, grow and make an impact. Be who you are and be a game changer.

 

IT Forensics Manager in the Forensic Technology Solutions team

 

Are you interested in computer forensics? 

Big data analysis doesn’t scare you? 

Do you know what cybercrime is and know the techniques for detecting and combating it? 

Do you want to work on investigative projects using the latest technological tools? 

Are you inquisitive and want to solve complex problems relying on your creativity? 

 

By joining Forensic Technology Solutions PwC as a Manager, you will manage technology projects that support the implementation of investigative projects. We will enable you to develop in the Forensics area, providing you with the latest tools, interesting and ambitious tasks, as well as gaining knowledge through participation in inspiring training courses. 

 

Sounds like a plan?

Take the challenge and join us! 


Role: 

  • Conducting projects in the field of computer forensics; joint implementation of projects related to the detection of fraud and irregularities, incl. corruption, manipulation, financial reporting, employee fraud or data theft; 

  • Managing the work of team members in currently implemented projects / tasks in the field of computer forensics, cooperation with people working on a daily basis to detect fraud; 

  • Conducting analysis of data obtained from electronic media and drawing conclusions from these analyzes; 

  • Active acquisition of clients in the field of computer forensics; cooperation with law firms, regulators and representatives of large international organizations. 

 

Candidate's profile: 

  • Graduate of fields related to IT (eg IT, programming, IT security) or other related (economics, applied mathematics, etc.); 

  • Minimum 5 years of work experience in the IT area / department / cell, including experience in working with tools used to obtain and process data for the purposes of investigative audits (eg EnCase, FTK, NUIX, Relativity); 

  • High analytical skills, experience in working with data analysis tools (in particular based on SQL, Python, etc.) is welcome; 

  • Experience in managing team and experience in project work; 

  • Commitment and taking full responsibility for your work and the project team; 

  • Willingness to work with people, the ability to share knowledge and experience; 

  • High professionalism; 

  • Communicativeness and the ability to clearly define thoughts (in speech and writing); 

  • Good organization of work, initiative and commitment the ability to talk about complex technical issues in a simple way; 

  • Fluent knowledge of English (B2 / C1), knowledge of other languages would be a big plus. 

 

Offer: 

  • Work in a team with unique competences being a market leader in the field of investigative audits; 

  • Professional development in an international company with an established position on the market; 

  • Work in a team providing services to clients from various sectors, participation in investigative projects in Poland and abroad; 

  • Possibility of remote work; 

  • The possibility of expanding your competences and acquiring new skills in the field of computer forensics, data analysis and detection and combating of cybercrime; 

  • Attractive remuneration conditions with a rich package of benefits; 

  • Working in a very good atmosphere among interesting people with different competences and professional profiles.

PwC Advisory spółka z ograniczoną odpowiedzialnością sp.k. or another PwC entity which runs a recruitment process - list of entities: https://www.pwc.com/gx/en/about/office-locations/poland.html, with its registered seat in Warsaw (00-633), Polna 11 Street, („PwC” or “we”) will be the controller of your personal data submitted in your application for a job. Your personal data will be processed for the purpose of performing a recruitment process for the job offered. If you give us explicit consent, your personal data will be also processed for participation in further recruitment processes conducted by PwC and sending notifications about job offers in PwC or job related events organized or with the participation of PwC such as career fair. A full information about processing your personal data is available in our Privacy Policy.