Oferty Pracy - Rocket Jobs

Portal pracy przyszłości.

IT Manager | Forensic Team
new
PM
PwC

IT Manager | Forensic Team

PwC
Warszawa
Rodzaj pracy
Pełny etat
Doświadczenie
Starszy specjalista/Senior
Forma zatrudnienia
Umowa o pracę
Tryb pracy
Praca Hybrydowa
PwC
PwC

PwC Polska jest częścią globalnej sieci firm świadczących usługi audytu, doradztwa podatkowego i doradztwa biznesowego oraz technologicznego. Naszym celem jest pomaganie klientom w osiąganiu ich celów poprzez dostarczanie kompleksowych rozwiązań i specjalistycznej wiedzy branżowej. W PwC oferujemy dynamiczne i integracyjne środowisko pracy, które sprzyja rozwojowi zawodowemu. Zapewniamy szkolenia i zasoby wspierające rozwój kariery naszych pracowników, umożliwiając im budowanie z nami udanej i satysfakcjonującej kariery. Dołącz do nas w PwC i uwolnij swój potencjał na świetlaną przyszłość w świecie profesjonalnych usług.

Zobacz profil pracodawcy
Wymagane umiejętności
IT area
e-discovery
RelativityOne
Relativity Server
NUIX
EnCase
analytical skills
English
Mile widziane
SQL
Python
German
Opis stanowiska

Forensics at PwC Polska includes over 20 experts. We help our clients in preventing, detecting and investigating fraud, i.a. by conducting forensic investigations or identifying irregularities and corruption. We also specialize in IT Forensics - collection and acquisition of electronic evidence as well as forensic data analysis. Our clients may face various challenges - our aim is to solve them and provide effective support in managing the crisis thanks to our broad, multi-industry experience.


We are looking for:

IT Manager


Are you interested in computer forensics? Are you not afraid of analyzing large data sets? Do you know what cybercrime is and the techniques for detecting and combating it or do you want to work on investigative projects using the latest technological tools? Are you inquisitive and want to solve complex problems by relying on your creativity? By joining Forensic Technology Solutions PwC as a Manager we will enable you to develop in the area of Forensics, providing the latest tools, interesting and ambitious tasks, as well as gain knowledge through participation in inspiring training. Does it sound like a plan? Let’s take the challenge and join us!


Your future role:

  • Leading projects in the area of computer forensics that support the implementation of investigative projects,
  • Co-managing projects related to frauds and irregularities, e.g. corruption, financial manipulations, employee frauds, data leaks, that our clients may face,
  • Managing the work of team members in currently implemented projects/tasks in the area of computer forensics, cooperation with people working on a daily basis to detect fraud,
  • Conducting analysis of data obtained from electronic devices and drawing conclusions from these analyses,
  • Active acquisition of clients in the area of computer forensics,
  • Cooperation with law firms, regulators and representatives of large international organizations.


Apply if you have:

  • Diploma in fields related to information technologies (e.g. computer science, programming, IT security) or other related fields (economics, mathematics, etc.),
  • Minimum 6 years of work experience in the e-discovery/IT area/department, including experience in working with tools used to obtain and process data for investigative audits (e.g. RelativityOne, Relativity Server, NUIX, EnCase, FTK, NUIX),
  • High analytical skills, good work organization, initiative, commitment, and you are able to talk about complex technical issues in a simple way,
  • Experience in team management and project work and you are commitment and taking full responsibility for your work and the project team,
  • Willingness to work with people and have ability to share knowledge and experience with high professionalism,
  • Advanced communication skills and the ability to clearly specify thoughts (verbally and in writing),
  • Excellent written and spoken English (C1) and Polish.


Nice to have:

  • Experience in working with data analysis tools (especially those based on SQL, Python, etc.),
  • Fluent German or additional language skills.


By joining us you also gain:

  • Work flexibility - hybrid working model, flexible start of the day, workation, sabbatical leave,
  • Development and upskilling - our full support during onboarding process, mentoring from experienced colleagues, training sessions, workshops, certification co/financed by PwC (e.g. CFE certification) and conversations with native speaker,
  • Wide medical and wellbeing program - medical care package (incl. dental care, freedom of treatment, physiotherapy), coaching, mindfulness, psychological support, education through dedicated webinars and workshops, financial and legal counseling,
  • Possibility to create your individual benefits package (a.o. lunch pass, insurance packages, concierge, veterinary package for a pet, massages) and access to a cafeteria - vouchers, discounts on IT equipment and car purchase,
  • 3 paid hours for volunteering per month,
  • Additional paid Birthday Day off,
  • And when you start enjoying PwC as much as we do, you may recommend your friend to work with us.


Recruitment process:

  • CV verification,
  • HC screening call,
  • Language test call (if needed),
  • First call with our senior managers/ directors,
  • Case study (optional),
  • Final call with one of our senior managers/directors.


Your personal data will be processed for recruitment purposes by PwC Advisory spółka z ograniczoną odpowiedzialnością sp.k. or another PwC entity which runs a recruitment process - (list of entities). If you have given separate consent, data will also be processed for other purposes in accordance with the content of the consents granted. Full information about processing your personal data is available in the Privacy Policy.

#LI-LR

Sprawdź podobne oferty