Senior Analyst - Gurugram, India - EY

    EY
    EY Gurugram, India

    2 weeks ago

    EY background
    Description

    Requisition Id :

    As a global leader in assurance, tax, transaction and advisory services, we hire and develop the most passionate people in their field to help build a better working world. This starts with a culture that believes in giving you the training, opportunities and creative freedom. At EY, we don't just focus on who you are now, but who you can become. We believe that it's your career and 'It's yours to build' which means potential here is limitless and we'll provide you with motivating and fulfilling experiences throughout your career to help you on the path to becoming your best professional self.

    The Opportunity: Senior Analyst-National-Forensics-ASU - Forensics - Investigations & Compliance

    National :

    ASU - Forensics - Investigations & Compliance :

    Your key responsibilities

    Technical Excellence
    Strong analytical skills are essential
    • Understand the impact for the Business and EY as a Company
    • Proven integrity and judgment within a professional environment
    • Flexibility to adjust to multiple demands, ambiguity and rapid change
    • Ability to appropriately balance work/personal priorities
    • Global mind-set for working with different cultures and backgrounds
    • Excellent teaming skills
    • English language skills - excellent written and verbal communication
    • Possess an efficient and versatile communication style and the ability to conduct discussions in terms adapted to the audience
    • Ability to team well with others to facilitate
    • Ability to work in time-sensitive and stressful situations with ease and professionalism

    Qualification
    Bachelor's or master's degree in computer science or a related field.Experience
    0-2 years of experience in one or more of the following:

    Understanding of electronic investigation, forensic tools, and methodologies including: log correlation and analysis, forensically handling electronic data, knowledge of the computer security investigative processes
    • Analysis of electronically stored information
    • Experience with Forensic tools such as Encase, Reveal, FTK, Intella, Axiom, UFED Physical Analyser, Oxygen ...
    • Knowledge of Forensic hardware such as Tableau write blockers, UFED touch 2 and disk imagers
    • Familiar with Microsoft environment (Exchange, SharePoint)

    What we look for

    People with the ability to work in a collaborative manner to provide services across multiple client departments while following the commercial and legal requirements. You will need a practical approach to solving issues and complex problems with the ability to deliver insightful and practical solutions. We look for people who are agile, curious, mindful and able to sustain postivie energy, while being adaptable and creative in their approach.

    What we offer

    With more than 200,000 clients, 300,000 people globally and 33,000 people in India, EY has become the strongest brand and the most attractive employer in our field, with market-leading growth over compete. Our people work side-by-side with market-leading entrepreneurs, game- changers, disruptors and visionaries. As an organisation, we are investing more time, technology and money, than ever before in skills and learning for our people. At EY, you will have a personalized Career Journey and also the chance to tap into the resources of our career frameworks to better know about your roles, skills and opportunities.

    EY is equally committed to being an inclusive employer and we strive to achieve the right balance for our people - enabling us to deliver excellent client service whilst allowing our people to build their career as well as focus on their wellbeing.