Forensic Intern

Found in: Talent SG 2A C2 - 3 weeks ago


Singapore Grant Thornton Singapore Pte Ltd. Full time
Forensic Intern (September 2024 to April 2025)

Grant Thornton Singapore is looking for a Forensic InternForensic Intern (September 2024 to April 2025)Grant Thornton is a global professional service network of over 73,000 people in 150 markets. Our team in Singapore is growing rapidly and we know this success is made possible by our people. That’s why we make sure our people have the right tools and environment to thrive.Each individual at Grant Thornton Singapore is empowered to be themselves within an inclusive team. Our supportive structure gives our people the autonomy to shape their careers and drive positive change in the firm. It’s an exciting time to join us as we grow with organisations of all sizes and industries in Singapore, across the region and in the world.The teamA fast growing and dynamic team, the Forensic team members share their extensive professional experiences and support one another on projects on and off work in a fast paced and dynamic environment.The roleWe are looking for Interns to be part of our Forensic Advisory Team.ResponsibilitiesYou will be working closely with your team to:render appropriate support on engagements related to forensic advisory engagementsconduct research and simple analysis to uncover evidence surrounding financial irregularities and/or fraudulent transactions. The analysis would involve assessment of books and records, examination of transactional documents and other relevant documentationconduct corporate intelligence and background searches on relevant entities to identify business profile and potential relationshipssupport the team members in preparing working papers and document work performed.Qualifications and SkillsPursuing a degree or diploma in a recognised university or polytechnicMust be able to complete at least 3 monthsStrong attention to detail and ability to multitaskAbility to work with complex and detailed informationGood writing and communication skills with good knowledge on Microsoft officeStrong interpersonal skills in building rapport and collaborating effectively with othersWe are looking for students who can commit from

2 September 2024 to 1 April 2025 .If you are interested in this exciting opportunity, please complete the

Job Application Form

and indicate

39

in the Job ID field. An email will be sent to you within 10-15 minutes for you to submit your CV/resume.We are proud to be an equal opportunity firm where we celebrate what makes our employees unique. We are committed to nurturing our inclusive workplace and strongly encourage people from all backgrounds and walks of life to discover more about us.

#J-18808-Ljbffr
  • Principal Risk Manager, Internal Audit-Forensic

    Found in: beBee jobs SG - 4 days ago


    Singapore Amazon Full time

    Global Internal Audit is a fast paced, dynamic team. We focus on business and operational processes, and the technologies that support risk management, governance, and internal controls for the company. We are seeking a Senior Manager for the Forensics and Fraud team to lead risk-based audits, investigations, and fraud risk management initiatives.Key job...

  • Principal Risk Manager, Internal Audit-Forensic

    Found in: beBee S SG - 4 days ago


    Singapore Amazon Full time

    DESCRIPTIONGlobal Internal Audit is a fast paced, dynamic team. We focus on business and operational processes, and the technologies that support risk management, governance, and internal controls for the company. We are seeking a Senior Manager for the Forensics and Fraud team to lead risk-based audits, investigations, and fraud risk management...

  • Forensic Advisory Experienced Associate

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore GRANT THORNTON SINGAPORE PRIVATE LIMITED Full time

    Roles & ResponsibilitiesGrant Thornton is a global professional service network of more than 73,000 people in over 150 countries. Our team in Singapore is growing rapidly and we know this success is made possible by our people. That’s why we make sure our people have the right tools and environment to thrive.Each individual at Grant Thornton Singapore is...


  • Singapore Grant Thornton Singapore Private Limited Full time

    Grant Thornton is a global professional service network of more than 73,000 people in over 150 countries. Our team in Singapore is growing rapidly and we know this success is made possible by our people. That's why we make sure our people have the right tools and environment to thrive.Each individual at Grant Thornton Singapore is empowered to be themselves...


  • Singapore Grant Thornton Singapore Private Limited Full time

    Grant Thornton is a global professional service network of more than 73,000 people in over 150 countries. Our team in Singapore is growing rapidly and we know this success is made possible by our people. That's why we make sure our people have the right tools and environment to thrive.Each individual at Grant Thornton Singapore is empowered to be themselves...

  • Forensic Accountant

    Found in: beBee jobs SG - 1 week ago


    Singapore Sedgwick Full time

    Taking care of people is at the heart of everything we do, and we start by taking care of you, our valued colleague. A career at Sedgwick means experiencing our culture of caring. It means having flexibility and time for all the things that are important to you. It's an opportunity to do something meaningful, each and every day. It's having support for your...

  • IT Intern

    Found in: beBee S SG - 3 weeks ago


    Singapore DataExpert Singapore Pte Ltd Full time

    IT Intern / Full-time (Junior Role) (Immediate) Your Responsibilities: Engage in projects & product learning that delve into digital forensics, data recovery, and data security. Contribute to the maintenance of our office IT infrastructure (Network, Systems, Storage etc.) Provide essential support for day-to-day operations. Occasionally assist our engineers...

