Trwa ładowanie. Prosimy o chwilę cierpliwości.
PwC
Data aktualizacji: 2024-04-23
IT Forensics Manager
Nr ref. PCIPPVPL481542WDEXTERNALPLPL
Aplikuj
Warszawa, mazowieckie
IT, Konsulting, Analiza, Obsługa klienta
angielski, niemiecki
Praca hybrydowa
Data aktualizacji: 2024-04-23 Aplikuj
PwC is a powerful network of over 250.000 people across 158 countries. All committed to deliver quality in Assurance, Tax, Advisory & Technology services. Match your curiosity with continuous opportunities to learn, grow and make an impact. Join PwC and be a game changer.

Forensics at PwC Polska includes over 20 experts. We help our clients in preventing, detecting and investigating fraud, i.a. by conducting forensic investigations or identifying irregularities and corruption. We also specialize in IT Forensics - collection and acquisition of electronic evidence as well as forensic data analysis. Our clients may face various challenges - our aim is to solve them and provide effective support in managing the crisis thanks to our broad, multi-industry experience.

We are looking for:

IT Forensics Manager

Are you interested in computer forensics? Are you not afraid of analyzing large data sets? Do you know what cybercrime is and the techniques for detecting and combating it or do you want to work on investigative projects using the latest technological tools? Are you inquisitive and want to solve complex problems by relying on your creativity?

By joining Forensic Technology Solutions PwC as a Manager we will enable you to develop in the area of Forensics, providing the latest tools, interesting and ambitious tasks, as well as gain knowledge through participation in inspiring training. Does it sound like a plan? Let’s take the challenge and join us!

Your future role:

  • leading projects in the area of computer forensics that support the implementation of investigative projects,
  • co-managing projects related to frauds and irregularities, e.g. corruption, financial manipulations, employee frauds, data leaks, that our clients may face,
  • managing the work of team members in currently implemented projects/tasks in the area of computer forensics, cooperation with people working on a daily basis to detect fraud,
  • conducting analysis of data obtained from electronic devices and drawing conclusions from these analyses,
  • active acquisition of clients in the area of computer forensics,
  • cooperation with law firms, regulators and representatives of large international organizations. 

Apply if you:

  • are graduates of fields related to information technologies (e.g. computer science, programming, IT security) or other related fields (economics, mathematics, etc.),
  • have minimum 6 years of work experience in the e-discovery/IT area/department, including experience in working with tools used to obtain and process data for investigative audits (e.g. RelativityOne, Relativity Server, NUIX, EnCase, FTK, NUIX),
  • possess high analytical skills, have good work organization, initiative, commitment, and you are able to talk about complex technical issues in a simple way,
  • gained experience in team management and project work and you are commitment and taking full responsibility for your work and the project team,
  • are willing to work with people and have ability to share knowledge and experience with high professionalism,
  • possesses communication skills and the ability to clearly specify thoughts (verbally and in writing),
  • are fluent in English (C1) and Polish.

Nice to have:

  • experience in working with data analysis tools (especially those based on SQL, Python, etc.),
  • fluent German or additional language skills.

By joining us you also gain:

  • work flexibility - hybrid working model, flexible start of the day, workation, sabbatical leave,
  • development and upskilling - our full support during onboarding process, mentoring from experienced colleagues, training sessions, workshops, certification co/financed by PwC (e.g. CFE certification) and conversations with native speaker,
  • wide medical and wellbeing program - medical care package (incl. dental care, freedom of treatment, physiotherapy), coaching, mindfulness, psychological support, education through dedicated webinars and workshops, financial and legal counseling, 
  • possibility to create your individual benefits package (a.o. lunch pass, insurance packages, concierge, veterinary package for a pet, massages) and access to a cafeteria - vouchers, discounts on IT equipment and car purchase,
  • 3 paid hours for volunteering per month,  
  • additional paid Birthday Day off,
  • and when you start enjoying PwC as much as we do, you may recommend your friend to work with us.

Recruitment process:

  • CV verification,
  • HC screening call,
  • language test call (if needed),
  • first call with our senior managers/ directors,
  • case study (optional),
  • final call with one of our senior managers/directors.
PwC Advisory spółka z ograniczoną odpowiedzialnością sp.k. or another PwC entity which runs a recruitment process - list of entities: https://www.pwc.com/gx/en/about/office-locations/poland.html, with its registered seat in Warsaw (00-633), Polna 11 Street, („PwC” or “we”) will be the controller of your personal data submitted in your application for a job. Your personal data will be processed for the purpose of performing a recruitment process for the job offered. If you give us explicit consent, your personal data will be also processed for participation in further recruitment processes conducted by PwC and sending notifications about job offers in PwC or job related events organized or with the participation of PwC such as career fair. A full information about processing your personal data is available in our Privacy Policy.