Deloitte Financial Advisory - Forensic - eDiscovery (Cyber Incident Response) - Senior Consultant Jobs in Midrand South Africa

Deloitte Financial Advisory - Forensic - eDiscovery (Cyber Incident Response) - Senior Consultant Jobs in Midrand South Africa



Company Description

  • Deloitte is a leading global provider of audit and assurance, consulting, financial advisory, risk advisory, tax and related services. Our global network of member firms and related entities in more than 150 countries and territories (collectively, the “Deloitte organization”) serves four out of five Fortune Global 500® companies. Learn how Deloitte’s approximately 312,000 people make an impact that matters at www.deloitte.com.

  • Deloitte Forensic professionals are a diverse group with a wide and varied range of proficiencies, comprising forensic accountants, legal and law enforcement specialists, and business intelligence experts, all utilising state-of-the-art forensic technology.

    What impact will you make?

  • Every day, your work will make an impact that matters, while you thrive in a dynamic culture of inclusion, collaboration, and high performance. As the undisputed leader in professional services, Deloitte is where you’ll find unrivalled opportunities to succeed and realize your full potential.

    Job Description

    Main Purpose of the role:

  • Support the team in delivery of services to / at client premises on delegated engagement / project
  • It is essential that you are able to manage junior team members, understanding the full e-Discovery lifecycle, experience in litigations, testifying in court and hearings and communicating effectively with Forensic Investigators and Partners

    The role will include:

  • Collaborating with clients and assist with the preservation, collection, processing, hosting, review, and production of data subject to discovery
  • Find relevant data for clients by leveraging Deloitte’s state-of-the-art technical infrastructure in order to collect data in a wide range of formats and media, preserving and harvesting it uncover insights
  • Utilize sophisticated technology and protocols designed to maintain the security and integrity of data, and help clients manage scope and cost of work
  • Assist clients with document review and production in complex disputes and investigations, including handling matters of relevance, privilege and categorization of issues by leveraging advanced analytics techniques

    Qualifications

    Minimum Qualifications

  • Bachelor’s Degree, working towards honours or relevant post graduate diploma in Information Systems/ Computer Science, Commerce, Forensics, Accounting, Law or any other related Degree.
  • Digital Forensic certification or EnCE/ACE/CHFI, Cellebrite certification or knowledge of XRY
    and Axiom.
  • Specific e-Discovery certifications inclusive of Relativity/ Nuix/ Brainspace/ Clearwell.
  • Working towards professional qualification, CFE/CFP
  • Attainment of other professional qualifications. Successful completion of MADC.

    Desired Qualifications

  • Postgraduate qualification (relevant to Service Area / Business Management, etc.)
  • Bachelor / Honours Degree (Information Technology, Computer Science, Criminal Science, Engineering)

    Minimum Experience

  • 3 years + working experience working within the Cyber Incident response space and Cyber related engagements

    Desired Experience

  • 3 years in a client facing role
  • Experience with delivering projects within a large Consultancy/Advisory Firm
  • Experience with delivering Digital Forensic projects and forensic investigations

    Additional Information

    Technical competencies

  • Expert in field with sound industry and business knowledge
  • Relevant Cyber Incident Response experience
  • Assisting/driving Cyber related engagements
  • Proven ability to manage and execute projects
  • Sales skills and Acquainted with SQL
  • Experience in drafting client proposals.
  • Excellent report writing skills
  • Good financial knowledge and Sound business acumen
  • Familiar with a wide variety of forensic tools, to assist in managing quality and problem solving
  • Well acquainted with Enterprise infrastructure
  • Knowledge with current trends, practices, and legislative framework within specific industry.
  • Demonstrated people skills and Innovative thinking

    Behavioural Competencies

  • Excellent communication skills, both written and verbal
  • Effective interpersonal and relationship building skills
  • Strong client delivery focus
  • Adaptable, managing change and ambiguity with ease
  • Sound problem solving ability
  • Ability to work independently and achieve goals with limited Director supervision.
  • Able to manage medium to large engagements and teams comfortably with quality delivery. Excellent people skills
  • Ability to provide leadership and guidance/coaching to junior members of the team


    For more information and job application details, see;
    Deloitte Financial Advisory - Forensic - eDiscovery (Cyber Incident Response) - Senior Consultant Jobs in Midrand South Africa


    Find daily jobs in South Africa. Jobs - South Africa jobs. Search our career portal & find the latest South African job positions, career opportunities & jobs in South Africa.

    Jobs in South Africa - banking jobs, IT jobs, accounting jobs, NGO jobs, business administration, ICT, UN jobs, procurement jobs, education jobs, hospital jobs, human resources jobs, engineering, teaching jobs, and other careers in South Africa.

    Find your dream job from 1000s of vacancies in South Africa posted and updated daily - click here!

  • Click here to post comments

    Join in and write your own page! It's easy to do. How? Simply click here to return to Best Africa Jobs.