Senior Associate - Mumbai, India - PwC

    PwC
    PwC Mumbai, India

    Found in: Talent IN C2 - 1 week ago

    PwC background
    Full time
    Description

    Description

    & SummaryA career in our Cyber Crime and Breach Response practice, within Cybersecurity and Privacy services, will provide you with the opportunity to help our clients protect their business in today's evolving landscape by applying advanced and strategic approaches to information management. We focus on assisting organisations manage vast amounts of electronic data and navigate the legal and business processes demanded by critical events which includes litigation, regulatory requests and internal investigations.

    Our team helps organisations recognise and respond to cyber security breaches. You'll help the team with forensic analysis of digital evidence, network security, cyber risk assessments and threat reporting.

    Designation – Associate/ Senior Associate/ Manager
    Location - Mumbai
    1. Proficient in OFSAA solutions such as ALM, LRM, FTP, PFT, Basel, IFRS 9, IFRS 17, AML, KYC,
    FCCM, Reg reporting.
    2. Experience in end-to-end implementation of above-mentioned solutions.
    3. Good understanding of OFSAA platform and meta data configuration.
    4. Performed Unit testing and supported during UAT.
    5. Good understanding of PL SQL language.
    Request you to share your updated profile at the earliest.

    Mandatory Skills set-OFSAA
    Preferred Skill set- OFSAA Solution
    Qualifications- Any Tech Graduates

    Year of experience- 4-6 years

    Education

    Degrees/Field of Study required:Degrees/Field of Study preferred:

    Certifications

    Required Skills

    Oracle Financial Services Analytical Applications (OFSAA)

    Optional Skills

    Desired Languages

    Travel Requirements

    Available for Work Visa Sponsorship?

    Government Clearance Required?

    Job Posting End Date