Senior Risk Management Leader, Forensic Investigations

3 weeks ago


Singapur, Singapore Amazon Asia-Pacific Resources Private Limited (Singapore) Full time
About the Role

Amazon Asia-Pacific Resources Private Limited (Singapore) is seeking a highly skilled Senior Manager to lead risk-based audits, investigations, and fraud risk management initiatives in the Forensics and Fraud team within Internal Audit.

Key Responsibilities
  • Lead proactive initiatives and investigative efforts in the Asia-Pacific and India regions.
  • Design and deliver programs with an inherent focus on fraud risk management.
  • Work with audit teams to incorporate fraud risk procedures into the audit process.
  • Formulate and deliver fraud and regulatory risk-related projects.
  • Support cross-border investigation needs.
Requirements
  • BA/BS degree in accounting, finance, business, law, data science, math, or a related field.
  • 10+ years of work experience in auditing, compliance, risk management, investigations, finance, law, or a related field.
  • Investigations and forensic accounting experience (FCPA/Anti-Bribery, Financial Statement Fraud, General Fraud & Misconduct, FinTech).
  • Experience in developing risk assessments and fraud risk assessments.
Preferred Qualifications
  • Masters degree, CPA, CFE, CIA preferred.
  • Experience working with legal counsel and delivering investigations.
  • Strong internal audit and risk management experience.
  • Demonstrated ability to effectively drive collaboration.
  • Results-oriented – ability to motivate, influence, and manage diverse teams.
  • Track record of successful program management for large, cross-functional projects, including rolling out both process and technology-based improvements.
  • Strong interpersonal, written, and oral skills.
  • Exceptional organizational and project-management skills.
  • Strong analytical skills and ability to synthesize, summarize, and communicate important data.
  • Fluent in Mandarin (oral and written).


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Job Title: Senior Digital Forensic Investigation SpecialistTD is seeking a highly skilled Senior Digital Forensic Investigation Specialist to join our team. As a key member of our Forensic Investigations & Digital Evidence team, you will work closely with Cyber Security Operation teams and internal investigative partners to support incident response,...


  • Singapur, Singapore TD (South East Asia) Limited Full time

    Description : The Senior Digital Forensic Investigation Specialist, Forensic Investigations & Digital Evidence, will work closely with Cyber Security Operation teams and internal investigative partners to support incident response, internal, and external investigations. Responsibilities include forensic collection and subject matter expertise in the...


  • Singapur, Singapore TikTok Full time

    Job Title: Digital Forensics AnalystWe are seeking a highly skilled Digital Forensics Analyst to join our Forensics & Litigation Support team at TikTok.About the RoleThe successful candidate will partner with internal stakeholders to support investigations and provide technical expertise. They will be responsible for preserving digital evidence, responding...


  • Singapur, Singapore Amazon Asia-Pacific Resources Private Limited (Singapore) Full time

    Global Internal Audit is a fast paced, dynamic team. We focus on business and operational processes, and the technologies that support risk management, governance, and internal controls for the company. We are seeking a Senior Manager for the Forensics and Fraud team to lead risk-based audits, investigations, and fraud risk management initiatives.Key job...


  • Singapur, Singapore Control Risks Full time

    Job Title: Forensic Services DirectorControl Risks is seeking a highly experienced Forensic Services Director to lead our forensic accounting and technology solutions team in the South-East Asia region and the broader Asia Pacific Region.Key Responsibilities:Originate, scope, and convert forensic accounting, compliance, and investigation opportunities...


  • Singapur, Singapore Amazon Asia-Pacific Resources Private Limited (Singapore) Full time

    Job SummaryWe are seeking a highly skilled Senior Manager to lead our Forensics and Fraud team in Internal Audit. The ideal candidate will have a strong background in risk management, auditing, and investigations, with a focus on fraud risk mitigation and management.Key ResponsibilitiesLead risk-based audits, investigations, and fraud risk management...


  • Singapur, Singapore Control Risks Full time

    This position will lead complex disputes, compliance-driven reviews and investigations, using forensic accounting and technology solutions, in the South-East Asia region and the broader Asia Pacific Region while coordinating with counterparts in our offices worldwide.This position will also play a key role in generating opportunities with new and existing...