  • Forensic Advisory

    2 weeks ago


    Singapore Grant Thornton Singapore Private Limited Full time

    Grant Thornton is a global professional service network of more than 73,000 people in over 150 countries. Our team in Singapore is growing rapidly and we know this success is made possible by our people. That's why we make sure our people have the right tools and environment to thrive.Each individual at Grant Thornton Singapore is empowered to be themselves...

  • Forensic Advisory

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore GRANT THORNTON SINGAPORE PRIVATE LIMITED Full time

    Roles & ResponsibilitiesGrant Thornton is a global professional service network of more than 73,000 people in over 150 countries. Our team in Singapore is growing rapidly and we know this success is made possible by our people. That’s why we make sure our people have the right tools and environment to thrive.Each individual at Grant Thornton Singapore is...

  • Threat Researcher

    3 weeks ago


    Singapore GVT Government Technology Agency Full time

    .ResponsibilitiesManage the team and ensure smooth operations of daily operationsWork with a team of DFIR analysts to ensure timely response to security incidents, root cause analysis and closure of incidentInvestigate cybersecurity incidents that may involve digital forensic analysis, malware analysis and log analysisAble to provide strong technical...

  • Senior Consultant, Threat Hunting

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore ENSIGN INFOSECURITY (CYBERSECURITY) PTE. LTD. Full time

    Roles & ResponsibilitiesResponsibilities: Collaborate with the team and be responsible for the delivery of client engagements, providing updates to the engagement and/or team lead Contribute to the project delivery of the Ensign Consulting – Threat Hunting & Response business; aligns with the project schedule for deliverables and milestones; adaptable to...

  • Insider Threat Analyst

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore R SYSTEMS (SINGAPORE) PTE LIMITED Full time

    Roles & ResponsibilitiesResponsibilities: Conduct investigations by analyzing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement &...

  • Insider Threat Analyst

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore IT CONSULTANCY & SERVICES PTE LTD Full time

    Roles & ResponsibilitiesResponsibilities: Conduct investigations by analysing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement &...

  • OT Network Cybersecurity Engineer

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore APEIRON PTE. LTD. Full time

    Roles & ResponsibilitiesThe RoleWe are looking for a Cyber Security Analyst specialised in IT/OT red team assessments. You will help us develop the reliability and security of our ground-breaking hardware and software authentication and encryption product. You will advance our knowledge and expertise in cyber risk assessments and mitigation control, incident...

  • Cybersecurity Engineer

    Found in: Talent SG 2A C2 - 2 weeks ago


    Singapore DOCTOR WORLD PTE. LTD. Full time

    Roles & ResponsibilitiesWhat you will be working on:The Cybersecurity Engineer is to keep the CareHealth platform secure, to develop security programs and implement them and most importantly to build a resilient and safe cyber environment for the CareHealth.We are seeking for interested candidates who wish to pursue a career in cybersecurity in any of these...


  • Singapore It Consultancy & Services Pte Ltd Full time

    Responsibilities:Conduct investigations by analysing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement & Privilege escalation in On-prem...

  • Endpoint Security

    2 weeks ago


    Singapore Crypto.com Full time

    The Cybersecurity and Data Privacy team reports directly under the office of the CISO headed by Chief Information Security Officer (CISO) Jason Lau () who has over 23+ years of experience in the cybersecurity space, awarded Global Top 100 CISO, and also serves on the World Economic Forum, International Association of Privacy Professionals and more. The team...


  • Singapore R Systems (singapore) Pte Limited Full time

    Responsibilities:Conduct investigations by analyzing and verifying information through various investigative techniques, internal resources, forensics, and Insider threat tools such as Data Loss Prevention, End Point Detection and Response, Network Traffic Analysis & Deceptive Technology to detect malicious lateral movement & Privilege escalation in On-prem...

  • Information Technology

    Found in: Talent SG 2A C2 - 3 weeks ago


    Singapore SINGAPORE AIRLINES LIMITED Full time

    Roles & ResponsibilitiesJob DescriptionYou will be a member of the Group Information Security Team responsible for responding to threats and incidents to the corporate networks, systems and digital assets.Key Responsibilities: Respond, assess and investigate security events. Work with internal stakeholders such as the applications, network and systems team...

  • Research Scientist

    2 weeks ago


    Singapore NTU (Nanyang Technology University- Main Office-HR) Full time

    Temasek Laboratories@NTU is looking for a candidate to join them as a Research Scientist. Key Responsibilities:Conduct evaluation of state of the art embedded microcontroller and associated cryptography algorithmsDevelop and test research methods on non-invasive and semi-invasive aspects of hardware security including but not limited to: post-quantum...