  • Singapur, Singapore IHiS Full time

    Job SummaryWe are seeking a highly skilled and experienced cybersecurity professional to join our team at IHiS Cyber Defence Group. As an Incident/Forensic/Threat Investigator, you will play a critical role in the cyber defence of the public healthcare sector against all cyber threats.Key ResponsibilitiesInvestigate cybersecurity threats, perform root cause...


  • Singapur, Singapore TikTok Full time

    Team Introduction The Global Security Organization provides industry-leading cyber-security and business protection services to TikTok globally. Our organization employs four principles that guide our strategic and tactical operations. Firstly, we Champion Transparency & Trust by leading the charge in organizational transparency, prioritizing customer...


  • Singapur, Singapore Control Risks Full time

    Job SummaryWe are seeking a highly skilled and experienced professional to join our team as a Forensic Services Consultant. As a key member of our team, you will be responsible for managing and developing compliance-driven reviews, investigations, and complex problem-solving engagements using forensic accounting, business intelligence, and technology...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the design, execution, and management of a program aimed at identifying potential cyber threats and probing security incidents. This position operates under the guidance of the Team Lead of the Cyber Intelligence and Resilience (CIR) team within the Cybersecurity & Digital...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the design, execution, and management of a program aimed at identifying potential cyber threats and probing security incidents. This position reports directly to the Team Lead of the Cyber Intelligence and Resilience (CIR) unit within the Cybersecurity & Digital Governance...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the development, execution, and management of a comprehensive program aimed at identifying potential cyber threats and probing security incidents. This position operates under the Cyber Intelligence and Resilience (CIR) team within the Cybersecurity & Digital Governance...


  • Singapur, Singapore OCBC Bank Full time

    Job SummaryWe are seeking a skilled and motivated individual to join our cybersecurity team as a Digital Forensics & Incident Response (DFIR) analyst. In this role, you will be responsible for conducting digital forensic investigations, managing, and responding to security incidents.Key ResponsibilitiesRespond promptly to security incidents or escalated...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the development, execution, and management of a program aimed at identifying potential cyber threats and probing security incidents. This position operates under the guidance of the Team Lead within the Cyber Intelligence and Resilience (CIR) division of the Cybersecurity &...


  • Singapur, Singapore Changi Airport Full time

    The Cyber Threat Investigation Program Manager plays a pivotal role in orchestrating the development, execution, and management of a program designed to identify potential cyber threats and probe into security incidents. This position operates under the guidance of the Team Lead within the Cyber Intelligence and Resilience (CIR) unit of the Cybersecurity &...


  • Singapur, Singapore Changi Airport Full time

    About the RoleThe Cyber Threat Investigation Programme Manager is responsible for designing, implementing, and operating a cyber threat investigation programme to proactively identify early signs of potential cyber intrusion and rigorously investigate potential security breaches.This role will report to the Team Lead of the Cyber Intelligence and Resilience...


  • Singapur, Singapore GIC Full time

    Cyber Security and Resilience Investigator RoleGIC, one of the world's largest sovereign wealth funds, is seeking a highly skilled Cyber Security and Resilience Investigator to join our team. As a leading global long-term investor, we work at the point of impact for Singapore's financial future and the communities we invest in worldwide.About the RoleYou...


  • Singapur, Singapore Changi Airport Full time

    About the RoleThe Cyber Threat Investigation Programme Manager is responsible for designing, implementing, and operating a cyber threat investigation programme to proactively identify early signs of potential cyber intrusion and rigorously investigate potential security breaches.This role will report to the Team Lead of the Cyber Intelligence and Resilience...


  • Singapur, Singapore Changi Airport Full time

    About the RoleThe Cyber Threat Investigation Programme Manager is responsible for designing, implementing, and operating a cyber threat investigation programme to proactively identify early signs of potential cyber intrusion and rigorously investigate potential security breaches.This role will report to the Team Lead of the Cyber Intelligence and Resilience...